Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-5753 (GCVE-0-2017-5753)
Vulnerability from cvelistv5
- Information Disclosure
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Intel Corporation | Most Modern Operating Systems | Version: All | 
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.670Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
          },
          {
            "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
          },
          {
            "name": "DSA-4187",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4187"
          },
          {
            "name": "USN-3542-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3542-2/"
          },
          {
            "name": "GLSA-201810-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201810-06"
          },
          {
            "name": "USN-3540-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3540-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
          },
          {
            "name": "USN-3597-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3597-1/"
          },
          {
            "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
          },
          {
            "name": "SUSE-SU-2018:0012",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
          },
          {
            "name": "SUSE-SU-2018:0011",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
          },
          {
            "name": "USN-3580-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3580-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K91229003"
          },
          {
            "name": "openSUSE-SU-2018:0022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
          },
          {
            "name": "DSA-4188",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4188"
          },
          {
            "name": "RHSA-2018:0292",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:0292"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://xenbits.xen.org/xsa/advisory-254.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/support/security/Synology_SA_18_01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
          },
          {
            "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
          },
          {
            "name": "VU#584653",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/584653"
          },
          {
            "name": "VU#180049",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/180049"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
          },
          {
            "name": "USN-3549-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3549-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX231399"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://spectreattack.com/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
          },
          {
            "name": "1040071",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040071"
          },
          {
            "name": "102371",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102371"
          },
          {
            "name": "USN-3597-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3597-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
          },
          {
            "name": "SUSE-SU-2018:0010",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
          },
          {
            "name": "USN-3540-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3540-1/"
          },
          {
            "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
          },
          {
            "name": "USN-3516-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
          },
          {
            "name": "43427",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43427/"
          },
          {
            "name": "USN-3541-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3541-1/"
          },
          {
            "name": "USN-3541-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3541-2/"
          },
          {
            "name": "USN-3542-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3542-1/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
          },
          {
            "name": "openSUSE-SU-2018:0023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
          },
          {
            "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
          },
          {
            "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
          },
          {
            "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Jun/36"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Most Modern Operating Systems",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        }
      ],
      "datePublic": "2018-01-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-19T17:48:07",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
        },
        {
          "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
        },
        {
          "name": "DSA-4187",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4187"
        },
        {
          "name": "USN-3542-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3542-2/"
        },
        {
          "name": "GLSA-201810-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201810-06"
        },
        {
          "name": "USN-3540-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3540-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
        },
        {
          "name": "USN-3597-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3597-1/"
        },
        {
          "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
        },
        {
          "name": "SUSE-SU-2018:0012",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
        },
        {
          "name": "SUSE-SU-2018:0011",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
        },
        {
          "name": "USN-3580-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3580-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K91229003"
        },
        {
          "name": "openSUSE-SU-2018:0022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
        },
        {
          "name": "DSA-4188",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4188"
        },
        {
          "name": "RHSA-2018:0292",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:0292"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://xenbits.xen.org/xsa/advisory-254.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/support/security/Synology_SA_18_01"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
        },
        {
          "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
        },
        {
          "name": "VU#584653",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/584653"
        },
        {
          "name": "VU#180049",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/180049"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
        },
        {
          "name": "USN-3549-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3549-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.citrix.com/article/CTX231399"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://spectreattack.com/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
        },
        {
          "name": "1040071",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040071"
        },
        {
          "name": "102371",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102371"
        },
        {
          "name": "USN-3597-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3597-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
        },
        {
          "name": "SUSE-SU-2018:0010",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
        },
        {
          "name": "USN-3540-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3540-1/"
        },
        {
          "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
        },
        {
          "name": "USN-3516-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
        },
        {
          "name": "43427",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/43427/"
        },
        {
          "name": "USN-3541-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3541-1/"
        },
        {
          "name": "USN-3541-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3541-2/"
        },
        {
          "name": "USN-3542-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3542-1/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
        },
        {
          "name": "openSUSE-SU-2018:0023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
        },
        {
          "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
        },
        {
          "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
        },
        {
          "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Jun/36"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "DATE_PUBLIC": "2018-01-03T00:00:00",
          "ID": "CVE-2017-5753",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Most Modern Operating Systems",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
            },
            {
              "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
            },
            {
              "name": "DSA-4187",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4187"
            },
            {
              "name": "USN-3542-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3542-2/"
            },
            {
              "name": "GLSA-201810-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201810-06"
            },
            {
              "name": "USN-3540-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3540-2/"
            },
            {
              "name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
              "refsource": "CONFIRM",
              "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
            },
            {
              "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
              "refsource": "CONFIRM",
              "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
            },
            {
              "name": "USN-3597-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3597-1/"
            },
            {
              "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
            },
            {
              "name": "SUSE-SU-2018:0012",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
            },
            {
              "name": "SUSE-SU-2018:0011",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
            },
            {
              "name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
              "refsource": "MISC",
              "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
            },
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
            },
            {
              "name": "USN-3580-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3580-1/"
            },
            {
              "name": "https://support.f5.com/csp/article/K91229003",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K91229003"
            },
            {
              "name": "openSUSE-SU-2018:0022",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
            },
            {
              "name": "DSA-4188",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4188"
            },
            {
              "name": "RHSA-2018:0292",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:0292"
            },
            {
              "name": "http://xenbits.xen.org/xsa/advisory-254.html",
              "refsource": "CONFIRM",
              "url": "http://xenbits.xen.org/xsa/advisory-254.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
            },
            {
              "name": "https://www.synology.com/support/security/Synology_SA_18_01",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/support/security/Synology_SA_18_01"
            },
            {
              "name": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
              "refsource": "CONFIRM",
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
            },
            {
              "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
            },
            {
              "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
              "refsource": "CONFIRM",
              "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
            },
            {
              "name": "VU#584653",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/584653"
            },
            {
              "name": "VU#180049",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/180049"
            },
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
            },
            {
              "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
              "refsource": "CONFIRM",
              "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
            },
            {
              "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
              "refsource": "CONFIRM",
              "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
            },
            {
              "name": "USN-3549-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3549-1/"
            },
            {
              "name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
              "refsource": "CONFIRM",
              "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
            },
            {
              "name": "https://support.citrix.com/article/CTX231399",
              "refsource": "CONFIRM",
              "url": "https://support.citrix.com/article/CTX231399"
            },
            {
              "name": "https://spectreattack.com/",
              "refsource": "MISC",
              "url": "https://spectreattack.com/"
            },
            {
              "name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
              "refsource": "CONFIRM",
              "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
            },
            {
              "name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
              "refsource": "CONFIRM",
              "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
            },
            {
              "name": "1040071",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040071"
            },
            {
              "name": "102371",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102371"
            },
            {
              "name": "USN-3597-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3597-2/"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
            },
            {
              "name": "SUSE-SU-2018:0010",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
            },
            {
              "name": "USN-3540-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3540-1/"
            },
            {
              "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
            },
            {
              "name": "USN-3516-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
            },
            {
              "name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html",
              "refsource": "CONFIRM",
              "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
            },
            {
              "name": "43427",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/43427/"
            },
            {
              "name": "USN-3541-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3541-1/"
            },
            {
              "name": "USN-3541-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3541-2/"
            },
            {
              "name": "USN-3542-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3542-1/"
            },
            {
              "name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
              "refsource": "MISC",
              "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
            },
            {
              "name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
              "refsource": "CONFIRM",
              "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
            },
            {
              "name": "openSUSE-SU-2018:0023",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
            },
            {
              "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
            },
            {
              "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
            },
            {
              "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/Jun/36"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt",
              "refsource": "CONFIRM",
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
            },
            {
              "name": "https://cdrdv2.intel.com/v1/dl/getContent/685359",
              "refsource": "CONFIRM",
              "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2017-5753",
    "datePublished": "2018-01-04T13:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T22:24:53.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-5753\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2018-01-04T13:29:00.257\",\"lastModified\":\"2025-01-14T19:29:55.853\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.\"},{\"lang\":\"es\",\"value\":\"Los sistemas con microprocesadores con ejecuci\u00f3n especulativa y predicci\u00f3n de ramas podr\u00edan permitir la revelaci\u00f3n no autorizada de informaci\u00f3n al atacante con acceso de usuario local mediante un an\u00e1lisis de un canal lateral.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N\",\"baseScore\":5.6,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.1,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:N/A:N\",\"baseScore\":4.7,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-203\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD028C10-FD07-4206-A732-CCAC1B6D043D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704FAA50-1B7D-4917-AC4A-4C58785340F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6B95D3-75BD-4826-BFBE-9701CC0FF052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F66E31A6-EA01-40C8-8718-CE2C1F45EEB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBBE3B05-2063-49DE-A1D3-9D0A62E0CF5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"022F2CBE-EFB1-4962-AC91-D25AAB057DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C05CD9-551B-46EE-85F8-D18FF878FE8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DCCB5A5-20E3-4EC5-956C-EA7C0F33A026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C38C609-242E-4923-A81F-DAFBE7B6A927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AEB08B5-7CBA-479A-A41B-FD8A6D9E0875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8C4FDD7-F2EC-4EDB-ACC9-3D6B9152C855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E51DD0B-1EED-4BE9-B0A7-BE2E91CCA84C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7AC7C56-2205-4121-99E2-001A7488E0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1677313-FF8F-493B-9DA3-C78F87581A17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B2A3CCE-FA57-43B5-B7DE-CFD0CC2ECD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85CA4444-5103-4451-8A7C-F6BBE714BBB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA1EB745-46D7-4088-93C6-E7156520B144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A93010C0-33B3-438F-94F6-8DA7A9D7B451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A988A78-6B3D-4599-A85C-42B4A294D86D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D7C5EF4-3A92-4AF7-9B11-62B4FFDC5128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"246AA1B0-B6C8-406B-817D-26113DC63858\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00EE5B42-FF05-447C-BACC-0E650E773E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0779CC9-BD39-4E0B-B523-A6C69F9EBB0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F0E3C4-7E9B-435F-907E-4BF4F12AF314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D616C72-0863-478C-9E87-3963C83B87E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC333B0D-3A0E-4629-8016-68C060343874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6655535C-FF64-4F9E-8168-253AABCC4F5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1EDEA1E-9A19-4B3F-806E-D770D1AB4C73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBD68F3F-7E38-40B9-A20B-B9BB45E8D042\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EACEF19-83BC-4579-9274-BE367F914432\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC73291-AA6F-40B0-860A-1F2E6AB1E2AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24128A7F-2B0B-4923-BA9E-9F5093D29423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0990DD71-9E83-499D-9DAF-A466CF896CFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B7FEDEF-9772-4FB1-9261-020487A795AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE7B0F72-DEDF-40C4-887C-83725C52C92E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9568C222-9816-4520-B01C-C1DC2A79002D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B2F8FAD-1688-4369-BB4B-9FA9F30A80A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53A1F23D-7226-4479-B51F-36376CC80B04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAB245C8-9918-41A0-9DFB-A11E4185C87A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9990DD08-BD81-4BFA-B3D4-0DECBF8CCC54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F752A3C8-18ED-4765-B6EC-C664154EB701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4F31C3F-7C0D-4D95-B4B9-89FD38076913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BEEE36E-E735-4A33-80B7-9407D072F6BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CB3D3DE-21BE-40C7-A510-AC97C92390DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9A9545-38A3-460D-AB1A-8B03BEB405A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1860D932-777D-41F2-94A2-D14AB1494AA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75165A10-2FD5-4370-814C-B60FDE339AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454AC633-5F1C-47BB-8FA7-91A5C29A1DD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2394E8C-58D9-480B-87A7-A41CD7697FC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9AC02B-D3AE-4FAF-836E-55515186A462\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65AAC7A7-77CA-4C6C-BD96-92A253512F09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCD16C07-0050-495A-8722-7AC46F5920F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01423706-C82C-4457-9638-1A2380DE3826\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A881E2D3-A668-465F-862B-F8C145BD5E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E5B9B98-0EF0-4ACD-B378-F9DE5AB36CBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BDC6806-E4FC-4A6E-A6BB-88C18E47ABFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6602DD69-E59A-417D-B19F-CA16B01E652C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C493EE-EF9F-47E2-8F88-86DF6C5F1FF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40010DAE-DD1A-4A81-B6E9-EDC1B0DDCAB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED96AC16-12CC-43F6-ACC8-009A06CDD8F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CE9DC29-C192-4553-AF29-D39290976F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F625E647-B47E-404C-9C5B-72F3EB1C46F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3AF3279-89E7-4C91-8C5F-5AD5937CD0C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5878612-9825-4737-85A5-8227BA97CBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F453D348-28CE-402B-9D40-A29436A24ECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36322F4B-83D7-468A-BB34-1C03729E9BF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD22811-C3C6-4B5E-98D5-D3F2240E6C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C7D0BA-8F07-42AD-8BB9-C65472BE41C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A2A50E-94FA-44E9-A45D-3016750CFBDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5625CAD8-4A62-4747-B6D9-90E56F09B731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43A234CE-D6AA-4A32-8425-1A4DDA0F6B6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DE1A01-3AEF-41E6-97EE-CB93429C4A1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"410184AF-B932-4AC9-984F-73FD58BB4CF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B265F073-9E0A-4CA0-8296-AB52DEB1C323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F664223-1CBC-4D8A-921B-F03AACA6672B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"987A8470-08BA-45DE-8EC0-CD2B4451EECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BBC9542-FB77-4769-BF67-D42829703920\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74FDC18B-4662-422E-A86A-48FE821C056F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAB4AA2C-D1D9-44D8-9471-66EBDE9DC66D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBA3E7AE-CB74-48A8-A2B8-9FCADB6E40D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78E4461B-72F8-4F3D-A405-4AFA99EC8A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"663DDC1C-E48A-4E84-A6CC-B46FC45D6A6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CEEC75B-10CE-4B7E-BA5F-6D661EC07FFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAEDED56-9387-4DAC-BF52-C32ECCB7D407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA13F31C-BBD9-48C7-8499-92D0B5CA8CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E57A9B28-734B-401D-B24C-A295F364D8E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F02289DF-4A02-4602-89B7-E9148236EE1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"723E7155-493D-4B5A-99E2-AB261838190E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82E37264-E4BA-4D9D-92E7-56DE6B5F918F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8704BE6D-2857-4328-9298-E0273376F2CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"731F1E65-1D53-443B-8E2F-8AF11191AFA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A83822-822D-4A4D-B29B-A5BE6367A7DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C32738-F08E-469C-8DE0-2708F30574A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B292187E-8EAD-49D2-B469-B14CA0656035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7D131E1-24C1-48CF-B3DD-46B09A718FB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ABF1231-73CF-4D1B-860C-E76CD26A645E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7F88E38-4EC4-41DB-A59D-800997440C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32FD6647-4101-4B36-9A9A-F70C29997148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D248D668-A895-43B3-ADEF-1B22EE7DC76E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858411B5-E904-45FA-8B33-5CC73B915B22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BB9336C-C893-4AB0-9402-868CE9960058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4695F94-7AAE-4219-9EF6-CE6D0838192D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD7A0991-73F0-410D-855C-BFC88A66E61F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF5CF9A-B3F2-4686-B933-7DB13AD2CF35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9858EAC3-C1CE-449B-A605-FFA337DA825D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7A8F905-A4C6-4EC6-B9E8-800948350B89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"565B48E3-1406-4E3C-B4A5-35865C5614E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46B6C4D7-B0A2-4DF1-B8DE-19C806D5FABB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AB82A90-C0BC-4BA8-88CA-4967BC3A4A7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"191A094B-E354-4767-AD43-87CE140BF851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1289B9E-5725-42EF-8848-F545421A29E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"238A21CB-F8C5-468B-B523-6D014E2EA8AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC52CDD-614D-4EA0-8DA8-D71189C42E8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4229DB2-8BBC-49F8-87A8-2E7D56EFD310\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEBA7322-4D95-4E70-B6A5-E0D8F1B5D7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E91F46-D950-4894-BACF-05A70C7C6F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E12B40B-5221-48A6-B2A6-D44CD5636BB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCB77C9-ABE3-44A0-B377-7D7035E8A11F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D06639F5-5EE8-44F4-B48A-5694383154DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9662C9-59D3-4B3E-A4DA-4F1EE16FC94B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"637C3687-FBCC-41A0-BFE6-823BAE45FB92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2350A197-193F-4B22-80E8-3275C97C78EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"734C7A7E-ACCA-4B34-BF38-0FAED988CC6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9ABAFC-B3B5-449D-A48E-2E978563EDE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99019EA0-6576-4CE7-B60A-975D418AA917\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E846AEF-751D-40AD-84B5-EFDC9CF23E2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB9DD909-B2AC-46BA-B057-D239D0773CAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54F5C355-FDFC-4E71-93AA-218389EF10E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A1CA1E-971D-4F67-864E-2E772C1E736B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B5F8391-D974-49AC-8550-ADB3FA6C0535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8302BF58-9E54-40DA-BCFE-59CA52C460D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECCDE9EF-037B-4650-8131-4D57BE141277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47BA9DA8-F690-4E3C-AEF6-6A5C7BAA6F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8253DA-9A04-40D6-84C1-C682B4023D4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF6D175-85C3-4C72-AD9F-31B47EF43154\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A5FC594-2092-4240-9538-235BBE236DD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D95F00-EA89-4FDE-991C-56636B8E0331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32C40D38-F7F2-4A48-ADAA-6A8BBD6A1A00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4158561F-8270-42D1-91D8-E063CE7F5505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF0DEA96-0202-41EB-BDC3-24E2FC4415B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8BACE1C-5D66-4FBC-8F86-30215A623A94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF707146-0D64-4F3A-AE22-956EA1CB32B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8118C3F9-0853-4E87-9E65-86E1398B2780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A298501-C4D7-48D4-90F9-15AFA59DED48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEE1B07B-3D92-4D2D-8667-D902F002277F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F05CB19-1059-4C4D-BFD7-9F51A22A4F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5588732F-7F1A-4C24-B35F-30532107FFDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A127DD5D-426D-4F24-A8C5-DC9DAC94B91C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26EE0BBD-3982-4B0F-82F6-D58E077C75DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAEEC918-EA25-4B38-B5C3-85899D3EBE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"813965F4-3BDA-4478-8E6A-0FD52723B764\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C5EA2F4-F3EF-4305-B1A1-92F636ED688F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04384319-EE8C-45B4-8BDD-414502E7C02D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52528CE-4F31-4E5F-8255-E576B20F3043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6C3F422-F865-4160-AA24-1DAFAE63729C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D034E7F-4D17-49D7-BDB2-90CB4C709B30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C18E6B4-E947-403B-80FB-7095420D482B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2814CC9F-E027-4C5A-93AF-84EA445E6C12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A470C3-AAAA-4A6E-B738-FEB69DB78B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1236944-4942-40E4-9BA1-029FEAE94BBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"086CAB4B-A10A-4165-BC33-33CADCD23C0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1A6A1EB-B3AB-4CB4-827E-CCAAD783F8E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAFB6B30-BFB0-4397-9E16-37D1A772E639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFCB9D7B-7D0A-435D-8499-C16BE09E19FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64277594-9713-436B-8056-542CFA9F4CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"589BB170-7CBA-4F28-99E3-9242B62E2918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B9C4D9-DA09-4377-9DCD-225857BD9FA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03D0265F-840B-45A1-90BD-9ED8846A9F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74BAC0EC-2B38-4553-A399-4BD5483C4753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4477EBA6-F0A7-452B-96E8-BA788370CCA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1285D817-B5B8-4940-925D-FCDD24810AE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D289F7B4-27CD-4433-BB45-06AF98A59B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00168903-6012-4414-87D1-2EE52AA6D78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AE8D524-577E-4994-8A4B-D15022C84D7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75977B0B-C44D-43BC-8D7A-AF966CDB1901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7F5D52-9F41-49A4-B941-E0D777203FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52B5B3FD-5BEA-4DE8-B010-55FED1547167\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"167B1B04-5823-4038-A019-3975A3B447C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6C7A4EA-0B5E-47CD-8924-3B1B60EB4BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BA096E0-5480-47CB-822B-D11D7E20F69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30357469-0B8F-4385-A282-2F50181EA442\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE70772-7796-4594-880A-6AAD046E4D8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A9E2F8D-2974-4833-9EC2-233CEE257C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17EE3078-454F-48F8-B201-3847DB40D5C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE32C500-55C2-41A7-8621-14EBF793BF11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D3DF52-501A-4656-98F1-8DD51D04F31F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EA603AD-6CF1-44B2-876D-6F1C0B7EF2C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09578301-CF39-4C24-951A-535743E277EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4D14AA-7DBF-4B73-BDEF-6248EF5C0F7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A65F303-96C8-4884-8D6F-F439B86BA30C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E046105-9DF5-425F-A97E-16081D54613C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2987BCF-39E6-49B6-8DEE-963A38F12B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEDE2B7-9AA2-4A14-8A02-9A2BFF0DDCBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD92AD8-033A-4AAD-91E5-CB446CCE9732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77E0E73A-F1B4-4E70-B9F1-EE97785B8891\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61D6E3CC-79B1-4995-9A76-41683C7F254A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9CEB2B1-BD1A-4B89-8E03-4F90F04A0F0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE5773D-3CD1-4E63-8983-E0105C46D185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7C307A-6576-4A0A-8F4E-0981C9EE2901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B3A53B-902C-46A5-8CE7-B55102703278\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB843479-729A-4E58-8027-0FC586F051AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AF5A233-1E77-49FD-AC2C-60D185481E28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18519CF2-B0DA-42DD-8A3E-9084298C210A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"329D5FCF-7EC5-4471-906B-3619A180BD52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DD43EAA-F3A5-4748-9187-A6E6707ACD11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F3C14D-4BFC-4205-8781-95E6B28C83C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20942AD8-ADB7-4A50-BDBE-DB36249F4F52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EC6ED02-134B-4322-AB72-75A0AB22701E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FA74EEE-54CC-4F80-B1D3-99F7771335ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B859F7-0373-4ADD-92B3-0FAB42FCF23C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAC76F31-00A5-4719-AA50-92F773919B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49996F5A-51B2-4D4E-AE04-E98E093A76CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F8406B0-D1E5-4633-B17E-53DC99FE7622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D49435C-7C33-454B-9F43-9C10F28A28A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D17E1A0F-1150-4899-81BC-BE84E4EF5FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EADD98AE-BAB0-440D-AB9F-2D76BE5109E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED44A404-8548-4EDC-8928-4094D05A6A38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A6E4AA3-BEBC-4B14-9A52-A8F8B2954D64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2AAD8F0-0D31-4806-8A88-A30E5BE43630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8164EE5F-6ABA-4365-8718-2F98C2E57A0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7110AF9-A407-4EE2-9C46-E5F1E3638E9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A06696D-37F0-427D-BFC5-1606E7441C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9F8A5FC-5EFE-42EC-A49B-D3A312FB5F6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A76015-0A05-4EC7-B136-DC13B55D881F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C352DCE8-E8D9-40D3-AFE9-B5FB84F7ED33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54464F6C-9B2D-46BA-AC44-506389F3EE0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA11017-EA58-45EE-8408-FCCCF7183643\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A5098A5-E4E8-47E4-8CD0-F607FF0C0C90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"442AD778-D56F-4C30-BBF8-749D6AAC4737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7D3F31-AF4D-4C50-8590-A763AAC7AF07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445BFC2E-38FA-4130-8550-0866EC4EDA33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6DC2746-CE41-40C9-8CFA-23231BBCAE77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C3A8976-5E4D-490A-A87D-A47D1B2B903C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C8535E6-220E-4747-8992-45B6EAFC555C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7479B49-F484-4DF2-86CB-E52EE89FA238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6D68512-746D-4E95-857B-13A0B6313C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4312BA84-F9A0-4BD4-8438-058E1E7D6C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E52DF5-C713-4BC4-B587-FF6BDA8509CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"304ADCAC-9E49-42BD-BC92-58D9B2AD52E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB02172-B9A7-4801-88F2-98BF5843184A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5141380E-BD18-47C1-A84C-384BA821773D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE6C49E-2359-4E44-9979-7D34F8460E35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C004B75F-37AF-4E61-98F3-1B09A7062DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7126D19-C6D9-43CB-8809-647B1A20E7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CC98503-A80A-4114-8BF2-E016659BE84E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E6F4A7-24BE-4AA0-9CDD-84FBC56FE9BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3821412D-B010-49C4-A7B4-6C5FB6C603B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A34CA5CC-9EB1-4063-8B9D-3F566C1EFF76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEB5D2D-FF54-4BDB-9E9C-8C1B2719FC9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD5B51A-AEA0-4DA2-BA60-94A2D5605352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96C6CA0-434D-428F-B629-A971C2937628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"301AB72A-A6F2-42C8-A931-94EF2271443F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59414B5A-05B8-49AF-A197-2A31729DDB65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFDD380-692F-41D7-996F-F97FC74DC7CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49602828-2BFC-4571-9F05-6210FD263DF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E03978-E16D-4A9B-8AE7-9F4F1171C14A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03096A9A-5758-47E6-81E2-BCFE847C41F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"150CC865-7975-45EC-BFF7-A94146442BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8FA1308-589B-432B-80F9-9A499D083ED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED2453E-30E1-4620-BEC5-21B0083449E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FE8DD05-D700-4F89-9B01-D489029DF7A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"050957CA-6191-4F9F-9D07-48B342B3B1B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DACBF998-8B11-45C7-9017-486AED4FAE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F2F3C4-FC94-414A-A208-913A43D57D75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641152EC-F4B4-4E5E-B396-AC4CAAB805BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4911E332-B8BA-4336-A448-3F70D2BBB147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"330EC403-3174-4543-9BBE-CEC0ABC1575D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EF585D0-507E-491E-9C3B-78EE26F2F070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD00F7C6-6762-4DC9-9F6C-5EAC4ACB1C54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5D885A-85C4-4A11-B061-61EFF6B6E329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0502B59F-933C-4E25-A2EC-9296B197E139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99D9C0A9-2DFF-4760-8FED-AC2DA7968E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5A1BAEC-18BF-4607-BFB7-48102E75186A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D49ED138-F42D-4451-A350-0B2DD5AB9444\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ED91472-90FC-4AC8-96D5-1550A8502411\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57CEEFA6-CEED-4CA3-8DDC-B6601D69FB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FD25ECD-0605-4CD7-9DC5-294ACD7EF1B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2784E2AF-A5E5-4960-830C-B3EFB84043D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9112FA50-5527-4B20-80F5-2DE9E66D09F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CE4E2E-B2BF-409E-B18C-D67DA810FE9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B84D67-0B1D-4B74-BC85-AF8F933D8429\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCA05A18-1523-4EED-9D2E-0A258A33F24F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C34E70EB-92F0-43F6-8883-FE422BE1A3FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D301F1-20C2-4756-9A90-37F14835CE14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EEC8B5-1CAB-4FBE-BBA2-D2FFA3EF9489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA63B803-4D48-42E8-A793-F92ABCB8BFC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"129DB9CB-E878-4856-A954-15FFE1428636\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"730DB4AA-FD7D-40C6-8D7F-19937832EF9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07E86978-4820-422A-8C7C-FF0697DAED05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A7A9DB5-F544-4FD8-A9CC-0BD6257516AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF813AD9-D296-4915-861C-8DE929E45FE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A65469-083F-40B5-86C5-A2EAE5B2F00A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F1AA82E-BD86-40F5-B417-71DF6AF53A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71A6DB0-5EB0-4712-8480-CF427F521D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8223D5A1-ADF1-43C6-AF91-EE5C413BCB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD69605-F52B-4623-921A-983A5A408ECA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D5685F-6FFE-4A6A-9FF8-940C8DA36499\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B94062D9-8DDA-4B4A-B3B5-07F71F5B97E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3832D0A6-419D-4876-B5C4-920578F713F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AA5C8A-83A8-4F96-9D7C-7A50ADDB2341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"404E38E6-9EB3-41D0-97A7-DC579688BFB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40E4A921-AB28-47B7-B5A3-EB82193D15BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0357E48-2300-47B4-B9E5-9FE813A2FC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96CC28B6-57D1-4919-AA55-A262CC16AFE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EB4C54D-1265-425A-B507-E1099844875A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97362147-3A71-430D-9064-4435D45C3B8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89212CF3-4E99-4389-94CE-F4211DDCA01B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBEA4DA3-0AFB-4FCE-92DB-5B316775BB17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"611C0A0A-1FA3-42F9-82E8-BFCB71A077DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36F027D9-DCB4-4A3D-8987-41F2941DBD45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23BCEC9-2BFB-4B41-9A7A-18B1347C6202\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4924CE39-A846-4DB4-9547-6322FC5AD6B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9E2C9A-94A1-456B-90D5-54932DF64C22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC04C652-B2D8-4002-A50E-8AFE83204A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D413F0-CDBC-4A63-B9A7-9E7725BA1E83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"754A8826-59F7-4A71-B74B-737BE9C7DE4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FADB6BDA-6825-489B-AB39-7729BA45DFD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7913F57E-E600-4767-AF51-D045E1898E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD3783F4-5A05-45AA-9791-A681011FD78C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E3114D-31D2-4DBF-A664-F4049D8B6266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8EE6578-981D-470C-BB24-4960B3CB1478\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3320D50-C5C9-4D75-BF1A-5BB7BCBFE2BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE59839-8EB9-47FE-88E2-F0D54BE787A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75694A3D-080A-4AA7-97DF-5A5833C9D9F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19C5E27D-BBAB-4395-8FC6-8E3D4FB9A1EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E996176-3DEA-46E6-93B7-9C0DF32B59D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4417007D-126A-478B-87EA-039D088A4515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F78C2825-F6A3-4188-9D25-59EAEC8A7B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF2FA85D-B117-410D-B247-8C5A3479319A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A041D27-132C-4B15-976F-1750C039A89F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D495E06-BF2B-4C5A-881D-94C93CD2BA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C31DFB8-8D8C-47D6-AAFF-BAE829A3D965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"088BC395-06D5-4156-85EB-63C4A9552898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A220A2-A6D2-46A7-B168-607400EEDCE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E79232F-7196-440B-82D4-165885251232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED866954-77AB-4CA8-8AED-4252C595FC4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A1F516-B180-45D4-8EB1-754B7497CB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36758A04-64D3-4150-A004-CF042FA31CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E01752E-F1DD-400A-A917-216CAF15B0F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD47EC58-F776-4F59-8F15-4B208904CF4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3781F4-2123-4FA1-8AF5-D0D1E6C1A5B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94565E35-8A58-4CB6-A489-C796DCB97FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49964D35-5323-4412-BD54-661630F9A8CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0A37E7D-1BF6-4A2A-BF52-5F0EC4B4F341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0F66468-87D0-41FC-934B-5924BE2956CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E0F93E1-4607-4DF4-AC6E-4B7254D4A8DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C0D99E-443E-4AB1-A07A-900A09FE177E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D0FD76-C1FB-43D0-8511-FC0BA6DA7960\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9DAEE52-09C3-4A09-9958-9D6807B2700B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B97690D4-E814-4D40-B170-BE56D7AE2C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89804F2C-D32D-4444-ABEA-5B241153D096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AAAAF9C-B29B-4020-BAFF-C87B1A08294A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECE60E1E-AB8D-46E4-A779-A54F2D20B5D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB958A28-7C9A-4BD0-B002-4E1A65CDB0A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C27B318-2AC1-423D-B0C8-583BB1800D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E58E3D0-1154-4B13-BA16-67CE67DF0637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32D2ACB3-B906-4944-A021-03C4645965BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FFF834A-D7F0-4E48-AD3D-DD0BCE6DEC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1A41BA-A1D6-484A-BAD2-68DF85598354\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11260C9D-69A9-4D81-9CCF-2E116DD75F7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C020F06-FD27-46E3-A48F-3F60F33BB969\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03C74F10-6A7F-4F68-8A34-E981E1760DE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24741B98-8D0E-4307-AAEF-A14B2531DCA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D4FA4BA-4304-4A70-9F86-120F2A3D8148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"367FC8BA-F046-4264-A049-49E933E7698F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE9B68D3-1DFB-4468-85C4-AC13E6CBC111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C966A016-B650-44D9-B8C4-1ED50AB318DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC448FF0-6D3F-4609-864B-4191905EE2B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC246FE-4CA6-4B2D-83C3-D50A386C24A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758A14DB-1BAF-442A-BA7C-5E9C67847BEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61309100-CFA7-4607-A236-8910838AA057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82D76265-7BD0-4C51-AE77-22B22524DE81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE38B195-BB8D-4747-881D-E8033760B4C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AA8BE76-168D-48A3-8DF6-E91F44600408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B656975-5D71-4712-9820-BDB7BC248AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA045267-114D-4587-B6D7-E273C28DC9B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77018415-E122-406E-896D-1BC6CF790BE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ADF37F1-546B-4EF0-8DEC-DC3B9F5309FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7469256-1A64-46FF-8F5A-A8E9E3CF5BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F9069B9-9FE3-4AD5-9A8E-55C0F73BD756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E1C012-3E05-44DB-B6D2-BFD619C034B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D689D6-8594-42F2-8EEF-DCAEBA885A67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6446000-0494-4DC5-ABAA-F20A44546068\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99B94EEC-6690-45D0-B086-F4A5B25C25CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B767B6E-B3E6-4424-97A6-89A7E7EB0EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"832AB3CD-E3A1-4CCB-A210-287973563D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A26C0CC-68AD-40F5-96B8-87E6C643F6F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C4221A-9994-43B3-9C7A-E13815A50A10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20070B1D-B91C-40BA-A9D8-E80170A2933F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A70129C9-371F-4542-A388-C095869E593A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C4DE25F-168A-4C67-8B66-09F61F072BD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58157F24-D89E-4552-8CE6-2F01E98BD1E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7FFD78-1E1C-4246-BBD3-73FAC06AA46B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45ACBBEA-EC95-4F3E-B585-893DB6D21A0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DEC55DF-1950-45E5-A5F2-B5604AFA1CBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6A5EC79-1B21-4BB3-8791-73507BC8D4DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCB4AFC3-FE30-4F46-ADC1-D03EB14E757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0387587-AAB6-4284-8516-4DA3E3582D30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A238C975-9196-449F-9C15-ABB2E9FD1D06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F17F4A5-120B-4E00-97C8-8A85841ACBC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2537F047-64C9-4E73-B82C-310253184183\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A55857C-649D-46CE-AEDA-6E553E554FC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BA4892D-AFDF-4441-821E-5EBF7F64C9F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"327E06A3-7F0E-4498-8811-10C8D15398FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1624E6D6-858E-4085-B0B9-362B819EFD88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50D61F4A-40F0-477C-8326-7359D3626E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1455B4DE-7F1C-4CF2-AE02-2EDD20025D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B215788-860B-46CD-9A08-43AFF98FAEAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B92FAD5-CA6E-48F7-9613-3A4CE90F5F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4EB132B-000C-4A17-AFB3-19F40A73D2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4815AE-B635-4545-83C2-5EC4E0128337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0046C06-E3E6-4674-A4D1-332DD29D9552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C191851-3DC3-41C7-AD89-81F091CCC83A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21126922-8E81-47F4-82D4-CBCDDACEC4FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209E18B0-BBB5-4C65-B336-44340F7740DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C867C0B8-91A4-482A-B7DD-54AB9599AE52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F03843-8A51-4CE1-BE6C-994BDE3A8F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09854948-2657-4261-A32A-0523058F072E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13904A5-266D-481C-A42A-734C3823A238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACC82FCB-0541-45C4-8B7E-CB612D7F702A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C18BD84-5E9C-4C9E-B0AA-2CEB0D7A58C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F5ABC7E-C4E0-4850-A1E6-07EBCF4A87D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"501E9355-0CDD-4951-BCC3-47962788BCCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D976D9-62F0-43C3-8359-E51E26B6CD87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02AFBCD0-9B4B-4CA3-8FA9-D8B6ECB24894\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64ADE9AF-196F-4E0B-BC66-7DE0183F9032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C90CCA48-1705-4564-AAF9-271201BD5113\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B82BAFF-17F5-465C-8032-67D5ECAB2921\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F694FEC-B97D-4BDA-ADFA-751E8BFB7CD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F831371E-7437-48D7-8281-1F406215041B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC4F06B5-615A-464A-A0C4-7AABEE8530CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92AF503A-A2B1-4FC3-858B-264049ADF0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E702C7EC-B1D9-4BDF-B334-2004CD76B52B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E39F31D6-DC4B-46FE-BE5D-EA612D915A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CB8036-5F36-4CD4-9B3E-D2401F2E64F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9849BA3-3990-4E30-B99B-ADD043314CDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A20FB18A-D3DA-4DE9-BEFF-75B7AB9B9A55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A67CD6F-5E4F-4E69-A2A9-A4033DCE08EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A22E92-1EA7-45D9-AC86-EC3D9664C294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7FA2911-6561-47BF-BEE8-DDA31642C346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA6CA23-6F2B-44D5-B2DA-4F142BA3E48A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F829DED-4D92-401A-BD80-C070DE57FC7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F560575C-FD8E-485D-B50A-572604BBE903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED8C51B-AE59-46DC-85F9-6D3B2891CB3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A38D00A-B9DC-44DF-8247-70355FF9A6EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"381EFC43-D5D9-4D10-90BE-4C333A9BA074\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBEDED18-2755-4C55-A1A1-04B4D5F40276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F04B57EC-0731-40C8-939F-1C686A65A0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB301FB-EB3E-4F5F-868D-5B66CC7E1E6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE1D28F9-B135-441B-A9BF-792DD356E374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D01CE3E-5C89-4FC0-9097-CAC483ACD441\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BDD55C4-AFCD-4DF2-921C-DDC1D7556DA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F52334F-BE6A-4FD4-9F63-AE9BB017115B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C9BCC3-B9A6-4195-BF2F-E7BBCE8DC269\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4DFFA7-AA0E-4D7E-97B8-13389FD47D4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"707F6671-57AC-4DF4-8024-444502E5C92E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1FCE07-F9E8-4B14-95CE-01784D472128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C208711F-FC06-46C8-8849-27054DC1B264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25AB8041-F201-4BB3-AAD9-199B06697DF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75C474C-D5EF-42D6-9B2A-A504BEFCB982\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F566CD3-3649-492B-B0AB-A107E51675B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9F3D74-AE72-4FC5-83E9-890781AF3093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E8EA6A7-4AB8-487E-B5DD-9989CC5F1CD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF63DDC8-A0C1-482B-92F2-CF6135E8C2A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69918C6-7AAD-4AA5-AB72-C275367B1008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06155B0B-A5AD-4A82-8C02-D264981687A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76C19A4-FA26-432A-9443-9F92B2A946EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99BEE9BE-E49A-489B-B333-95D0993F8FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7427A678-EC47-4030-B905-619DD95F5A82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86749716-1C9F-4C2A-B2A7-E62DEC10EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD000B53-06DA-4ED4-B0EE-9CB201B75C8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8424463-C329-4BAA-8AA1-25CD8B63292E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52727E62-0048-4C56-BC8C-B3450D257B21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D8223AA-F077-45FD-A7E3-3C2C1A8F6E91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA34B50-2330-4D77-BF1A-6F05F3EF222C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6421F69-1076-43D2-B273-DE80FB2D5F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1EDA9E2-CFE7-4917-BE48-A83208BDF0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A34E7FC-93A4-45F2-A7B6-4A8ABFCAB0F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E611EDD-D44C-4311-B681-431D7C574528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E1B6AA-2F9A-43A8-9147-2BD9474E54C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1886D007-85B6-4E5A-968D-A1FD476A08A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDDDCB65-4404-49BC-9515-ECECD58A667F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8D3E00-64C3-407A-9B00-8B6E383F73FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB1B00A1-9C15-47C2-9F57-66586DEACC7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB5BF932-459F-4DD2-B160-5FE0371C7D83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A58ACE96-F1BE-4261-8F94-FC3C6E7C7561\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"783D6EA7-C016-4314-A87B-4FED1DC7114B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AD0176F-FFAE-4A85-9327-CE72FE059E90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56970C7-F8D3-41B2-A78B-0C7F4A2A4E0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26D4CE1F-86C8-4E48-9146-9DB57BF540FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB7F9D65-5537-4C25-B02B-2393F60D1299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F09C8A92-820D-4572-A797-180E17A7DEB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA7D77A2-0D9A-4D0D-B0DC-152757917BE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A07D3F1A-16CE-461F-A2F4-80FE5F841CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C04557A-C508-4FAD-A535-1C0AEFF08075\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AFAE489-6679-4705-BF9C-BB6D385A1DC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429A99C8-BC55-4887-893C-7124C1A5DB08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3A2B709-CC19-4116-A5BE-5DB5C8B45A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D79DAC74-1F28-4EC8-B417-3FAFFB74C4BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1F1377-6220-43FB-BEF9-BAA7B0158147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18422CA8-3000-46B1-9065-2369E6B0BE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D558C66-E80E-4FC7-A0DF-485466390C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23EA9AE-9E70-47B5-AD9B-0DF13A0939E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F22F6-4C87-47C5-965E-02A1AFF41A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A2CA86-BFA8-4C78-987D-AD26F32622F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEF64E0A-CDB0-427E-A96F-095EFEBA0A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"425F6D34-EE60-464B-8EA6-8116EDAA1219\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEB9F657-1239-4424-A2E8-F8BD98C0095E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F631403C-0A67-42CB-815C-133EB87E0C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A4A5A57-B1A2-4BBA-AC36-7EA7DF9CDE06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0453C0EA-BA67-49D5-964F-35493F97D905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4D237E-ACB7-4382-AF5B-D27E634BF867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5461EB2-2958-4923-86AF-C74D449120B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C22141-E698-4E38-AF50-9CE04C1168FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49D0E470-427D-4A68-AFD2-982A4F7CE2D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43AB50F3-14AC-44BD-B7F0-A683C5FD1A3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"713C4B7A-C38A-4818-A258-D07DEDEC906E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59740BE-FC30-4400-B978-1DB41282971C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"839728F0-5F23-462F-B493-C37EE4C874F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B47DA-BA53-4D7A-9B5B-582238D5E99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D452F1BF-1FA5-463C-8F13-6357509FB5D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF6D1F4C-B396-468C-BA32-9367A68C95DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76A812F-D77A-49C8-B7A5-0C08258D4BBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E001AAB-07EC-47BF-BDE9-BB927872781D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1DF11F5-61E8-4A98-86C8-49D6B3224FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AED153E7-99A2-4C02-B81B-C3DDF8FAE1A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D024802A-EA60-4D9B-B04C-027A0703EABD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA731F3C-1F04-4EE2-83EC-9486F5032903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"544A59F6-E731-43C8-8455-69256933E71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"624258EE-7FFF-4432-9B6D-4D60AA73CD9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A2701A-35A8-4268-B9CF-40BA3219373B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15E671F6-8DED-4735-BE97-58A60E5B5C13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC68B2A-8570-4311-BB60-49DBBDAF7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9826FA02-937E-4323-B9D5-8AE059ADBE95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8630BB-48AA-4688-A6F0-212C1BB4D14C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AC98D35-D7D5-4C24-B47E-EDE2A80B2B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F8ABCB-12C3-4C45-844E-B07F77DA2DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"326105AC-3926-437E-8AFF-916960107050\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"866E1275-7541-4B80-8FDF-53246A204C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E190929D-D3CC-46E1-A903-0848829061DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81E4EBCB-B660-4F6A-AD73-81B9D8964162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D58CC5-CB46-464D-93B8-6AD5A19AF097\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16541D3E-EBBD-4D92-96D8-F169733377AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F08D257-F570-4D39-A6E8-0F60E55472E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20ED667-2BFB-41C7-82BA-9F0C0044DA08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6158ED8A-007E-48B7-99BF-8BA03BF584BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBA7096A-F321-49A0-911A-F9683ABE6E6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A471395-7F8F-4BA5-962D-4D8F271FAB47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9484380-92B9-44DB-8E20-DC8DE02D1CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8010808D-805D-4CA3-9EA2-55EB1E57964C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9716FE9F-A056-42A3-A241-F2FE37A6386A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73422A3-ECA0-4C41-9AA5-CF7D77885CF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A96A5AF-C9EF-4DED-AE25-4540A2B02915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5115B12-053A-4866-A833-D6EC88D8F93E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5619D4D-9685-4595-8A5F-A18273FE4213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B77E00E7-0EA4-4E32-A693-0E0F66BA4C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAA3457E-7E1A-4878-9752-79382E954A66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68630C63-4457-4E12-B7BD-AD456B237FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6FB5695-2950-4CEC-81B4-FD280F835330\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F340AF8-508F-449D-9AFA-4E55F069B4F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E944410E-D674-4141-B50C-9F55090325FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6438E07-0AC0-4BF9-B0F2-9072CA9639D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5079AA70-C864-4AE2-809C-52B50632F2B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D124BCB-D8C3-49F5-B05C-E09B3CEBEBCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A86291B-C986-4320-BCEF-9F5AD8B309D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1227659F-1393-4189-978B-CC3DC53BF407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C2DB843-638F-41EF-B486-409318AA2DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0004D8A-A186-4DA2-A7AB-18A6456438FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75B6BE9F-F113-4976-951D-53F2E183A95A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB005F1-9719-4985-B9D9-2140C962ADD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A94D0C1B-F30F-4724-915E-192C53FAE58A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F247860-1D2C-415C-AFBD-26BD875AAF02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9697EDCD-A742-4AC6-876E-1080AD684207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E73924A-875B-44D0-8F7C-A822B0488126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03751B92-EE07-4F16-A476-BD25561810BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3A630E1-6CAE-4809-AB18-5002F158AE90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67750FF-EF4B-414F-8ED4-299CAF33B0DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A82D885-82F5-4755-BC11-5899E28CEE42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88AF1366-8A14-4741-8146-886C31D8D347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FD75301-E29C-47DC-B53F-DC44EA0C1885\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C944024-BEAA-43AF-A339-FD69C75E8240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"435C69D1-3932-4379-8D18-B1E12D558325\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3572B700-73C0-41D1-95FD-FE9D5B0C1F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A40DC9-0D4E-4C91-8D1B-3CED95B3952E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FB3E4B-05F8-411A-8C86-4ACE03815553\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E55EBC1-6F96-47CD-9503-7855EFB07240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4208DBA1-7F85-4876-9B6C-D1B43EAAB2AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5ADC8E5-1CE7-4481-A9B5-61BFC6B4FF50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1789924-FADB-4076-8874-120B29EE6B86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC246667-2F6F-4024-9EAA-2CE3018235C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B21BA7F8-D4B5-4E6B-8FCE-04BBD3501AA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1341A5D4-A5CE-4D31-A178-01C3069D7A55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A5C199-92E5-435C-AC40-175849285104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67589F54-0A54-4DE7-9A47-A73DD05F7965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDC34C8E-1BB9-43CC-9D89-9E6DC435B7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BE5163E-9BCF-4BF8-BCB9-B48C4E7E1564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C5DC8C-3318-440B-8B29-4827F343927B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ECC47D8-F602-4CEA-B19A-209CE76C9D36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7514ADD3-DECC-4CC2-9421-A609E526FDC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED2EC97-8B2D-47A9-8EC7-D1E0ACBB6C52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"691097C3-F91B-499B-BAEB-4E7E9C43B517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B3DB1ED-017B-43EF-92A3-A8A88669FBC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A49AAF-0F08-4151-8F74-4EF9C3415B00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F7A2018-BB4D-4DC1-813D-A4AA3F270893\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95D91C4-C539-4458-A6C9-8AE17207AE30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37F9D218-8198-42C7-88FE-7C5382138324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF8FDD81-95EE-4241-93C8-925085A4CE7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614D9E35-10E0-4CCB-B817-C7C8C3947BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75F987E-F4DB-46FF-B048-21B4A4C07B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05376F2C-30B6-406D-90F7-6C2E00E85171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCDD3DF6-24BF-4C13-8F07-AF07327E5622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1520A64-2157-45D7-A135-F900798C4EB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05A30F85-5367-4369-B7A5-176D71279FC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8803FF9-48D7-4AB0-8A17-4590CABD0BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DC63B6B-5D6D-477B-9125-007F835981B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF385AC9-963E-4670-95A6-BE1EBC3890B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"943FA088-2902-45A9-A1BA-D612B46A50D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C80902D-9A6C-47D4-B56F-35C378FC0E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1100B46C-8485-4048-BFF8-2BAB311EC04A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9E1646-E154-41BA-B9FA-0839A898023D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03F4C8E6-0043-41A8-94EA-EEBAA1A081E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C10985-CBF7-4717-A7D6-2594887D7CB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C49886C-B6A0-4D95-8533-329FE5A66F6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0788CF23-3FAF-44C9-9AAA-96E4818A1AEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24AF7001-64D1-4BFB-9280-0BA0FAD97A0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6E420E-16DA-4FB1-9968-C93E229614FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07469E04-B3D2-41FE-A2E4-E25A977026CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60FF402E-5E4F-414A-A3AB-149548303616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79E2B875-A270-45C0-A1B1-041264E5B290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C828C8C-7ECB-4167-87A9-0F522C400C66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C2C887F-1EF7-468A-A6AE-440793C78DAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F2F3D7F-D884-4ACD-A103-060F57A9867B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD1FCAAD-7072-45EC-9ACB-08556458BAF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4446224-40E8-4AD0-8197-921D3473E19B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EA159D9-8C7F-4BE5-9093-A21C7D00F7EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B92B68FD-771A-4401-8B1D-B1A252356F62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B933941-0BE3-4EEB-8FDD-2DAA63343EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D060EF0-B29C-4B54-86A0-FD5CFF7B80BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36F737C1-6011-42D2-9690-CA81EA0A283C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19CA7EB6-D1C9-48D9-A69A-2618800A6CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CA1F3E5-ED7F-4E4C-AD0D-0EEC542A9E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED6E3C9B-A661-4B37-B76D-A3F7BD638D4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C909B0-8FB2-4220-AF93-EECB8D650CC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF36BAD0-A762-4F84-BE0B-060FE666ED67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"007337CD-94FB-4ED9-B4A3-9E0EC52D79B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDFA137-F1FC-46BD-9872-D62671B1434D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E6DBCB3-E912-43A1-914B-5C7CCFAADE25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FCF36E2-0B42-4F23-97D6-9E79ECCA8FAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2C67312-E128-4833-A91E-D7A9F96A7AD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F19F408-FABD-4A68-8CDC-C763F0321FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A06EC2-E491-4CD5-9904-61A88EBB7FD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"789A8CAE-8D9E-4244-880D-FBE28EC53AED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F901EE11-D0C9-46F6-8316-D8F4F1D50260\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E549F600-B9CE-4843-A772-2DACC528903E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F28E733-87ED-4610-A8EE-BD37BED7685B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DB488DD-D97C-4E21-A055-E6CECBBBC34E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DC12C97-9966-40E2-8B23-B4453EC9EA6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2832E8BF-7AC7-444C-B297-66F770860571\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44AA72FB-E78D-419E-AA82-B0538C6504D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"687C3BF3-D71A-49AD-8A05-EAC07CBCD949\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90AF90D9-16C4-4F8A-9868-3E2823E3445C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C063C53-8970-45B1-85F8-FB2080BF4695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64596ED7-794A-4D23-987B-D9AD59D48EA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E52BA6-2F2F-4CD2-A601-5B0ADDE5E23F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDA48F0-0F35-4A8F-8117-B0B28E00AB95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A561A8E8-79E2-4071-B57D-590C22EF86A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92E46658-60AB-4758-9236-3AC0E6464383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"207B8FBA-E2FF-485A-9AD9-E604AE0FB903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F99640-C753-40BE-A0A1-4C2D92E7DB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA1EC6D3-01CD-4CAB-817D-AE2E72FD0D03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F98247B-1839-4676-855B-827A4B6C016B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDBA35BD-1048-4B6E-96B2-1CFF615EB49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6CEEEE2-D6A2-4342-8A73-934093948824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"979FEE9F-A957-43B6-BB6D-1A851D6FA11C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7AF59D-D05E-47F9-B493-B5CD6781FDDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF7EC93-0170-45A9-86C7-5460320B2AE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A7B1C2-D2CE-485A-9376-27E14F3FA05A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F803AC-DCC7-43FC-BEB3-AA7984E0506C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"560993AA-299D-42B7-B77F-1BD0D2114CCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C582B1C-1DAC-48FD-82DD-7334C10A2175\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7862B0C-2C44-4110-A62A-083116129612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"048C5996-F719-4338-B148-0DD1C13E02FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0196DA2F-CFA7-44D0-BDF5-37C7403E3B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9FF7FB-AB5A-4549-8C15-E69458C649E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CEF6608-B650-4C77-9823-0AD57B3484F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BE6A2D7-901C-45F9-B487-D674047D522E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCFCAC5E-6CF1-4EC1-A24C-688DD1016A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ADCB509-5B0E-4592-8B23-EC25A3F79D41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB51691F-089F-4016-B25E-238074B06C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBAAC728-6A0F-4675-9677-AAF7DD5D38ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB3BFEFD-3D0D-48B0-A5AE-6F3C2D791CE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7E1AFD-9BCE-4487-A8DE-F9C60529CA7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EA37503-FD3D-4220-933C-234631D6EDEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72992831-2A76-456B-A80C-944BDD8591E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A79C2131-5566-4CC2-B6ED-38E3F6964500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60BFDAA6-3DFC-4908-BC33-B05BAB462F94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6266056-770A-4E2D-A4FC-F1475257648E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"929AA8F3-8BDF-4614-9806-6D4231735616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605D7552-8184-4B11-96FD-FE501A6C97DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3144BBDE-CC96-4408-AA02-ECC3BF902A34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8BA77A-34E3-4B9E-822A-7B7A90D35790\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7165B43-ED22-4714-8FA4-1E201D1BFA69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67CFB133-FAF0-431A-9765-8A9738D6D87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2975B0F2-DB7C-4257-985A-482ED2725883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70221E07-3C2E-4A82-8259-AD583EB5CDDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"427DFD78-56CD-43C4-948E-F53AF9D669F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E3E6F5F-6B82-43D9-BD6E-D22F9B991DB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75AD7649-3FEA-4971-9886-6C9312B937A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4EE972C-6BAE-4342-BA01-1D685487F9C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27CDFE3B-C064-49A9-BD43-3F7612257A74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BD0EEC1-D695-41A5-8CD6-9E987A547CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35AA9AC-28B3-49C2-A9B5-5D26DFEDB723\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DBF25B8-D474-4C6B-8E45-F57DDC7074E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DF18FD1-6670-4C3C-8000-A079C69D575E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D760EEAF-5CF5-4F25-8FA2-D4F75F4F5A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921EB5A5-F911-4FCE-A6F1-C66818B34678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13878C13-1C7C-4B83-AF27-4998E8F659DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"023063E1-2DD7-487C-A8A7-939FAEE666A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77255CE6-D7B7-4B48-993C-7100A1170BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B40AC368-3A14-4EFF-A8D0-7EFB4C83045D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3472AA7B-C0CF-4D65-8A6C-B1D52D27F0CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C07E80D5-70A5-49C9-9044-D683C7ECCFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63668AF4-F29C-4424-8EC5-2F0A5950DD58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E86616FE-0C3F-4984-A364-8A6A9F01DAD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C1C7CD-538D-4D7A-A81C-10DF5376A479\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5922F749-2B23-44B8-8A46-F31BCAEAD279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C48BBAF-6B27-43D6-B86B-40CD8E7BA056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75D0EEB-707C-4C86-A569-E91E9F00BA77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0FB0E20-0243-40A1-8DEF-37150791222E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68CFF26D-8AD3-4179-9E4C-F06D7C858C9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7541572C-229F-4963-B7F0-06EB3323E53B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85DE669C-27FD-4196-8B8C-1DA4EE4C1D6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479F7C77-D16F-4E40-9026-3EB8422E0401\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A242AC2-9AA6-43FD-90F4-5BF6E80DBB5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04DB08C8-0018-4A8E-A206-097BDDF83B08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7193E85-30BE-42D5-A26B-3F88817F3574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"446E8515-45FC-4B8B-8D12-60643D64C07F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBBDF6B2-D388-4639-87D8-064AA3F6B6FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00AAB8B6-B614-4EAA-BA90-C5326CB5D07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A371DF9-E224-404F-99C2-C2A4607E62D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F40E356-365D-44B7-8C38-A0C89DDD6D3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3132029-89F8-4359-A0DC-A275785266A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02F5685-0636-48AB-B222-434CA1F3B336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51FDD60-88E5-4A86-BB8E-4C2D7EDEFA03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ED4693C-DECF-4434-90C0-56158F102E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB408A6B-0842-43DA-9180-B0A299FCBCE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6215EBAC-7C75-4647-9970-482120897F1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3357FCAC-B6C4-4E3E-A40B-AB5084A7F9B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B1BD2B6-1AF6-4AD4-94FA-94B453A21908\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D1FD6E8-80EC-461F-9ED1-CE5912399E80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E96F585E-BDEF-45EE-B0AB-94FE23753AC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3279C067-3058-4D46-A739-05404FD0E9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB4DF0A7-8BC2-48AE-9036-FED6EEC57DF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0855225-F501-486A-BD03-2A86FD252B5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"214C7B0C-C438-4000-9F9B-6D83294243AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C91AA2E-4BB2-49C8-9364-4E363DF42CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA26781F-5A1C-4DA5-835E-D984D697F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EEA4222-F25D-4457-80AA-6D05CA918D68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F3E60D1-5CF9-4F96-9EDB-D87F8CF57272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4D321BC-6B1D-4C71-8E16-5A1319CEFD6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6777AC35-9D1F-4153-94AC-B25627D730E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5F063F4-8994-4E46-BA7B-A12A112009BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D6F2DE5-AF11-439A-8D37-30CB882ECD58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E213DD86-5419-42C8-BF38-7795DDB3C582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A972291E-5231-439D-873B-2F87BCAF800A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C089CC54-3229-43D7-AA15-73CFA1A43EE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF268D83-C15D-4559-A46F-844E1D9264F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFE97C0D-3EA1-4314-A74A-7845C7778FB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34293F29-F327-4ADD-BF62-78F63F79BB96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"528C0A46-1CC4-4882-985A-0BB41525BC6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"643F3522-A452-4927-944D-532574EC4243\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58F40B78-4DBA-44EE-8420-086789EFF53D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423BFD8F-4B50-43DA-9979-75FD18FBC953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BAD4A68-0481-476F-BBBD-3D515331368C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"838CEB7C-7C4C-416C-86CE-6E8DD47EF25B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7D021F-3C97-45B3-B1F7-0AC26959F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A31AEF3-448D-417B-9589-4BA0A06F2FE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7A1D96F-7FFD-413F-ABCE-4530C3D63040\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDB2B08B-D3C7-4B82-B170-471D6CDEFAE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B8343FE-1320-40AE-A37F-70EF1A4AC4B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD42BA5A-7DA0-409D-8685-E43CF9B61D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5FF80E9-CF28-4EF6-9CFE-4B500A434674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7896A6C6-5918-4C27-85AF-6FEEFC7F8FD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647B77A4-2F49-4989-AF43-961D69037370\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"805B1E33-F279-4303-9DF3-C81039A40C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B971EA9E-AE5C-4A1D-AD55-8241F7B38C9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7E0AAE-6539-4024-9055-BE0BAD702143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F1A8828-0765-4799-AD6C-143F45FAAD23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12D34618-1CCA-405B-A49C-EB384A09C2C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"575D6061-66BC-4862-BC84-ECD82D436E2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56B6EE64-1AD4-46B2-BA65-BB6282E56EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11650B45-0BDA-42BF-AEF3-83B48DD6A71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD3C92BA-827B-48AF-BBB3-FB60A9053C22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC097E24-F6C9-40D9-95E9-7EFDFA61AFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EB44CA7-DFE6-4B1A-9A63-97AE30017E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B305EFA-6226-412C-90EE-F0691F2DDDE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F3874FA-63CB-4B5D-8B64-CE920320A4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0800ED17-50E4-43F3-B46C-591DFA818BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46B0405-F301-4209-8766-6E12EAFAD157\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F99F9F1F-A967-4884-96CF-4488102DC0A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA9B37AD-4599-425B-B39F-E571F4975266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5A5F1CF-A1E6-45F1-8B09-36566778DB57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"698C8A49-888B-4675-B3B0-25EDE2FD515E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D98F97-8EF4-48B5-84BE-C3CC27031FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B473D1FA-909B-492E-9C5B-94B0E20E1C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD5EA7E-322E-4CE6-89D4-7DB1055C9034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67836379-4E1A-45CD-9506-7D3F612E47C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B1BBC61-8664-4452-93A7-DDB4D2E4C802\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4F1B50C-FC5F-47F4-87BC-60E1BD3DD1F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"044F0375-DF2F-4D9B-AD7E-473D34165E8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CEE9B72-5C4C-40C0-A8A7-9DF11655DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A0655CA-A88C-4632-9A18-560E3F63B2F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C1454DD-DA51-4CBC-8BB2-09D5AB5777DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6965851-3B29-4C21-9556-97FD731EAA85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52984FD2-44E0-4E91-B290-0376737EEF6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C5D92E2-E718-4247-BA5D-DFE86C0F6AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF933366-7503-4F8D-B7AA-F6A16210EC37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2DAF5D-5BB7-49C6-8426-8B547505B6FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EABB21D-D021-434B-B147-CAF687097A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7609424D-95F1-4493-A20C-B1BA4EC6439D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"966DC636-C802-4D9F-8162-652AFB931203\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A75794EB-A5AF-43F0-985F-D9E36F04C6D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C2CFF0-98FD-4A0D-8949-D554B2FE53D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F9217F-5028-4659-AA8E-F60548DE4D52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AC769DC-CF2E-4A3C-A610-264F024E6279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2B1CBF-D155-49BC-81A4-4172F177A5C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370B2B32-519E-4373-8A04-5C5025D688BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83D9B562-C279-4A55-A347-F28FC4F9CD12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A8C2BA0-48A8-4107-8681-A7C34C553D8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1B009DE-A82F-4569-9B42-EC1EC4DA8A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"683B6E83-37FF-4F9B-915F-059EBB29DB53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E218718F-4BE6-48B0-A204-9DD4A932A654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0AB327-B60A-473C-9D36-97766EE62D7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DA249EE-4786-4E27-8787-5E8B88C2AEB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEBD0529-1CF3-44E5-85B3-19A3323C9493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D664EE97-07EC-410F-94C3-AEAB2C6A627D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D31DB981-03B1-4A84-8D87-CD407C3C149F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CBD155D-89D9-4677-A621-4D7613BE65C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D02BD0D4-FFFD-4355-97D8-170362F10B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6635781A-2651-4EF2-A5AC-AEEEE63FDE6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DCE6930-760A-48C0-B964-1E3ED6A8517C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E52DE90-DF96-4CE7-B8D1-226BA50E4D09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8EB40E7-9B91-4106-B303-2B70AF395BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB0D5CD-8AF3-409D-96A7-718641D4B90D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E420B0B-0CD5-41C7-B25A-3DB856055F9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0C295B-0D63-4BE7-830D-D927E00C301C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605C340D-2220-4669-B827-9009CB099E8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8791879D-2908-4F57-8DB3-6D24100A9108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEBEDBBA-0427-4DE0-BA8D-737DE7DF80E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E823DC5B-98BE-4656-BFBF-3A7018F8F213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64E8D558-ADE0-4358-9C76-7BD77BF23AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7973B3D0-F244-4E26-88F5-A2D9BF2E4503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E6BAB9-CBA4-4362-BC82-00D2C5CC6FB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD3F4BFF-3CBE-4E4B-8B29-B203F99CFD8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F5CB567-4F86-4466-BE4D-BFF557ACAE0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A52611B-6583-4660-90D7-C9472728072B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80C6E89-B57C-47BB-8B95-50C03DFB3B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9AB685B-FEE1-41EF-A046-1B34619E12A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB9F6724-967A-4AF0-9896-12BF6164B2CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC1116BF-12D7-47CC-98DB-18B200CF9C16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FBB28DE-726B-4AF0-88A5-35987E1E648B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA1DB22-8FBF-4CF6-AA96-5B68EE28877D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1880E2B8-5E0E-4603-8D17-3ABA43D28179\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FAFBB92-1917-4238-832B-195FBE418271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91DFDF3F-9A3F-42B8-99A1-A3F76B198358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8778F972-BF34-482F-9FA7-71A77F6138E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F288BB0-FE7A-4900-B227-BE80E4F4AADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A8DC53A-90C6-47FE-89F1-A1FE8B1C07A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E16338-A094-4CA9-B77F-6FE42D3B422C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E07AB33-5351-487D-9602-495489C7C0B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22115ED6-1707-4840-B0D1-AD36BC0C75A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C633BC-831F-4CB7-9D62-16693444B216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CF5EE7E-F41B-44EC-9F69-7963B1BF1FB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DD501E1-E78F-44C6-8A13-C29337B07EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9085BA0B-B7E2-4908-90C0-B4183891C718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2267CB8-0EE9-4DBD-AD5F-8A13BB62673C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81971C2F-137A-4F11-8C93-3B99D4CD1B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98E0BDAC-398E-406B-B2DB-AE049D6E98B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCB66D7E-B465-4A8B-8CBD-7E93CCA2CD6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86AFDE6C-DE58-4C4D-882E-474EF6C3D934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"950C6BF9-AA47-4287-AC01-D183237490FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2355181D-D8EE-4F80-8280-13D5CBCF4779\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5209343F-66B0-4DC0-9111-E2E64CFF7409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"720109A6-B79E-48E1-9AE7-7708B154788E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82FF0DBD-AE13-4232-80F7-F4C2E2CC9721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5E944ED-8C02-46B8-BF95-0CE4C352753B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AEA3D1-4846-46E2-9B80-20B19F00DC11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1576978F-E93D-4A47-90B6-6A4E3A7DE558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D339FE5-001F-4005-88A5-CFFE37F9B63E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BDABA86-497E-497E-A5BA-46F913A4840A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD886F4C-DB6F-4DDD-9807-8BCBB625C226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E16912A-7F6A-4A2B-B70F-D1FCD34BC7DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4C454B7-E5F4-4AAE-B577-FD71FA002C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38BE2781-3A06-4D62-AC8B-68B721DA526B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9AE4EA5-B8C8-4AE2-9614-F9DBDB4D79DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA23772-2EB8-4BEE-8703-26D967EC4503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72DC766A-B1F9-4B83-9F9B-CF603EE476BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA594740-43C5-4F42-BA5B-00CA8AE7BB60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"572B16E2-8118-43A0-9A80-5D96831D55FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB5C551-BADC-4A3A-93E5-2EBCA0704C51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5383B7A3-1569-4FEB-B299-B87CE8C8A87B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A05BBDE0-6C47-4489-9455-7DA7D230ECA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1789AA69-EA31-44D1-82E6-228E48E18586\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A7D5FF-3B1F-4C64-BB81-7A349765520D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D93A92E9-C8D2-4F6E-A5CA-E8AFFEEC7E13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F0498B3-393A-4C32-B338-E6014B956755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C451F752-6869-4AFA-BAE5-5C9A54427BF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83710FD1-099B-436D-9640-061D515E10BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"517B71CE-6156-40E1-B068-A2B733E205E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11DEEEE5-5055-4CE1-962C-C5F075F4CC02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8718DDAB-3208-48CF-9BCE-54DA1257C16A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE1AA901-E822-4240-9D82-C9311E4F87B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1CDE3DF-8E79-4997-94EB-B517FFCAE55C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A0DE13-EB0B-493B-BC84-3AEB3D454776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1727697B-1F59-4E29-B036-C32E9076C523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E69E827C-C0D0-46C7-913A-1C1E02CEAACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2528F3F9-34DC-41DA-8926-382CB3EF5560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E452C262-5A8D-4D97-BC7F-A4F5FF53A659\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D57BF69-D750-4278-98AA-976B0D28E347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76ADAE30-6CAD-4F5B-B6F7-C18953144C63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A25D792-E21D-43EE-8B9D-67DE066DE5DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C669783-C058-4B4F-BB9A-84B2C4682247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"159B088B-9A85-4CAA-854A-AA080E528F95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBE74A94-FE8F-4749-A35A-AB7D57E24913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"990AC341-0E67-4A81-87E9-EE3EFD9E847E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BC18B0-58F1-4477-9978-CA7383C197FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"474992FB-842D-4661-A565-44AF2CD78693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476E1B79-5342-4895-96D7-E97DFC1F5334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD318D5-89A6-4E28-939C-C5B61396806B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"981AD3FF-1D14-4ECD-8B6F-BCEB7F2409AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A32C7E89-32ED-4328-9313-FA7D3DDBDC58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2792EED8-2CBD-478E-BC09-05FE830B3147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97B1AF2F-6E48-4DBD-A60E-3088CA4C3771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E1691D-65B3-45E4-A544-8B29E38D569D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42F2703-B8AB-410E-AF7B-CD0BE777F061\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31244C94-00A3-499C-A91A-1BEF2FB0E6B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"878FF6E8-8A6D-44CE-9DD1-2C912AB8A193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5078A95B-2BD8-4A37-A356-F53D1A53CB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFE67CD-DE53-4C4E-8245-35902AEFA6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F231D31-3AAD-4C5D-A225-D2DF94486718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5998DF5D-E785-45EC-B8D0-1F4EC4F96D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EADFD013-0BFB-427C-98E6-F9E4774DCBC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58620B10-FEA6-456D-B6B5-2745F5DBE82D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8F698B1-D9CF-4FE5-933D-EFCEA3056E3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4858A1F0-97F2-4258-AB98-027BF1EC5117\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C961A8B-EAFD-4F66-9432-BCC0D154ECCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"052DE6CD-A1E7-4E81-B476-66EF451061C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE1AE1E-6FC0-41D8-857C-C5A99CAF5823\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"751B3AC8-D45E-46B6-83D5-311B693F3C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9588277A-0B97-4408-9CF7-11271CDAADD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479FE854-85E5-4ED0-BFAF-2618C9053082\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E048B9BF-77C8-49F7-9F2D-9999F79BA264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CD16D4D-E816-486D-96F4-5A2BF75B959F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"169C558E-1A83-47D5-A66B-035BD1DD56FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D683E509-3FB2-4175-BCAB-4EB1B5C04958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FCFA915-5445-4732-9F8F-D7561BA4177F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63A9FD98-C22D-48F6-87A1-60791C818A1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F99F24-1783-4E6E-BE61-04C2E80356ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CC7EB9-3F59-4C0A-B3A1-984BCCFB25BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85289E4C-C813-4677-867D-EE8E98F4A1A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27C8150F-BEFA-406D-9F0D-E7CB187E26AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E807F90-819F-4103-B1F7-4CE46971BD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD93203F-71B9-4F87-B5D8-FD273451C8A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E652C74-C48D-4F29-9E85-09325632443F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99158191-3013-4182-8A53-5DFCA1E2C60A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7E39A3E-7EAE-47C9-930B-58A980B73FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFDA54BA-C00D-4890-9B7F-328257607B21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5EFB1E-334C-4B55-8E2E-6AE19B34774D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8260DCA-2F0C-45F7-B35F-D489AF5639F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7778F81B-6D05-4666-B1D4-53DB0EC16858\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DC6706A-61F7-4AA0-B2FF-0FFDF739A644\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF1B16B-02F2-4ECA-938E-B5CDCFC67816\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5501D8-1B0D-4F5A-AFD7-C63181D3281F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1751F0CE-A0D3-40E2-8EEC-D31141FE33A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FF9AFA7-BBE8-4229-94CB-5A9596728BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23A777F-68A4-4217-A75A-4D8A27E6451A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CA27DFB-CDD1-4F52-86B3-DB2320A9C7B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"392A4337-11F6-4980-A138-4FDBCAD0EBA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2E9BB67-F1FF-4190-889F-78B965CCE934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4185A70-5D10-448E-A9AB-AA9D5CDF0FF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35607317-0928-4297-A33E-D44BEE1BBEC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48323B1-7FEB-451F-A064-23E7CE7F6403\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29EF4E8A-EF37-4DCC-B5D4-DA89AF31DD18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5763189-7980-4A72-92C9-1908FE9E15EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C53ACD49-DA21-4DDE-A0AA-FCCD59D29886\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4326D350-EBC2-48E6-A2C6-0499F6826CEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8594E6FE-B6DB-4343-B3DD-AEC19923DAF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BCADA00-E453-414D-9933-FCB43D21BBC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E62212D9-F707-4A8E-AB2A-A3985E7A4049\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"561755A8-8AAD-4F41-8266-747EFDAF2D55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6F4BB0F-DAF4-479B-B78A-7929C151AA1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A207312E-1D35-4464-A111-22C4C793E146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B16E32-07D5-445B-BAA5-4E4A0881BFC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CF08F6B-2ECB-414C-82D7-C06085BF8B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21032BE3-74D8-4C3F-B461-158F475B6853\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F9AC992-59B7-44EE-9FF3-567AC48938AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44B3BFF-649A-4C1E-9564-EFA007FA2BD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C04EDD71-15B3-4085-828C-BB7A43DBDCC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC1BA7AC-989B-4093-841A-C6D5978BF17F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1874F848-B15B-4369-A164-5FA11D2B9AFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E46F934-9765-43ED-88A7-A4778C99A976\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"380A8F4F-7D1F-4F79-B555-E5AE18EF9F5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8D5217E-9520-4FDB-9330-C8DC2CDDAA70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B206674F-1A34-470B-820C-05F9C37792CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63AE2051-9F8E-4477-8E1E-38A1E06AD247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B39281F-990C-4AA3-9287-CCB5BA7E8AC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EDC0FCF-BD22-42AD-8044-9A64215B91CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0ED8AA-56D8-4CB6-A765-706BE87C9E30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA890C07-7940-4DF4-96FB-8F71A2EFE5C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E95A34F0-0B74-4031-BC9E-CBC93665BE68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD3CF38-0DDD-4C1C-B420-4DE0B1C932CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB22DF7-15CE-4340-A05F-BD39FCA41F50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BA72DC8-2E4E-453A-A3FB-20F31D32B973\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758E45B6-7C7A-432D-891D-CB99077AE3B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06B3CDFF-B055-4BB4-98FB-DFF4B2E63A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26D7A401-BCE1-4673-93C9-67F009B75A39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E62119B-2A65-4473-B570-F118614B0ED6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5319E0-909C-4688-AAA6-6A0B5D19FFDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F83F9F9-D2DB-4D40-AD61-29E66B050B45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91BE6238-312E-4CF7-9E74-48CB5603B0FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC09EB6D-7FAC-4B61-83A5-B0DC18D54EB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33BA1BE0-0A78-4E94-A619-35735C913180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDD838C-8037-49E1-BAB4-C1D7D29BB9D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CA40FE-80C5-4A20-8219-CEF51F3162FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B10305C5-0C2C-48B7-A0AD-2B24AD722EBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E8F127-6EAE-4302-BD52-7C3FCCA307D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D675EA9-33E7-45ED-B6A9-7117AD2FEE26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6E468FE-73BE-4B20-B774-58EC7CD20CDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF6B19B-7D45-44B3-8524-407253B93EEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B803FAD-E54D-49FE-A078-029B8FFBBB98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC511505-ED67-45B4-B76C-56AB750C4408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A430C232-79EB-4264-AE24-41D4A2A5D990\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9E3D4B-A3DF-4858-8C64-0316B6E57435\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19108672-E1AA-41CC-B86C-061D3721C8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"200D36CF-AEDE-4183-8C54-748E6E5A3218\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CF13A44-5163-4282-8EE8-7DC05499B5E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"827C12CE-D87D-489D-ABA7-BE0405EC33D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16AA78F7-520B-4FFC-838C-DC74FEE8E13F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CB2949C-4699-49EF-83EB-31199E0CE2DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66C169DC-EEFE-4DE6-A3D0-65B606527240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD28227A-8888-43B2-BC41-8D54B49DA58C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7984BAEA-4518-4E17-830E-B34D09648BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C2214E5-491E-448F-A4B6-A497FB44D722\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AE93013-C262-46A5-8E77-D647881EE632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B53CEC-943F-4966-8EC1-CB2C6AD6A15B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEAC04A3-EBE3-406B-B784-A3547162ECE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15720FFE-B2A4-4347-BCD7-DFA6774C0B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50F46B0E-C746-44B4-B343-E3DCAB4B98DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AE30903-4F75-4D71-A8BB-44D1099E9837\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98311EAA-26C8-4092-8BE5-4E7BEAA68DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8CF348-811C-4342-ACB9-AFCABCC34331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71998EC5-EC0F-496C-B658-3CD91D824944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F19B2A-E7A1-4B97-AC40-02B0D3673555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6387C9-C0A8-4B26-BC62-802775CD0AD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFEB0164-77C2-4EC2-92FD-5FCE246119CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDB20210-337C-4220-8CA1-F4B2BC54EBC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F699569F-4F52-4CC0-90D9-CC4CBC32428A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBAED22B-D097-49C4-ADDF-4B3F3E1262D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACF5C3C2-EE69-4DE7-A76C-C797192EE7A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7756B588-5A63-4508-8BDD-92DB8CB0F4AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"316E26AE-67A5-4E75-8F9B-ECF4A03AED51\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CB66DB75-2B16-4EBF-9B93-CE49D8086E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"588D4F37-0A56-47A4-B710-4D5F3D214FB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"668E2252-2290-41B5-95AB-95FB6092FF8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBD9A6A2-3AE0-46A5-A953-1ADC280C16E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7511381A-142F-4EC4-9399-86BA8218A6AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"964B57CD-CB8A-4520-B358-1C93EC5EF2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A602C5-61FE-47BA-9786-F045B6C6DBA8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.1\",\"versionEndExcluding\":\"1.1.7-6941-1\",\"matchCriteriaId\":\"521AB96C-3C60-44E1-935E-C6037343A3DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C997777-BE79-4F77-90D7-E1A71D474D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:virtual_machine_manager:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.2-23739\",\"matchCriteriaId\":\"2F53AB67-1CFA-467B-B2B1-D2447886FECE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.2\",\"versionEndExcluding\":\"6.2.2-24922\",\"matchCriteriaId\":\"4FB76C76-94F1-4109-9BA0-2390112816B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D0C5120-B961-440F-B454-584BC54B549C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CCBDFF9-AF42-4681-879B-CF789EBAD130\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:vs360hd_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66FC24F8-1B82-40EC-856A-2EA1736FFE5D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:synology:vs360hd:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8E2100A-F6C2-4B86-A4D0-08D998BEC86B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C04C1B2-B0C7-402D-B79E-B0157E011B28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6334AF0-79FD-444D-BD41-DC8BF90A4109\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E76620-EC14-4D2B-828F-53F26DEA5DDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A7ED7DD-A7D2-4A71-8415-26103530AB2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*\",\"matchCriteriaId\":\"CE80FF2C-0075-4F00-938F-C2C267E950D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEF98D6C-3C80-4A42-B14B-22D69BC1F4C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E90625-DEB3-49D3-89B6-E9EEFFABD975\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E24E90D-6E89-439A-8418-440910C3F07C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"33AFC27C-16AF-4742-9891-2240A73C6602\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C10475-AE35-4134-BB87-45544A62C942\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"044039A3-2AC7-4685-B671-C9B9FFD4ED6E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"477B6938-2314-487E-BB35-354B335AC642\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE2F2C6D-3F41-4C42-81E2-01A52AD035B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a8_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D44EBD85-6140-41CD-8D26-29554CD2FBA7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a8:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87BC54A8-6CF9-453F-9008-72CBA8C62BC4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a9_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17DD7CB1-76E8-41C3-86B8-E43ECBB5E6CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a9:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4437E468-F93D-4CE3-A156-06F631030A41\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a12_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03311F2A-30E6-474E-824A-281ED3DE86AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40B4D5CE-8DC1-4300-BCF0-71CFB4331B71\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23EADA1F-73E8-4E70-AF90-CE8D26552687\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FDE279-49C3-452A-B9B0-36199C221F95\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a17_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D591F3BE-13BB-4006-BE46-E975779DE5E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a17:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D90DFDC-0B90-4431-9A23-194A5BC651F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D895EC-B0A9-4292-AC64-60673F72C765\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B00CD88D-5649-403F-A55A-BD49427D30FA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38768B2B-F1A3-4A76-8716-9520CA075F3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E23102-964E-485D-8EFF-4B1BBFE6EDE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7173A6DC-4D4E-424C-A922-C16D67627834\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33B1374D-59E8-4FE5-AC6C-0323AB1DD60D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A891447-2F1D-48B4-AA47-3CB7EA4FDC7C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C1DF922-1F46-41A6-A367-E56DD8C4163D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08CC4E5E-2794-4893-9B45-E14A3F4CF159\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E4FCA77-71D3-495E-BA2A-2953369E5DCC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pepperl-fuchs:visunet_rm_shell:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F926EFFA-6C44-4D99-B1EB-C9EAB63B6768\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:pepperl-fuchs:btc12_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1F44360-2B5D-4154-9D58-8ACEEF99DF15\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:pepperl-fuchs:btc12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1574ACD1-F5EC-47C9-97C5-A456E2C1D7F6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:pepperl-fuchs:btc14_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DD89499-E4BE-4ACD-878C-06EB2BD59FC5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:pepperl-fuchs:btc14:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9111BA3B-6A12-4974-9B94-548F6968BB8C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6E548F-62E9-40CB-85DA-FDAA0F0096C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAAE5EC4-9BB6-42EB-9B20-9CC3FADB1C8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D74B2ACC-6043-40F3-AAEC-BAEC804C7C65\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc12_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABE50478-AEA1-4DE3-9032-289DC6955634\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc12_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EDAE7D8-7902-46C6-AE2B-8AA76E84417F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc15_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5D8E919-CFBD-466A-A519-9B509A4E3663\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc15_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCA09162-3331-49F6-A183-DDBE51C7F0FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc17_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB43A6C2-20DD-437D-AE6C-00A20C760CFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc17_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F230367-F012-459C-AA19-38B2856C12A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C44C9C-BA5D-42DD-968C-7D75795A1ABC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F51A0C40-1A6E-4955-A498-F94EBDCCE0A2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_2001_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91424832-CC0F-454D-A77B-3D438D17CAB2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_2001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9544FE3-45A5-4803-A682-305C7BE488E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2498F2D-5A4B-4893-84E3-1144C6A16F01\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDE01550-016B-4BBA-9E56-FC18F0D52C82\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_3001_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B39DD6E-EB5B-46AE-9F7E-C3AB8744DC33\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_3001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DA86326-3959-40AE-8984-F01B6C49C846\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc15_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34215265-15D4-4662-9D8A-20E8F48560BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc15_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE66F952-2BDD-4700-AA3B-6CEF7EFBA4F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc17_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6EF7D36-9416-4634-AC9F-4115560E450F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc17_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4D7BA0-3715-4E91-A63F-AEA251BA35F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88F9519E-5640-45EF-8D4D-65E81797B967\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E5A7C1F-3F46-4374-9F62-DC7B28020D86\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_7001_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"236A1006-7E56-4D2A-A9AF-C11E98EFBA56\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_7001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED51E38-43DC-4214-8011-A223D6C03486\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9901BBE2-F9C3-4F5E-82FF-9C84691BF148\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E67487D-73DA-4105-B4F8-41A1D54640DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc15_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"772FFDA5-B054-4F97-A399-9A8E4B4830FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc15_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF2DB741-F0D0-4607-A40B-4A9BB97231BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc17_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B647A88-B245-4796-BE42-EEE78D06F500\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc17_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3622D879-BA40-48B1-89D5-608AA99333A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_rackmount_2u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"624F92AA-903D-4ADC-83BE-35B4EAE7F740\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_rackmount_2u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"783D5428-AC98-4C58-AD6F-0D518B695529\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_rackmount_4u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69097B1F-C3EC-42FA-8C69-32D9DC430611\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_rackmount_4u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3F1000E-ECF5-4952-BE18-53DEB7BA8135\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_bpc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12165D80-E3BA-4254-A3C0-F9785ECEE6A6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_bpc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8631B12E-CE9A-41D2-BE3E-1C2FAF513468\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_ppc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2378F6D3-FF9D-45AD-932C-9ED4B3FE8CFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_ppc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF9E21E1-C9C6-4790-9C8F-153A0AA2120C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_bpc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F999652C-BCCA-4EFC-B859-4D6D995267D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_bpc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA4BAB42-0A0A-480D-9DF2-7E99E45A12E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_ppc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86F3E671-D5BC-4FDC-9878-A6FB248E2D1D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_ppc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E838BFB-784F-4E36-990E-F50F554FCD15\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_bpc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E9E5307-7E77-4002-95EF-7FE4AB32EBCE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_bpc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A537819A-95AD-406A-960B-A56DF4199B0A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_ppc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962E3CCD-39B6-43DB-A922-CBFE1CA5431D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_ppc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F097E450-3E21-429E-8EDE-A20A32E205E6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:dl_ppc15_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60030678-EC0C-4B4C-97DF-8B8EBE1DED97\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:dl_ppc15_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A2FE4D0-D0BB-407E-9270-88269BE962C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:dl_ppc15m_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"012D6DF0-E257-48B0-AF01-3226E6065590\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:dl_ppc15m_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5EFEB19-FCBB-4B6B-BAD2-786608E95E07\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:dl_ppc18.5m_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21FDD77C-F607-48A0-9D03-29CC232213D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:dl_ppc18.5m_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A21D272B-5DA1-48C4-9C29-60FD1DA3B560\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:dl_ppc21.5m_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADFF99F0-4651-4CC4-8CD5-01DF8929B10E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:dl_ppc21.5m_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C2D96C-0AC1-476A-9674-957745E134C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:el_ppc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D06CE4B7-C9DE-4EAF-8F94-2381AC559959\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:el_ppc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5EF7960-4750-4ADA-B0A6-5B454A6A77E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:el_ppc_1000\\\\/wt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EC378F8-533D-4F7C-99A3-0C2394C99172\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:el_ppc_1000\\\\/wt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A942215-96BB-4E0C-AFBE-3FF70719B15F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:el_ppc_1000\\\\/m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8559D73D-1275-4275-93FD-77E252C5E4C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:el_ppc_1000\\\\/m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F8F8B95-79EB-437E-A9CB-B5C0A9E395F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:valueline_ipc_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"525798C3-7035-43D1-99FE-653797DECA3E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:valueline_ipc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9797EACE-8534-486F-A48B-7509F7906CA5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_bpc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"658A8B84-8735-4CB8-9E9F-702786DD630B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_bpc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC14F03D-4C8C-4EB5-A4B9-D1D7364796D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_bpc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B25B0B2-FFA4-43E4-B61B-EC322E39B084\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_bpc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92563152-F7DF-456A-828A-F225271F4B43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_ppc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAC1465C-D4E4-40A8-BC36-FC5FD3F84EB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_ppc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717629B0-0981-4233-89AB-AF234847B639\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_bpc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3684354-FC1C-47A7-9AD7-00AF992B7605\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_bpc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B804BA1-9CD7-45AE-B28D-01337A800213\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_ppc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"054E26F9-188E-4F15-BB1A-8056639C69FF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_ppc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C7A6530-9CBF-432D-BA7B-45772C325A02\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_ipc_p7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EE73860-B3B8-4A96-8129-9AF45686F966\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_ipc_p7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D68B1755-4154-4648-980E-3B998B9621C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CFA0714-60D4-4D6E-95A6-3195F84F3F2E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B811D9-EC0D-4623-AD5C-2757AD27604F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6C25A38-9F53-4AB9-A11F-9DF08D7CC9E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF2F5EFC-6FB1-44CC-A9FD-BAD6D6A29CD5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C712CB21-C5C6-47E3-9C6A-E5E280E87062\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D201C6-1DFD-4A0A-BCD7-024E5ADAFA0C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8CC783-4144-422D-A154-72CC83D83E14\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FCEF736-BE5C-4BA9-80E0-304D55073F36\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592BE162-B9B4-4CCD-A5CB-4C316B14BFB1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4548FEDD-22AF-4753-A805-0FAA8BA22410\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DD2E38F-01EA-4396-AE9E-B723FFA0E8D9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DEB26DA-6CA5-4694-AB96-4E376C0D4018\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE2EE280-6E1D-49C5-90B8-FA1940CC6E77\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ED092A-9CCC-4794-B8CC-531572B32F0B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2596D20-A6F7-4FE7-9E94-11965188DB68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7632B9-340A-4249-91B3-0C93232B3108\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_9000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD42607-7668-4ACC-94F3-E4C1F510EE38\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_9000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC743E65-BFC2-4149-AB51-F529AB934296\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_9000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB0A1D10-B700-40A2-9A89-DDBD809294DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_9000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBED3056-BE7E-47DA-9818-4D57E29E7586\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc7_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67B75497-625B-44D2-8552-F8AA597EA6D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc7_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B7B72-413E-4B2E-A68C-D5A748CA4CBD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc9_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"766B3429-8B60-4774-BFCA-349F59846D6D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc9_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EC738BF-9BDB-4969-B00E-253D47C583D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc12_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3452BB23-7A21-48F5-971F-9D8C92697B36\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc12_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45335605-EBA7-4C20-A334-A427656FD261\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"766841A0-9E9F-48A6-B815-467734AD7D68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1500:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD355D0B-151A-457B-B0C9-7A6314315364\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"E1511A71-8E8B-4985-8A39-69C801D48BFC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1500_pro:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8D4A368-64AF-412B-B5BB-AD6BC84F95C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"13EA8C25-9918-456E-B0F5-206081207E98\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1900:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"070D8D5D-0703-41BC-8D44-8379409D7CFB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"0D54BE23-10D8-4FD2-9C0F-49785E55E28D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1900_pro:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1402705D-BB4B-4639-92A8-B939B6AB3173\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"482C1848-4840-4CE4-B8C1-E387CA672AB3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc2200:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41507D57-119A-4EE6-8F3C-7DB635298F1F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"DDA0CBED-0140-4319-817C-CAE812EA5815\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc2200_pro:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74DC92AC-246D-4DA2-85B3-B33EA5839310\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2010\",\"matchCriteriaId\":\"E9C4333E-242B-472B-88A6-41669FCE48E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010_firmware:2010:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"E84371B8-69B9-4C60-B1AE-9EA89E25961B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010_firmware:2010:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CBC4304-6AD9-4C12-B814-76CCCF9EBF0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010_firmware:2010:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"222D35AE-B32B-4167-9A6D-E88CCF3C823C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6034789-ABD1-4035-8378-F0BA7157B087\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndExcluding\":\"8.5.9\",\"matchCriteriaId\":\"20740117-8BC1-47B8-AA10-8ADF91F1CA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.0.0\",\"versionEndExcluding\":\"12.5.8\",\"matchCriteriaId\":\"133DFB76-70D7-4480-B409-2A657DF3B6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B66C5256-6863-4B81-BC82-B76320467449\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201312101:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D98B374-B2FC-47C3-8376-B9F45664C436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201312102:*:*:*:*:*:*\",\"matchCriteriaId\":\"B75207AF-2BB8-4D6B-AF4C-BEB25895BA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201312401:*:*:*:*:*:*\",\"matchCriteriaId\":\"4091C844-6778-46D2-B135-CD4E3FAA0714\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201312402:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A3308A7-AF6A-4519-92E2-EF5FE6F9C78B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403101:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB2F377F-7260-47FE-9F50-40374EA1ED9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403102:*:*:*:*:*:*\",\"matchCriteriaId\":\"B73A27AE-5483-4F59-9D03-1E65CEFB5EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403201:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E6B861-B758-48C6-9B4E-CA348D4A8D11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403202:*:*:*:*:*:*\",\"matchCriteriaId\":\"25D9AB99-4AD7-4765-9832-44180E038BB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403203:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB2650C-DF46-498E-AD6E-549649A20849\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403204:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE7D5CA7-2D77-4B44-AE53-DF07A9D3E43F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403205:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E9270E3-F4FC-43ED-BA80-67F321BF33C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403206:*:*:*:*:*:*\",\"matchCriteriaId\":\"B687FC8F-DE82-446B-8EB1-3F3193735D26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403207:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B710A10-5076-4473-88AE-CA4A9935DF77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403208:*:*:*:*:*:*\",\"matchCriteriaId\":\"432C66F0-03FA-4E0A-805F-7505B92C348B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403209:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B0B6D86-60E9-4193-8E8B-F07DF7410746\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403210:*:*:*:*:*:*\",\"matchCriteriaId\":\"D17F3263-3107-4785-BF6B-8A62A13FC720\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403211:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A86BD5F-3858-4E50-995A-CEBE0C0FC19C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201404401:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FB7F12A-3C70-41DC-B64F-990316118A07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201404402:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1CF97B6-E3AE-47A6-A49F-3BFE66CB87F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201404403:*:*:*:*:*:*\",\"matchCriteriaId\":\"A644757F-6A6F-49F5-9B81-06F10C5E34EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201404420:*:*:*:*:*:*\",\"matchCriteriaId\":\"D84D5E4F-DDBA-42B7-974B-02DCB780E8CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201406401:*:*:*:*:*:*\",\"matchCriteriaId\":\"979169D0-0C6E-4B4A-8FEA-FEBE33B09D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407101:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EB85A2-0051-430F-85B8-C2DA446E0AC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407102:*:*:*:*:*:*\",\"matchCriteriaId\":\"12156ABC-3724-4F3E-9E38-7C2C896C48EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407401:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC573DAD-46D1-473A-B530-862DD301F287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407402:*:*:*:*:*:*\",\"matchCriteriaId\":\"08A9F95B-6B7A-4CDE-94AC-3235ED59B1E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407403:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F30A0A-DC59-4BDE-9060-BE25E35A21BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407404:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6B31963-6FA3-4EC8-9F95-A999EB95B3F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407405:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7DE1928-2F1F-442C-9E10-080AD9BD8D48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409101:*:*:*:*:*:*\",\"matchCriteriaId\":\"D52E2286-239F-4486-9FB1-40ABF2C3A4D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409201:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D8617AE-22D6-4A9A-864B-6B104AE19826\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409202:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE60429-3163-4621-9973-9569C489D0F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409203:*:*:*:*:*:*\",\"matchCriteriaId\":\"946564F5-90DF-47FB-B704-434222171F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409204:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B371375-2F70-4A5C-81A1-3D24236EE06C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409205:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D89D1FB-354B-4F47-9B68-BC88266C603D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409206:*:*:*:*:*:*\",\"matchCriteriaId\":\"990EA9A7-AA65-41D9-BFC3-987DEB875AF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409207:*:*:*:*:*:*\",\"matchCriteriaId\":\"45930839-7669-46B1-88A8-EC7448CFAA1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410101:*:*:*:*:*:*\",\"matchCriteriaId\":\"116EC72C-1639-4E89-8DA5-14F326D8E91D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410401:*:*:*:*:*:*\",\"matchCriteriaId\":\"56ED6A51-50F6-4181-9FFB-411854102B44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410402:*:*:*:*:*:*\",\"matchCriteriaId\":\"013566F1-27AD-408A-9ADE-3D88865FC560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410403:*:*:*:*:*:*\",\"matchCriteriaId\":\"B924FE54-CA68-4C95-A9DA-DD37F2B8D851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410404:*:*:*:*:*:*\",\"matchCriteriaId\":\"953DC00C-C694-4AFF-AC8D-3EF8F7B2EA9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410405:*:*:*:*:*:*\",\"matchCriteriaId\":\"71726A09-D9DE-4063-8B83-35F5E1C15C4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410406:*:*:*:*:*:*\",\"matchCriteriaId\":\"466ADBAF-9B8A-4F46-A061-3892CDFE0BE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501101:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E9B1C7-54CF-4761-ACC4-85D706ECE6FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501401:*:*:*:*:*:*\",\"matchCriteriaId\":\"7870F2CD-247B-4F1F-BE7E-B0A73210CB7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501402:*:*:*:*:*:*\",\"matchCriteriaId\":\"21D439E5-9283-41F2-A68E-48C27648A4F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501403:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE762CF7-9B71-4E79-AF1F-077FF2584F3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501404:*:*:*:*:*:*\",\"matchCriteriaId\":\"A86BD94F-D60A-4E5C-808D-F129B2C221F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501405:*:*:*:*:*:*\",\"matchCriteriaId\":\"91CA06BB-2978-48E7-974C-AE588D0B773B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201502401:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEC96D0F-56B5-4582-8519-5CFD59276221\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201504201:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8285D4D-9962-42CC-95C6-F5452EA62B11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505101:*:*:*:*:*:*\",\"matchCriteriaId\":\"C715C51F-F1FC-4B92-BF77-EC75882CFE02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505401:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BA0B41-E7B7-469F-BEB1-73A6A3315BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505402:*:*:*:*:*:*\",\"matchCriteriaId\":\"26E44694-3121-4F50-9052-BAB42D6B45C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505403:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF156298-D57B-4F30-8895-C3DCE5D8FA7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505404:*:*:*:*:*:*\",\"matchCriteriaId\":\"2485CC85-A58A-41A3-A0C3-F52C82D772A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509101:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CB9206E-98ED-472F-8272-3DA2FEA82696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509102:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FEB3AF-DB9D-4958-AC26-04C694F0416A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509201:*:*:*:*:*:*\",\"matchCriteriaId\":\"62A760D9-FEA2-49AD-8250-3A830398ECD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509202:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E6E75D-D814-4DAA-9759-6948955501DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509203:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEFD9527-F0CA-493B-A894-4BB26AB65F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509204:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DC241D3-4352-4339-8C81-BA7878FD5062\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509205:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2E50F31-00DB-4724-982E-E39E55E75FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509206:*:*:*:*:*:*\",\"matchCriteriaId\":\"1099C9B4-11A1-4545-8054-5CC247286617\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509207:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F018232-8B68-4496-A38B-6E1B84F1AA28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509208:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0F66CE5-E0BD-41B4-9D36-1C626FFF2141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509209:*:*:*:*:*:*\",\"matchCriteriaId\":\"08CB5270-1BD3-48D0-AB8C-B3CF0C52499F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509210:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC263338-15D1-4F8C-8BE7-494971F31682\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509211:*:*:*:*:*:*\",\"matchCriteriaId\":\"061C95B9-845F-4235-9ABE-7BD5F555209C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509212:*:*:*:*:*:*\",\"matchCriteriaId\":\"75EB3FC3-C4C1-4841-88E6-922CADC9B402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509213:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE0F78D7-2139-46AD-9C69-229BA94896D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201510401:*:*:*:*:*:*\",\"matchCriteriaId\":\"A630790E-2F77-4C05-91BD-06AB8894A28E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512101:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A96EA60-16A8-4129-8E2E-B8B5C4F83D39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512102:*:*:*:*:*:*\",\"matchCriteriaId\":\"A30EE76C-594A-4DD2-95D5-8E8D8B6D3185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512401:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9A31A47-DE48-42AA-B7CD-4661624A50A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512402:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0CC39CC-45DF-4461-9219-808CBE68592A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512403:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FAC6817-6316-4592-8510-02772D3EFF3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512404:*:*:*:*:*:*\",\"matchCriteriaId\":\"711F5017-AEC2-4649-AA8A-6A596591F11C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201601401:*:*:*:*:*:*\",\"matchCriteriaId\":\"A12209C7-0027-46B1-A8D8-535A631A4FA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201602401:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D09CF29-38FD-487F-8597-518F206531BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608101:*:*:*:*:*:*\",\"matchCriteriaId\":\"D35EAA15-0DEA-42D8-AEFE-F4CB6BC6CFEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608102:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEC12F16-071D-4648-A044-1274CBACE988\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608401:*:*:*:*:*:*\",\"matchCriteriaId\":\"0763BDFC-0D5D-43E0-BD3C-F6A7D41F53C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608402:*:*:*:*:*:*\",\"matchCriteriaId\":\"57160A54-9049-4F31-AF1A-28A18F0EFF95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608403:*:*:*:*:*:*\",\"matchCriteriaId\":\"54AD4072-BFAE-4941-8CC3-6DE5E3222DAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608404:*:*:*:*:*:*\",\"matchCriteriaId\":\"9109EB3E-C635-4B99-9BE5-B9FD9C4B5D6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608405:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E01FEF6-8D64-428E-AFB0-FFEB21CCDC39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609101:*:*:*:*:*:*\",\"matchCriteriaId\":\"910B3A6A-F418-4A0E-B612-DECD4900BB14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609102:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6B5E386-0BFC-4F1B-9D1A-E2F31C8A05BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609401:*:*:*:*:*:*\",\"matchCriteriaId\":\"29175BA1-3A31-4E9E-8B52-B078CC33F51C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609402:*:*:*:*:*:*\",\"matchCriteriaId\":\"573A99EF-0B6B-41D6-B71F-1C21B1565A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609403:*:*:*:*:*:*\",\"matchCriteriaId\":\"209AD390-0ABA-4225-9168-A769ED7808DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201612101:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4553BE6-DEDE-4E16-A335-1F8DE5F7B9E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201612102:*:*:*:*:*:*\",\"matchCriteriaId\":\"5909ED7E-B49C-42D5-A634-788733D49FE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201612401:*:*:*:*:*:*\",\"matchCriteriaId\":\"21B55E0E-8923-4779-970F-A335C708CD3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201612402:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B9CB8C-8072-46E3-8A6F-41FDB2365436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201703401:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C2C8471-D52C-41DF-A96B-E6D0A1E7A070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709101:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2A9B43C-51F7-42C6-84CD-B882055915B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709102:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F239FF7-CA1E-4711-A8A8-C1F945366E19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709103:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E696E99-6F94-4C74-911A-01162CA34B15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709401:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B18A0A1-F28F-4282-B871-06344A674EDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709402:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE2DA304-2C7F-4F5A-A3D0-0DF15E442B1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709403:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEF8BCE8-567E-4392-AD10-4DC4EF93E5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8861F4-D390-4738-BBF0-9EE4684E9667\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B9D5E67-78C9-495E-91F0-AF94871E5FA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADC13026-3B5A-4BF0-BDEC-B77338E427E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CBA70BA-FFCD-4D2D-AD26-95CC62748937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C92DD8B-8AB8-40D4-8E86-12FEB055D37A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*\",\"matchCriteriaId\":\"C58D77F5-CDB2-47DA-A879-BABEBE2E1E04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0C324FB-3989-4A4A-BF5B-C40CA698DDB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E7AC58E-D1F8-4FDF-9A28-61CF6158330A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*\",\"matchCriteriaId\":\"489EE0F6-5510-470E-8711-DC08B4AFB4F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*\",\"matchCriteriaId\":\"6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDAA48A9-9319-4104-B151-D529E5EBF0F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*\",\"matchCriteriaId\":\"D16CD918-5075-4975-8B1E-21D8AD35A28E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A38CD8E-494D-4E0E-A300-8550FC81FAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F40ABE8-8DED-4633-A34C-00DF5D510E71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*\",\"matchCriteriaId\":\"1736B975-089B-413C-8CA0-5524B957EF9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E4DCBF6-7189-497A-B923-08574443172C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FBA646-0B5E-44A7-BB12-29D5C611AEC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*\",\"matchCriteriaId\":\"29F57497-7B48-4D0C-B8F5-8D33062BECEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADDE96C7-C489-4D14-990B-8524627A23D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD82C093-FD98-45DE-9EE6-A05E81A1FEC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*\",\"matchCriteriaId\":\"08789F9E-CDC7-4F89-B925-92C9E3AE5234\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*\",\"matchCriteriaId\":\"26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*\",\"matchCriteriaId\":\"621C203B-4B66-49CC-A35D-D7703109BF14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*\",\"matchCriteriaId\":\"3261BDEF-D89C-41D9-A360-EC36EAB17490\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*\",\"matchCriteriaId\":\"5170A4F6-02B7-4225-B944-73DB5A4D332C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*\",\"matchCriteriaId\":\"62A97DBA-A56B-4F0B-B9C4-44B5166681AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*\",\"matchCriteriaId\":\"806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBA6211E-134A-484E-8444-FBB5070B395D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E7B05B3-4076-4A44-B9A6-A44419F175C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A1636B4-6E79-42D7-AA62-5EE43412B43A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F0377D0-BBED-41BF-80C5-58414ED413EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*\",\"matchCriteriaId\":\"6495283C-D18A-4DDA-852E-46F2273D6DAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*\",\"matchCriteriaId\":\"09DEFEE5-5E9E-4F3A-A245-3E8E2B291339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*\",\"matchCriteriaId\":\"17A84E0A-1429-467F-9EE1-FCA062392DC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*\",\"matchCriteriaId\":\"C591163D-64BC-403B-A460-5B2258EC2F8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED932B89-D34D-4398-8F79-AF98987CAFD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD365A0-0B09-4EC2-9973-691144C99507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E198AE4-A6A3-4875-A7DA-44BE9E1B280F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FDD5BA0-8180-484D-8308-B0862B6E9DC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A6EB9A-A908-42D1-A6BC-E38E861BBECE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*\",\"matchCriteriaId\":\"651EDCAA-D785-464D-AE41-425A69F6FFB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B3C704C-9D60-4F72-B482-07F209985E68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1CFE956-4391-4B71-BD0B-96A008A624B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*\",\"matchCriteriaId\":\"409778CD-9AB3-4793-A5F5-8D8657F81442\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC45A8B-6DE0-465F-9644-B75A09394F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A265671-BCB0-401A-A1E8-500F9D41492E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*\",\"matchCriteriaId\":\"83168067-1E43-4186-9B15-3FC702C6583C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C122DB4-8410-4C4E-87BE-EB3175CE182B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*\",\"matchCriteriaId\":\"C76ED78D-0778-4269-938E-BB7586C1E44E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A1F78C5-E995-4E37-83C5-5B6A1D39E549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A2E842D-AF37-4641-AD05-B91F250E7487\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*\",\"matchCriteriaId\":\"A07EAC87-32FD-4553-B71D-181F2C66AE68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*\",\"matchCriteriaId\":\"865D3042-68ED-44B9-A036-9433F7463D6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AE3F61-9655-4B20-96E1-92112BE2BEDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECE35166-3019-450B-9C69-484E4EDE5A6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*\",\"matchCriteriaId\":\"D892B066-381B-4F46-8363-7BA1647BBCD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*\",\"matchCriteriaId\":\"710DB381-5504-4493-8D0A-17AB8E5A903B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*\",\"matchCriteriaId\":\"42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*\",\"matchCriteriaId\":\"33CBCA55-010E-4E84-B2F8-F9B53D5A3340\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*\",\"matchCriteriaId\":\"95A73B4B-F9B3-4D66-9668-902902C73CB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D14D51D-E2EA-4826-8C6E-AF1C15F12384\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED100A1-9D59-48BE-91D4-0C8F2D678E6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*\",\"matchCriteriaId\":\"660B51F2-DFE0-49F6-AD2A-6E94B20F4019\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BF80536-348A-468E-AC1C-DA53632FCC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFABF302-AC32-4507-BDD9-314854DE55BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EDE020F-4FB1-4F1D-B434-6745045702D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA1538B9-E860-46CE-A4CA-1393ECA20D30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*\",\"matchCriteriaId\":\"386A6805-6167-47BA-A02F-073DC7E0FE36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*\",\"matchCriteriaId\":\"03BA15D8-F7A2-428C-8104-BCEBDE7C1EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CFCFE7B-37E5-4C64-9B43-4F693F227231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*\",\"matchCriteriaId\":\"02CFAE22-37DB-4787-96FB-9E0F8EF671E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBA15143-734D-4889-8B5A-2445A2DDDD4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D2ED442-3F6D-472A-AA98-51D05A65B2E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A71EC72-3389-4EC7-8104-2A78F7B8C0DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*\",\"matchCriteriaId\":\"F948E806-0F73-4145-A723-7A43BA45842B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*\",\"matchCriteriaId\":\"75FAFF86-C65F-4723-8A63-BACE2F797937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC31DE3-ACFE-422F-B253-2FE4AAFE3954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*\",\"matchCriteriaId\":\"B30B3EA4-495F-4915-B6E3-5FB9277C2DE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FA9E337-B4F3-4895-BA58-962F8CDEE73E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*\",\"matchCriteriaId\":\"830B0BC1-A368-49AC-B6C9-B000972EF92A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*\",\"matchCriteriaId\":\"614394F3-3BEE-4E12-AABF-436D54A04313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*\",\"matchCriteriaId\":\"350FD3CE-8B64-4FCF-82DE-BE941156F4F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9EAE177-6C7E-4C1B-ADEE-2C036F731272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFFEEC31-8462-4DF9-A1DA-D7057C209CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*\",\"matchCriteriaId\":\"942DAD67-9455-4D02-BD3B-BFD2DE7A7E52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ACC1A72-F6B6-430A-AB89-AB0A11587F58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*\",\"matchCriteriaId\":\"45111C74-BF6F-4C05-A0D3-CE325AD0C02B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1CE5849-01B1-4E36-83E8-496A3F328C9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*\",\"matchCriteriaId\":\"A879BA05-3A80-4EBC-AA9D-9B53695425B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D65A0E8-A1E0-42F3-B77D-2F32979278BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*\",\"matchCriteriaId\":\"80C10150-39BA-4818-B48F-8645D4A0D316\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*\",\"matchCriteriaId\":\"9792B986-86EF-40E0-9427-A45F858717E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*\",\"matchCriteriaId\":\"37EDD688-C91A-4A35-913A-82E156ADD242\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DA50DA-7CA4-4B76-8B3B-A5732509F71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*\",\"matchCriteriaId\":\"76EB1A04-0645-4909-AEF9-33D6FADA4793\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1A35723-D968-42D6-89EB-86CA550516E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AC8A19-F98E-48F1-A1EA-EAA1C7208335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D6A3952-8429-4762-8701-47D7C1F05A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B007609-C312-469B-BACF-04D6D80DADF7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155A0C39-4D0A-4264-B392-46002908939C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"514DE9F5-D826-42AA-B4CF-3EB09F4D3D5D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96AB8C81-F441-4563-B5E0-B738DF4D1C50\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDA3C472-D1E9-47B3-AFD0-BD274E3291F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30BECA7-C45A-423D-9200-98D51BE9C84C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E376B2A-430D-4D1D-BC28-92CD7E1E8564\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4164A584-6F0D-4154-8FED-DC044CDE1FE7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74C9E6FC-9C40-4105-9FB0-17013E1ABBB3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B37176F-0AF4-4410-9C1F-4C5ED0051681\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2F2936E-A611-472E-8EF0-F336A19DF578\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D200C1F-1909-4952-824F-A2D279B9B37E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC9F68C-7D65-4D29-AAA1-BA43228C6208\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4609\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4611\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4613\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4614\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/584653\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102371\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040071\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-254.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0292\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/vulnerabilities/speculativeexecution\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cdrdv2.intel.com/v1/dl/getContent/685359\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-002\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-003\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"Vendor Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Jun/36\",\"source\":\"secure@intel.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201810-06\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180104-0001/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://spectreattack.com/\",\"source\":\"secure@intel.com\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://support.citrix.com/article/CTX231399\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K91229003\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.lenovo.com/us/en/solutions/LEN-18282\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3540-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3540-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3541-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3541-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3542-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3542-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3549-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3580-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3597-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3597-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/usn/usn-3516-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4187\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4188\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/43427/\",\"source\":\"secure@intel.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/180049\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/support/security/Synology_SA_18_01\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4609\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4611\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4613\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4614\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/584653\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102371\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040071\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-254.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0292\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/vulnerabilities/speculativeexecution\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cdrdv2.intel.com/v1/dl/getContent/685359\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-002\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-003\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"Vendor Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Jun/36\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201810-06\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180104-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://spectreattack.com/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://support.citrix.com/article/CTX231399\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K91229003\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.lenovo.com/us/en/solutions/LEN-18282\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3540-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3540-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3541-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3541-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3542-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3542-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3549-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3580-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3597-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3597-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/usn/usn-3516-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4187\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4188\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/43427/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/180049\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/support/security/Synology_SA_18_01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}
  suse-su-2018:0678-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n  side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n  (bsc#1074562, bsc#1068032)\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n  users to cause a denial of service (out-of-bounds read and QEMU process crash)\n  by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n  privileged users to cause a denial of service (out-of-bounds array access and\n  QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n  recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n  via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) or gain host OS privileges in shadow mode by mapping a certain\n  auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging an incorrect mask for\n  reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging incorrect error handling for\n  reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) if shadow mode and log-dirty mode are in place, because of an\n  incorrect assertion related to M2P (bsc#1070163).\n- Added missing intermediate preemption checks for guest requesting removal of\n  memory. This allowed malicious guest administrator to cause denial of service\n  due to the high cost of this operation (bsc#1080635).\n- Because of XEN not returning the proper error messages when transitioning\n  grant tables from v2 to v1 a malicious guest was able to cause DoS or\n  potentially allowed for privilege escalation as well as information leaks\n  (bsc#1080662).\n- CVE-2017-5898: The CCID Card device emulator support was vulnerable to an\n  integer overflow flaw allowing a privileged user to crash the Qemu process on\n  the host resulting in DoS (bsc#1024307)\n- Unprivileged domains could have issued well-timed writes to xenstore which\n  conflict with transactions to stall progress of the control domain or driver\n  domain, possibly leading to DoS (bsc#1030144, XSA-206).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sleposp3-xen-13511,slessp3-xen-13511",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0678-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0678-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180678-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0678-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003814.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1024307",
        "url": "https://bugzilla.suse.com/1024307"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1030144",
        "url": "https://bugzilla.suse.com/1030144"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061081",
        "url": "https://bugzilla.suse.com/1061081"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070158",
        "url": "https://bugzilla.suse.com/1070158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070159",
        "url": "https://bugzilla.suse.com/1070159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070160",
        "url": "https://bugzilla.suse.com/1070160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070163",
        "url": "https://bugzilla.suse.com/1070163"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076116",
        "url": "https://bugzilla.suse.com/1076116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076180",
        "url": "https://bugzilla.suse.com/1076180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080635",
        "url": "https://bugzilla.suse.com/1080635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080662",
        "url": "https://bugzilla.suse.com/1080662"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11334 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11334/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15595 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15595/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17563 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17564 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17565 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17565/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17566 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18030 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5898 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5898/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5683 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5683/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7540 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7540/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7541 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7541/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-03-14T17:37:06Z",
      "generator": {
        "date": "2018-03-14T17:37:06Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0678-1",
      "initial_release_date": "2018-03-14T17:37:06Z",
      "revision_history": [
        {
          "date": "2018-03-14T17:37:06Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
                "product": {
                  "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
                  "product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
                "product": {
                  "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
                  "product_id": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.2.5_21-45.19.1.i586",
                "product": {
                  "name": "xen-libs-4.2.5_21-45.19.1.i586",
                  "product_id": "xen-libs-4.2.5_21-45.19.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.2.5_21-45.19.1.i586",
                "product": {
                  "name": "xen-tools-domU-4.2.5_21-45.19.1.i586",
                  "product_id": "xen-tools-domU-4.2.5_21-45.19.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.2.5_21-45.19.1.x86_64",
                "product": {
                  "name": "xen-4.2.5_21-45.19.1.x86_64",
                  "product_id": "xen-4.2.5_21-45.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.2.5_21-45.19.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.2.5_21-45.19.1.x86_64",
                  "product_id": "xen-doc-html-4.2.5_21-45.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
                "product": {
                  "name": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
                  "product_id": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
                "product": {
                  "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
                  "product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.2.5_21-45.19.1.x86_64",
                "product": {
                  "name": "xen-libs-4.2.5_21-45.19.1.x86_64",
                  "product_id": "xen-libs-4.2.5_21-45.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
                  "product_id": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.2.5_21-45.19.1.x86_64",
                "product": {
                  "name": "xen-tools-4.2.5_21-45.19.1.x86_64",
                  "product_id": "xen-tools-4.2.5_21-45.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.2.5_21-45.19.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.2.5_21-45.19.1.x86_64",
                  "product_id": "xen-tools-domU-4.2.5_21-45.19.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Point of Sale 11 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Point of Sale 11 SP3",
                  "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-pos:11:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
        },
        "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
        },
        "product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.2.5_21-45.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586"
        },
        "product_reference": "xen-libs-4.2.5_21-45.19.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.2.5_21-45.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586"
        },
        "product_reference": "xen-tools-domU-4.2.5_21-45.19.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64"
        },
        "product_reference": "xen-4.2.5_21-45.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.2.5_21-45.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64"
        },
        "product_reference": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
        },
        "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64"
        },
        "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
        },
        "product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.2.5_21-45.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586"
        },
        "product_reference": "xen-libs-4.2.5_21-45.19.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64"
        },
        "product_reference": "xen-libs-4.2.5_21-45.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64"
        },
        "product_reference": "xen-tools-4.2.5_21-45.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.2.5_21-45.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586"
        },
        "product_reference": "xen-tools-domU-4.2.5_21-45.19.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.2.5_21-45.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-11334",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11334"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11334",
          "url": "https://www.suse.com/security/cve/CVE-2017-11334"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1048902 for CVE-2017-11334",
          "url": "https://bugzilla.suse.com/1048902"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1048920 for CVE-2017-11334",
          "url": "https://bugzilla.suse.com/1048920"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-11334"
    },
    {
      "cve": "CVE-2017-15595",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15595"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15595",
          "url": "https://www.suse.com/security/cve/CVE-2017-15595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061081 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1061081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15595"
    },
    {
      "cve": "CVE-2017-17563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17563",
          "url": "https://www.suse.com/security/cve/CVE-2017-17563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070159 for CVE-2017-17563",
          "url": "https://bugzilla.suse.com/1070159"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17563"
    },
    {
      "cve": "CVE-2017-17564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17564",
          "url": "https://www.suse.com/security/cve/CVE-2017-17564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070160 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1070160"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17564"
    },
    {
      "cve": "CVE-2017-17565",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17565"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17565",
          "url": "https://www.suse.com/security/cve/CVE-2017-17565"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070163 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1070163"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17565"
    },
    {
      "cve": "CVE-2017-17566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17566",
          "url": "https://www.suse.com/security/cve/CVE-2017-17566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070158 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1070158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17566"
    },
    {
      "cve": "CVE-2017-18030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18030",
          "url": "https://www.suse.com/security/cve/CVE-2017-18030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076179 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076179"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076180 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-18030"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-5898",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5898"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5898",
          "url": "https://www.suse.com/security/cve/CVE-2017-5898"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1023907 for CVE-2017-5898",
          "url": "https://bugzilla.suse.com/1023907"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024307 for CVE-2017-5898",
          "url": "https://bugzilla.suse.com/1024307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-5898"
    },
    {
      "cve": "CVE-2018-5683",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5683"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5683",
          "url": "https://www.suse.com/security/cve/CVE-2018-5683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076114 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076116 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5683"
    },
    {
      "cve": "CVE-2018-7540",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7540"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7540",
          "url": "https://www.suse.com/security/cve/CVE-2018-7540"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080635 for CVE-2018-7540",
          "url": "https://bugzilla.suse.com/1080635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-7540",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7540"
    },
    {
      "cve": "CVE-2018-7541",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to v1.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7541",
          "url": "https://www.suse.com/security/cve/CVE-2018-7541"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080662 for CVE-2018-7541",
          "url": "https://bugzilla.suse.com/1080662"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-7541",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-14T17:37:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-7541"
    }
  ]
}
  suse-su-2018:1658-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).\n  ",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-SERVER-12-2018-1129",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1658-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:1658-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181658-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:1658-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004182.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092631",
        "url": "https://bugzilla.suse.com/1092631"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-06-12T15:36:05Z",
      "generator": {
        "date": "2018-06-12T15:36:05Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:1658-1",
      "initial_release_date": "2018-06-12T15:36:05Z",
      "revision_history": [
        {
          "date": "2018-06-12T15:36:05Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.4.4_32-22.68.1.x86_64",
                "product": {
                  "name": "xen-4.4.4_32-22.68.1.x86_64",
                  "product_id": "xen-4.4.4_32-22.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.4.4_32-22.68.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.4.4_32-22.68.1.x86_64",
                  "product_id": "xen-doc-html-4.4.4_32-22.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
                "product": {
                  "name": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
                  "product_id": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.4.4_32-22.68.1.x86_64",
                "product": {
                  "name": "xen-libs-4.4.4_32-22.68.1.x86_64",
                  "product_id": "xen-libs-4.4.4_32-22.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
                  "product_id": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.4.4_32-22.68.1.x86_64",
                "product": {
                  "name": "xen-tools-4.4.4_32-22.68.1.x86_64",
                  "product_id": "xen-tools-4.4.4_32-22.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.4.4_32-22.68.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.4.4_32-22.68.1.x86_64",
                  "product_id": "xen-tools-domU-4.4.4_32-22.68.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64"
        },
        "product_reference": "xen-4.4.4_32-22.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.4.4_32-22.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64"
        },
        "product_reference": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64"
        },
        "product_reference": "xen-libs-4.4.4_32-22.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64"
        },
        "product_reference": "xen-tools-4.4.4_32-22.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.4.4_32-22.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-12T15:36:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-12T15:36:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-12T15:36:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-12T15:36:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    }
  ]
}
  suse-su-2018:1603-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).\n\nbsc#1027519\n  ",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sdksp4-xen-13647,slessp4-xen-13647",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1603-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:1603-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181603-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:1603-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004168.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092631",
        "url": "https://bugzilla.suse.com/1092631"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-06-08T10:36:09Z",
      "generator": {
        "date": "2018-06-08T10:36:09Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:1603-1",
      "initial_release_date": "2018-06-08T10:36:09Z",
      "revision_history": [
        {
          "date": "2018-06-08T10:36:09Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-devel-4.4.4_32-61.29.2.i586",
                "product": {
                  "name": "xen-devel-4.4.4_32-61.29.2.i586",
                  "product_id": "xen-devel-4.4.4_32-61.29.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
                "product": {
                  "name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
                  "product_id": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
                "product": {
                  "name": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
                  "product_id": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.4.4_32-61.29.2.i586",
                "product": {
                  "name": "xen-libs-4.4.4_32-61.29.2.i586",
                  "product_id": "xen-libs-4.4.4_32-61.29.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.4.4_32-61.29.2.i586",
                "product": {
                  "name": "xen-tools-domU-4.4.4_32-61.29.2.i586",
                  "product_id": "xen-tools-domU-4.4.4_32-61.29.2.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-devel-4.4.4_32-61.29.2.x86_64",
                "product": {
                  "name": "xen-devel-4.4.4_32-61.29.2.x86_64",
                  "product_id": "xen-devel-4.4.4_32-61.29.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-4.4.4_32-61.29.2.x86_64",
                "product": {
                  "name": "xen-4.4.4_32-61.29.2.x86_64",
                  "product_id": "xen-4.4.4_32-61.29.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.4.4_32-61.29.2.x86_64",
                "product": {
                  "name": "xen-doc-html-4.4.4_32-61.29.2.x86_64",
                  "product_id": "xen-doc-html-4.4.4_32-61.29.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
                "product": {
                  "name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
                  "product_id": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.4.4_32-61.29.2.x86_64",
                "product": {
                  "name": "xen-libs-4.4.4_32-61.29.2.x86_64",
                  "product_id": "xen-libs-4.4.4_32-61.29.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
                  "product_id": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.4.4_32-61.29.2.x86_64",
                "product": {
                  "name": "xen-tools-4.4.4_32-61.29.2.x86_64",
                  "product_id": "xen-tools-4.4.4_32-61.29.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.4.4_32-61.29.2.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.4.4_32-61.29.2.x86_64",
                  "product_id": "xen-tools-domU-4.4.4_32-61.29.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:suse:sle-sdk:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586"
        },
        "product_reference": "xen-devel-4.4.4_32-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-devel-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-doc-html-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586"
        },
        "product_reference": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64"
        },
        "product_reference": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586"
        },
        "product_reference": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586"
        },
        "product_reference": "xen-libs-4.4.4_32-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-libs-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-tools-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586"
        },
        "product_reference": "xen-tools-domU-4.4.4_32-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-tools-domU-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-doc-html-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586"
        },
        "product_reference": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64"
        },
        "product_reference": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586"
        },
        "product_reference": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586"
        },
        "product_reference": "xen-libs-4.4.4_32-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-libs-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-tools-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586"
        },
        "product_reference": "xen-tools-domU-4.4.4_32-61.29.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64"
        },
        "product_reference": "xen-tools-domU-4.4.4_32-61.29.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-08T10:36:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-08T10:36:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-08T10:36:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-08T10:36:09Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    }
  ]
}
  suse-su-2018:0031-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n  CPUs featuring deep instruction pipelining could use attacker\n  controllable speculative execution over code patterns in the Linux\n  Kernel to leak content from otherwise not readable memory in the same\n  address space, allowing retrieval of passwords, cryptographic keys\n  and other secrets.\n\n  This problem is mitigated by adding speculative fencing on affected\n  code paths throughout the Linux kernel.\n\n  This issue is addressed for the x86_64, IBM Power and IBM zSeries\n  architecture.\n\n- CVE-2017-5715 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n  CPUs featuring branch prediction could use mispredicted branches to\n  speculatively execute code patterns that in turn could be made to\n  leak other non-readable content in the same address space, an attack\n  similar to CVE-2017-5753.\n\n  This problem is mitigated by disabling predictive branches, depending\n  on CPU architecture either by firmware updates and/or fixes in the\n  user-kernel privilege boundaries.\n\n  This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n  and IBM zSeries architectures. On x86_64, this requires also updates\n  of the CPU microcode packages, delivered in seperate updates.\n\n  For IBM Power and zSeries the required firmware updates are supplied\n  over regular channels by IBM.\n\n  As this feature can have a performance impact, it can be disabled\n  using the \u0027nospec\u0027 kernel commandline option.\n\n- CVE-2017-5754 / \u0027MeltdownAttack\u0027: Local attackers on systems with\n  modern CPUs featuring deep instruction pipelining could use code\n  patterns in userspace to speculative executive code that would read\n  otherwise read protected memory, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by unmapping the Linux Kernel from the user\n  address space during user code execution, following a approach called\n  \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n  and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n  This update does this on the x86_64 architecture, it is not required\n  on the IBM zSeries architecture.\n\n  This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n  \u0027nopti\u0027 commandline options.\n\nThe following security bugs were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer. (bnc#1072876).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17449: The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, did not restrict observations of Netlink messages to a single net namespace, which allowed local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system (bnc#1071694).\n- CVE-2017-17448: net/netfilter/nfnetlink_cthelper.c in the Linux kernel did not require the CAP_NET_ADMIN capability for new, get, and del operations, which allowed local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces (bnc#1071693).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n\nThe following non-security bugs were fixed:\n\n- alsa: timer: Fix ioctl_lock mutex deadlock (bsc#1067678).\n- audit: Fix use after free in audit_remove_watch_rule() (bsc#1045205).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- fs: prevent speculative execution (bnc#1068032).\n- kaiser: make kernel_stack user-mapped\n- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Convert cmp to cmpd in idle enter sequence (bsc#1070781).\n- powerpc/powernv: Remove OPAL v1 takeover (bsc#1070781).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).\n- ptrace: Add a new thread access check (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add ppa to system call path.\n- uas: Only complain about missing sg if all other checks succeed (bsc#1071074).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-OpenStack-Cloud-6-2018-24,SUSE-SLE-Module-Public-Cloud-12-2018-24,SUSE-SLE-SAP-12-SP1-2018-24,SUSE-SLE-SERVER-12-SP1-2018-24",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0031-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0031-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180031-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0031-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003573.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012422",
        "url": "https://bugzilla.suse.com/1012422"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045205",
        "url": "https://bugzilla.suse.com/1045205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050231",
        "url": "https://bugzilla.suse.com/1050231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066569",
        "url": "https://bugzilla.suse.com/1066569"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066693",
        "url": "https://bugzilla.suse.com/1066693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067678",
        "url": "https://bugzilla.suse.com/1067678"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068671",
        "url": "https://bugzilla.suse.com/1068671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070771",
        "url": "https://bugzilla.suse.com/1070771"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070781",
        "url": "https://bugzilla.suse.com/1070781"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071074",
        "url": "https://bugzilla.suse.com/1071074"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071470",
        "url": "https://bugzilla.suse.com/1071470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071693",
        "url": "https://bugzilla.suse.com/1071693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071694",
        "url": "https://bugzilla.suse.com/1071694"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071695",
        "url": "https://bugzilla.suse.com/1071695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072561",
        "url": "https://bugzilla.suse.com/1072561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072876",
        "url": "https://bugzilla.suse.com/1072876"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11600 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11600/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13167 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13167/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15115 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15115/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15868 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16534 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16534/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16538 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17448 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17448/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17449 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17449/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17450 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17450/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17558 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17558/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8824 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8824/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-05T15:16:16Z",
      "generator": {
        "date": "2018-01-05T15:16:16Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0031-1",
      "initial_release_date": "2018-01-05T15:16:16Z",
      "revision_history": [
        {
          "date": "2018-01-05T15:16:16Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-3.12.74-60.64.69.1.noarch",
                "product": {
                  "name": "kernel-devel-3.12.74-60.64.69.1.noarch",
                  "product_id": "kernel-devel-3.12.74-60.64.69.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-3.12.74-60.64.69.1.noarch",
                "product": {
                  "name": "kernel-macros-3.12.74-60.64.69.1.noarch",
                  "product_id": "kernel-macros-3.12.74-60.64.69.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.12.74-60.64.69.1.noarch",
                "product": {
                  "name": "kernel-source-3.12.74-60.64.69.1.noarch",
                  "product_id": "kernel-source-3.12.74-60.64.69.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.12.74-60.64.69.1.ppc64le",
                "product": {
                  "name": "kernel-default-3.12.74-60.64.69.1.ppc64le",
                  "product_id": "kernel-default-3.12.74-60.64.69.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.74-60.64.69.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-3.12.74-60.64.69.1.ppc64le",
                  "product_id": "kernel-default-base-3.12.74-60.64.69.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
                  "product_id": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.74-60.64.69.1.ppc64le",
                "product": {
                  "name": "kernel-syms-3.12.74-60.64.69.1.ppc64le",
                  "product_id": "kernel-syms-3.12.74-60.64.69.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.12.74-60.64.69.1.s390x",
                "product": {
                  "name": "kernel-default-3.12.74-60.64.69.1.s390x",
                  "product_id": "kernel-default-3.12.74-60.64.69.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.74-60.64.69.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.12.74-60.64.69.1.s390x",
                  "product_id": "kernel-default-base-3.12.74-60.64.69.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.74-60.64.69.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.12.74-60.64.69.1.s390x",
                  "product_id": "kernel-default-devel-3.12.74-60.64.69.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.12.74-60.64.69.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.12.74-60.64.69.1.s390x",
                  "product_id": "kernel-default-man-3.12.74-60.64.69.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.74-60.64.69.1.s390x",
                "product": {
                  "name": "kernel-syms-3.12.74-60.64.69.1.s390x",
                  "product_id": "kernel-syms-3.12.74-60.64.69.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-default-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-default-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-default-base-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-default-devel-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-syms-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-xen-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-xen-base-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
                "product": {
                  "name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
                  "product_id": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
                "product": {
                  "name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
                  "product_id": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-ec2-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
                "product": {
                  "name": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
                  "product_id": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 6",
                "product": {
                  "name": "SUSE OpenStack Cloud 6",
                  "product_id": "SUSE OpenStack Cloud 6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 12",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 12",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-3.12.74-60.64.69.1.noarch as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-devel-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-3.12.74-60.64.69.1.noarch as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-macros-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.12.74-60.64.69.1.noarch as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-source-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-syms-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le"
        },
        "product_reference": "kernel-default-3.12.74-60.64.69.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le"
        },
        "product_reference": "kernel-default-base-3.12.74-60.64.69.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-devel-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-macros-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-source-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le"
        },
        "product_reference": "kernel-syms-3.12.74-60.64.69.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-syms-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le"
        },
        "product_reference": "kernel-default-3.12.74-60.64.69.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x"
        },
        "product_reference": "kernel-default-3.12.74-60.64.69.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le"
        },
        "product_reference": "kernel-default-base-3.12.74-60.64.69.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x"
        },
        "product_reference": "kernel-default-base-3.12.74-60.64.69.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.12.74-60.64.69.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x"
        },
        "product_reference": "kernel-default-man-3.12.74-60.64.69.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-devel-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-macros-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch"
        },
        "product_reference": "kernel-source-3.12.74-60.64.69.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le"
        },
        "product_reference": "kernel-syms-3.12.74-60.64.69.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x"
        },
        "product_reference": "kernel-syms-3.12.74-60.64.69.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-syms-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-11600",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11600"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11600",
          "url": "https://www.suse.com/security/cve/CVE-2017-11600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050231 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1050231"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096564 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1096564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11600"
    },
    {
      "cve": "CVE-2017-13167",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13167"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13167",
          "url": "https://www.suse.com/security/cve/CVE-2017-13167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072876 for CVE-2017-13167",
          "url": "https://bugzilla.suse.com/1072876"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13167"
    },
    {
      "cve": "CVE-2017-15115",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15115"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15115",
          "url": "https://www.suse.com/security/cve/CVE-2017-15115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068671 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1068671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15115"
    },
    {
      "cve": "CVE-2017-15868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15868",
          "url": "https://www.suse.com/security/cve/CVE-2017-15868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071470 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071470"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071471 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15868"
    },
    {
      "cve": "CVE-2017-16534",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16534"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16534",
          "url": "https://www.suse.com/security/cve/CVE-2017-16534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066693 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1066693"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16534"
    },
    {
      "cve": "CVE-2017-16538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16538",
          "url": "https://www.suse.com/security/cve/CVE-2017-16538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066569 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1066569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16538"
    },
    {
      "cve": "CVE-2017-17448",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17448"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17448",
          "url": "https://www.suse.com/security/cve/CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071693 for CVE-2017-17448",
          "url": "https://bugzilla.suse.com/1071693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17448"
    },
    {
      "cve": "CVE-2017-17449",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17449"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17449",
          "url": "https://www.suse.com/security/cve/CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071694 for CVE-2017-17449",
          "url": "https://bugzilla.suse.com/1071694"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17449"
    },
    {
      "cve": "CVE-2017-17450",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17450"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17450",
          "url": "https://www.suse.com/security/cve/CVE-2017-17450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071695 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1071695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074033 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1074033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17450"
    },
    {
      "cve": "CVE-2017-17558",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17558"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17558",
          "url": "https://www.suse.com/security/cve/CVE-2017-17558"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072561 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1072561"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17558"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-8824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
          "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
          "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8824",
          "url": "https://www.suse.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070771 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1070771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076734 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1076734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1092904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
            "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
            "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-05T15:16:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-8824"
    }
  ]
}
  suse-su-2021:2862-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for spectre-meltdown-checker",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for spectre-meltdown-checker fixes the following issues:\n\nspectre-meltdown-checker was updated to version 0.44 (bsc#1189477)\n\n- feat: add support for SRBDS related vulnerabilities\n- feat: add zstd kernel decompression (#370)\n- enh: arm: add experimental support for binary arm images\n- enh: rsb filling: no longer need the \u0027strings\u0027 tool to check for kernel support in live mode\n- fix: fwdb: remove Intel extract tempdir on exit\n- fix: has_vmm: ignore kernel threads when looking for a hypervisor (fixes #278)\n- fix: fwdb: use the commit date as the intel fwdb version\n- fix: fwdb: update Intel\u0027s repository URL\n- fix: arm64: CVE-2017-5753: kernels 4.19+ use a different nospec macro\n- fix: on CPU parse info under FreeBSD\n- chore: github: add check run on pull requests\n- chore: fwdb: update to v165.20201021+i20200616\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2021-2862,SUSE-SLE-SERVER-12-SP5-2021-2862",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2862-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2021:2862-1",
        "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212862-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2021:2862-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189477",
        "url": "https://bugzilla.suse.com/1189477"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for spectre-meltdown-checker",
    "tracking": {
      "current_release_date": "2021-08-27T12:41:34Z",
      "generator": {
        "date": "2021-08-27T12:41:34Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2021:2862-1",
      "initial_release_date": "2021-08-27T12:41:34Z",
      "revision_history": [
        {
          "date": "2021-08-27T12:41:34Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spectre-meltdown-checker-0.44-3.6.1.i586",
                "product": {
                  "name": "spectre-meltdown-checker-0.44-3.6.1.i586",
                  "product_id": "spectre-meltdown-checker-0.44-3.6.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
                "product": {
                  "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
                  "product_id": "spectre-meltdown-checker-0.44-3.6.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:spectre-meltdown-checker-0.44-3.6.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:spectre-meltdown-checker-0.44-3.6.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-08-27T12:41:34Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  suse-su-2018:0115-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n  CPUs featuring deep instruction pipelining could use attacker\n  controllable speculative execution over code patterns in the Linux\n  Kernel to leak content from otherwise not readable memory in the same\n  address space, allowing retrieval of passwords, cryptographic keys\n  and other secrets.\n\n  This problem is mitigated by adding speculative fencing on affected\n  code paths throughout the Linux kernel.\n\n  This issue is addressed for the x86_64, the IBM Power and IBM zSeries\n  architecture.\n\n- CVE-2017-5715 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n  CPUs featuring branch prediction could use mispredicted branches to\n  speculatively execute code patterns that in turn could be made to\n  leak other non-readable content in the same address space, an attack\n  similar to CVE-2017-5753.\n\n  This problem is mitigated by disabling predictive branches, depending\n  on CPU architecture either by firmware updates and/or fixes in the\n  user-kernel privilege boundaries.\n\n  This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n  and IBM zSeries architectures. On x86_64, this requires also updates\n  of the CPU microcode packages, delivered in seperate updates.\n\n  For IBM Power and zSeries the required firmware updates are supplied\n  over regular channels by IBM.\n\n  As this feature can have a performance impact, it can be disabled\n  using the \u0027nospec\u0027 kernel commandline option.\n\n- CVE-2017-5754 / \u0027MeltdownAttack\u0027: Local attackers on systems with\n  modern CPUs featuring deep instruction pipelining could use code\n  patterns in userspace to speculative executive code that would read\n  otherwise read protected memory, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by unmapping the Linux Kernel from the user\n  address space during user code execution, following a approach called\n  \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n  and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n  This update does this on the x86_64 architecture, it is not required\n  on the IBM zSeries architecture.\n\n  This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n  \u0027nopti\u0027 commandline options.\n\nThe following security bugs were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer. (bnc#1072876).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17449: The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, did not restrict observations of Netlink messages to a single net namespace, which allowed local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system (bnc#1071694).\n- CVE-2017-17448: net/netfilter/nfnetlink_cthelper.c in the Linux kernel did not require the CAP_NET_ADMIN capability for new, get, and del operations, which allowed local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces (bnc#1071693).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n\nThe following non-security bugs were fixed:\n\n- kvm: svm: Do not intercept new speculative control MSRs (bsc#1068032).\n- audit: Fix use after free in audit_remove_watch_rule() (bsc#1045205).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- fs: prevent speculative execution (bnc#1068032).\n- kaiser: make kernel_stack user-mapped\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Convert cmp to cmpd in idle enter sequence (bsc#1070781).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781). Conflicts: \tseries.conf\n- ptrace: Add a new thread access check (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add ppa to system call path.\n- uas: Only complain about missing sg if all other checks succeed (bsc#1071074).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-Module-Public-Cloud-12-2018-83,SUSE-SLE-SERVER-12-2018-83",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0115-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0115-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0115-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003602.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045205",
        "url": "https://bugzilla.suse.com/1045205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050231",
        "url": "https://bugzilla.suse.com/1050231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066569",
        "url": "https://bugzilla.suse.com/1066569"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066693",
        "url": "https://bugzilla.suse.com/1066693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068671",
        "url": "https://bugzilla.suse.com/1068671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070771",
        "url": "https://bugzilla.suse.com/1070771"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070781",
        "url": "https://bugzilla.suse.com/1070781"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071074",
        "url": "https://bugzilla.suse.com/1071074"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071470",
        "url": "https://bugzilla.suse.com/1071470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071693",
        "url": "https://bugzilla.suse.com/1071693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071694",
        "url": "https://bugzilla.suse.com/1071694"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071695",
        "url": "https://bugzilla.suse.com/1071695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072561",
        "url": "https://bugzilla.suse.com/1072561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072876",
        "url": "https://bugzilla.suse.com/1072876"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11600 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11600/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13167 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13167/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15115 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15115/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15868 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16534 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16534/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16538 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17448 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17448/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17449 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17449/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17450 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17450/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17558 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17558/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8824 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8824/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-16T16:22:02Z",
      "generator": {
        "date": "2018-01-16T16:22:02Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0115-1",
      "initial_release_date": "2018-01-16T16:22:02Z",
      "revision_history": [
        {
          "date": "2018-01-16T16:22:02Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-3.12.61-52.111.1.noarch",
                "product": {
                  "name": "kernel-devel-3.12.61-52.111.1.noarch",
                  "product_id": "kernel-devel-3.12.61-52.111.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-3.12.61-52.111.1.noarch",
                "product": {
                  "name": "kernel-macros-3.12.61-52.111.1.noarch",
                  "product_id": "kernel-macros-3.12.61-52.111.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.12.61-52.111.1.noarch",
                "product": {
                  "name": "kernel-source-3.12.61-52.111.1.noarch",
                  "product_id": "kernel-source-3.12.61-52.111.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.12.61-52.111.1.ppc64le",
                "product": {
                  "name": "kernel-default-3.12.61-52.111.1.ppc64le",
                  "product_id": "kernel-default-3.12.61-52.111.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.61-52.111.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-3.12.61-52.111.1.ppc64le",
                  "product_id": "kernel-default-base-3.12.61-52.111.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.61-52.111.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-3.12.61-52.111.1.ppc64le",
                  "product_id": "kernel-default-devel-3.12.61-52.111.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.61-52.111.1.ppc64le",
                "product": {
                  "name": "kernel-syms-3.12.61-52.111.1.ppc64le",
                  "product_id": "kernel-syms-3.12.61-52.111.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.12.61-52.111.1.s390x",
                "product": {
                  "name": "kernel-default-3.12.61-52.111.1.s390x",
                  "product_id": "kernel-default-3.12.61-52.111.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.61-52.111.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.12.61-52.111.1.s390x",
                  "product_id": "kernel-default-base-3.12.61-52.111.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.61-52.111.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.12.61-52.111.1.s390x",
                  "product_id": "kernel-default-devel-3.12.61-52.111.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.12.61-52.111.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.12.61-52.111.1.s390x",
                  "product_id": "kernel-default-man-3.12.61-52.111.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.61-52.111.1.s390x",
                "product": {
                  "name": "kernel-syms-3.12.61-52.111.1.s390x",
                  "product_id": "kernel-syms-3.12.61-52.111.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-ec2-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-ec2-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-ec2-extra-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-ec2-extra-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-default-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-default-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-default-base-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-default-devel-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-syms-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-xen-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-xen-base-3.12.61-52.111.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.12.61-52.111.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.12.61-52.111.1.x86_64",
                  "product_id": "kernel-xen-devel-3.12.61-52.111.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 12",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 12",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-extra-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-ec2-extra-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.61-52.111.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le"
        },
        "product_reference": "kernel-default-3.12.61-52.111.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x"
        },
        "product_reference": "kernel-default-3.12.61-52.111.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-default-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.61-52.111.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le"
        },
        "product_reference": "kernel-default-base-3.12.61-52.111.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x"
        },
        "product_reference": "kernel-default-base-3.12.61-52.111.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.61-52.111.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-3.12.61-52.111.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.12.61-52.111.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x"
        },
        "product_reference": "kernel-default-man-3.12.61-52.111.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-3.12.61-52.111.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch"
        },
        "product_reference": "kernel-devel-3.12.61-52.111.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-3.12.61-52.111.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch"
        },
        "product_reference": "kernel-macros-3.12.61-52.111.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.12.61-52.111.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch"
        },
        "product_reference": "kernel-source-3.12.61-52.111.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.61-52.111.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le"
        },
        "product_reference": "kernel-syms-3.12.61-52.111.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x"
        },
        "product_reference": "kernel-syms-3.12.61-52.111.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-syms-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-xen-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.12.61-52.111.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-11600",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11600"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11600",
          "url": "https://www.suse.com/security/cve/CVE-2017-11600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050231 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1050231"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096564 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1096564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11600"
    },
    {
      "cve": "CVE-2017-13167",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13167"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13167",
          "url": "https://www.suse.com/security/cve/CVE-2017-13167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072876 for CVE-2017-13167",
          "url": "https://bugzilla.suse.com/1072876"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13167"
    },
    {
      "cve": "CVE-2017-15115",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15115"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15115",
          "url": "https://www.suse.com/security/cve/CVE-2017-15115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068671 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1068671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15115"
    },
    {
      "cve": "CVE-2017-15868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15868",
          "url": "https://www.suse.com/security/cve/CVE-2017-15868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071470 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071470"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071471 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15868"
    },
    {
      "cve": "CVE-2017-16534",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16534"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16534",
          "url": "https://www.suse.com/security/cve/CVE-2017-16534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066693 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1066693"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16534"
    },
    {
      "cve": "CVE-2017-16538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16538",
          "url": "https://www.suse.com/security/cve/CVE-2017-16538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066569 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1066569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16538"
    },
    {
      "cve": "CVE-2017-17448",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17448"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17448",
          "url": "https://www.suse.com/security/cve/CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071693 for CVE-2017-17448",
          "url": "https://bugzilla.suse.com/1071693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17448"
    },
    {
      "cve": "CVE-2017-17449",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17449"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17449",
          "url": "https://www.suse.com/security/cve/CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071694 for CVE-2017-17449",
          "url": "https://bugzilla.suse.com/1071694"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17449"
    },
    {
      "cve": "CVE-2017-17450",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17450"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17450",
          "url": "https://www.suse.com/security/cve/CVE-2017-17450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071695 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1071695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074033 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1074033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17450"
    },
    {
      "cve": "CVE-2017-17558",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17558"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17558",
          "url": "https://www.suse.com/security/cve/CVE-2017-17558"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072561 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1072561"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17558"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-8824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8824",
          "url": "https://www.suse.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070771 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1070771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076734 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1076734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1092904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T16:22:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-8824"
    }
  ]
}
  suse-su-2018:0012-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753 / \u0027Spec\u0167reAttack\u0027: Local attackers on systems with\n  modern CPUs featuring deep instruction pipelining could use attacker\n  controllable speculative execution over code patterns in the Linux\n  Kernel to leak content from otherwise not readable memory in the same\n  address space, allowing retrieval of passwords, cryptographic keys\n  and other secrets.\n\n  This problem is mitigated by adding speculative fencing on affected\n  code paths throughout the Linux kernel.\n\n\n- CVE-2017-5715 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n  CPUs featuring branch prediction could use mispredicted branches to\n  speculatively execute code patterns that in turn could be made to\n  leak other non-readable content in the same address space, an attack\n  similar to CVE-2017-5753.\n\n  This problem is mitigated by disabling predictive branches, depending\n  on CPU architecture either by firmware updates and/or fixes in the\n  user-kernel privilege boundaries.\n\n  Please also check with your CPU / Hardware vendor on updated firmware\n  or BIOS images regarding this issue.\n\n  As this feature can have a performance impact, it can be disabled\n  using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754 / \u0027MeltdownAttack\u0027: Local attackers on systems with\n  modern CPUs featuring deep instruction pipelining could use code\n  patterns in userspace to speculative executive code that would read\n  otherwise read protected memory, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by unmapping the Linux Kernel from the user\n  address space during user code execution, following a approach called\n  \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n  and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n  Note that this is only done on affected platforms.\n\n  This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n  \u0027nopti\u0027 commandline options.\n\nAlso the following unrelated security bugs were fixed:\n\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n\nThe following non-security bugs were fixed:\n\n- Add undefine _unique_build_ids (bsc#964063)\n- Always sign validate_negotiate_info reqs (bsc#1071009, fate#324404).\n- apei / ERST: Fix missing error handling in erst_reader() (bsc#1072556).\n- arm: Hide finish_arch_post_lock_switch() from modules (bsc#1068032).\n- autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- Check cmdline_find_option() retval properly and use boot_cpu_has().\n- cw1200: prevent speculative execution (bnc#1068032).\n- e1000e: Avoid receiver overrun interrupt bursts (bsc#969470 FATE#319819).\n- e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809).\n- Fix leak of validate_negotiate_info resp (bsc#1071009, fate#324404).\n- Fix NULL pointer deref in SMB2_tcon() (bsc#1071009, fate#324404).\n- Fix validate_negotiate_info uninitialized mem (bsc#1071009, fate#324404).\n- fs: prevent speculative execution (bnc#1068032).\n- genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090).\n- ibmvnic: Include header descriptor support for ARP packets (bsc#1073912).\n- ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912).\n- ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912).\n- ipv6: prevent speculative execution (bnc#1068032).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: align addition to x86/mm/Makefile.\n- kaiser: asm/tlbflush.h handle noPGE at lower level.\n- kaiser: cleanups while trying for gold link.\n- kaiser: Disable on Xen PV.\n- kaiser: do not set _PAGE_NX on pgd_none.\n- kaiser: drop is_atomic arg to kaiser_pagetable_walk().\n- kaiser: enhanced by kernel and user PCIDs.\n- kaiser: ENOMEM if kaiser_pagetable_walk() NULL.\n- kaiser: fix build and FIXME in alloc_ldt_struct().\n- kaiser: fix perf crashes.\n- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER.\n- kaiser: fix unlikely error in alloc_ldt_struct().\n- kaiser: KAISER depends on SMP.\n- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID.\n- kaiser: kaiser_remove_mapping() move along the pgd.\n- kaiser: Kernel Address Isolation.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user.\n- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET.\n- kaiser: paranoid_entry pass cr3 need to paranoid_exit.\n- kaiser: PCID 0 for kernel and 128 for user.\n- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls.\n- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE.\n- kaiser: tidied up asm/kaiser.h somewhat.\n- kaiser: tidied up kaiser_add/remove_mapping slightly.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: vmstat show NR_KAISERTABLE as nr_overhead.\n- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032).\n- net: mpls: prevent speculative execution (bnc#1068032).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (bsc#1068951).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (git-fixes). Fix References tag.\n- nfsv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qla2xxx: prevent speculative execution (bnc#1068032).\n- Redo encryption backport to fix pkt signing (bsc#1071009, fate#324404).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path Signoff the s390 patches.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032).\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off() (bsc#1068032).\n- scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311).\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: ses: check return code from ses_recv_diag() (bsc#1039616).\n- scsi: ses: Fixup error message \u0027failed to get diagnostic page 0xffffffea\u0027 (bsc#1039616).\n- scsi: ses: Fix wrong page error (bsc#1039616).\n- scsi: ses: make page2 support optional (bsc#1039616).\n- Thermal/int340x: prevent speculative execution (bnc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- Update config files: enable KAISER.\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- userns: prevent speculative execution (bnc#1068032).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- vxlan: correctly handle ipv6.disable module parameter (bsc#1072962).\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: Reenable PARAVIRT.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032).\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID (bsc#1068032).\n- x86/mm: Add INVPCID helpers (bsc#1068032).\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID (bsc#1068032).\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032).\n- x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032).\n- x86/mm: Fix INVPCID asm constraint (bsc#1068032).\n- x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032).\n- x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032).\n- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032).\n- x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032).\n- x86/mm, sched/core: Uninline switch_mm() (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/paravirt: Dont patch flush_tlb_single (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-11,SUSE-SLE-DESKTOP-12-SP2-2018-11,SUSE-SLE-HA-12-SP2-2018-11,SUSE-SLE-Live-Patching-12-2018-11,SUSE-SLE-RPI-12-SP2-2018-11,SUSE-SLE-SDK-12-SP2-2018-11,SUSE-SLE-SERVER-12-SP2-2018-11,SUSE-SLE-WE-12-SP2-2018-11",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0012-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0012-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0012-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003566.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012382",
        "url": "https://bugzilla.suse.com/1012382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1039616",
        "url": "https://bugzilla.suse.com/1039616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1047487",
        "url": "https://bugzilla.suse.com/1047487"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063043",
        "url": "https://bugzilla.suse.com/1063043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064311",
        "url": "https://bugzilla.suse.com/1064311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065180",
        "url": "https://bugzilla.suse.com/1065180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068951",
        "url": "https://bugzilla.suse.com/1068951"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071009",
        "url": "https://bugzilla.suse.com/1071009"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072556",
        "url": "https://bugzilla.suse.com/1072556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072962",
        "url": "https://bugzilla.suse.com/1072962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073090",
        "url": "https://bugzilla.suse.com/1073090"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073792",
        "url": "https://bugzilla.suse.com/1073792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073809",
        "url": "https://bugzilla.suse.com/1073809"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073874",
        "url": "https://bugzilla.suse.com/1073874"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073912",
        "url": "https://bugzilla.suse.com/1073912"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 964063",
        "url": "https://bugzilla.suse.com/964063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 969470",
        "url": "https://bugzilla.suse.com/969470"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17805 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17805/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17806 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-04T07:36:31Z",
      "generator": {
        "date": "2018-01-04T07:36:31Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0012-1",
      "initial_release_date": "2018-01-04T07:36:31Z",
      "revision_history": [
        {
          "date": "2018-01-04T07:36:31Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-92.56.1.aarch64",
                "product": {
                  "name": "kernel-default-4.4.103-92.56.1.aarch64",
                  "product_id": "kernel-default-4.4.103-92.56.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-92.56.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.103-92.56.1.aarch64",
                  "product_id": "kernel-default-base-4.4.103-92.56.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-92.56.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.103-92.56.1.aarch64",
                  "product_id": "kernel-default-devel-4.4.103-92.56.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-92.56.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.103-92.56.1.aarch64",
                  "product_id": "kernel-syms-4.4.103-92.56.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-92.56.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.103-92.56.1.aarch64",
                  "product_id": "kernel-obs-build-4.4.103-92.56.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.103-92.56.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.103-92.56.1.noarch",
                  "product_id": "kernel-devel-4.4.103-92.56.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.103-92.56.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.103-92.56.1.noarch",
                  "product_id": "kernel-macros-4.4.103-92.56.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.103-92.56.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.103-92.56.1.noarch",
                  "product_id": "kernel-source-4.4.103-92.56.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.103-92.56.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.103-92.56.1.noarch",
                  "product_id": "kernel-docs-4.4.103-92.56.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
                  "product_id": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.103-92.56.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.103-92.56.1.ppc64le",
                  "product_id": "kernel-obs-build-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.103-92.56.1.ppc64le",
                  "product_id": "kernel-default-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.103-92.56.1.ppc64le",
                  "product_id": "kernel-default-base-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.103-92.56.1.ppc64le",
                  "product_id": "kernel-default-devel-4.4.103-92.56.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-92.56.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.103-92.56.1.ppc64le",
                  "product_id": "kernel-syms-4.4.103-92.56.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.103-92.56.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.103-92.56.1.s390x",
                  "product_id": "cluster-network-kmp-default-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.103-92.56.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.103-92.56.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.103-92.56.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.103-92.56.1.s390x",
                  "product_id": "kernel-obs-build-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.103-92.56.1.s390x",
                  "product_id": "kernel-default-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.103-92.56.1.s390x",
                  "product_id": "kernel-default-base-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.103-92.56.1.s390x",
                  "product_id": "kernel-default-devel-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.103-92.56.1.s390x",
                  "product_id": "kernel-default-man-4.4.103-92.56.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-92.56.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.103-92.56.1.s390x",
                  "product_id": "kernel-syms-4.4.103-92.56.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "kernel-default-4.4.103-92.56.1.x86_64",
                  "product_id": "kernel-default-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.103-92.56.1.x86_64",
                  "product_id": "kernel-default-devel-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.103-92.56.1.x86_64",
                  "product_id": "kernel-default-extra-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.103-92.56.1.x86_64",
                  "product_id": "kernel-syms-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
                  "product_id": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.103-92.56.1.x86_64",
                  "product_id": "dlm-kmp-default-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.103-92.56.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
                  "product_id": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.103-92.56.1.x86_64",
                  "product_id": "kernel-obs-build-4.4.103-92.56.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-92.56.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.103-92.56.1.x86_64",
                  "product_id": "kernel-default-base-4.4.103-92.56.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP2",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12",
                  "product_id": "SUSE Linux Enterprise Live Patching 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-network-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x"
        },
        "product_reference": "cluster-network-kmp-default-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12",
          "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-docs-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-92.56.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.4.103-92.56.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-17805",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17805"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17805",
          "url": "https://www.suse.com/security/cve/CVE-2017-17805"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073792 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1073792"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:36:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-17805"
    },
    {
      "cve": "CVE-2017-17806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17806",
          "url": "https://www.suse.com/security/cve/CVE-2017-17806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073874 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1073874"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:36:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-17806"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:36:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:36:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:36:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    }
  ]
}
  suse-su-2018:0010-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against modern CPUs that could disclose\ncontent of otherwise unreadable memory (bnc#1068032).\n\n- CVE-2017-5753 / \u0027SpectreAttack\u0027: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use attacker controllable speculative\n  execution over code patterns in the Linux Kernel to leak content from\n  otherwise not readable memory in the same address space, allowing\n  retrieval of passwords, cryptographic keys and other secrets.\n\n  This problem is mitigated by adding speculative fencing on affected\n  code paths throughout the Linux kernel.\n\n\n- CVE-2017-5715 / \u0027SpectreAttack\u0027: Local attackers on systems with modern CPUs featuring\n  branch prediction could use mispredicted branches to speculatively execute\n  code patterns that in turn could be made to leak other non-readable\n  content in the same address space, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by disabling predictive branches, depending\n  on CPU architecture either by firmware updates and/or fixes in the\n  user-kernel privilege boundaries.\n\n  Please also check with your CPU / Hardware vendor for available\n  firmware or BIOS updates.\n\n  As this feature can have a performance impact, it can be disabled\n  using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754 / \u0027MeltdownAttack\u0027: Local attackers on systems with\n  modern CPUs featuring deep instruction pipelining could use code\n  patterns in userspace to speculative executive code that would read\n  otherwise read protected memory.\n\n  This problem is mitigated by unmapping the Linux Kernel from the user\n  address space during user code execution, following a approach called\n  \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n  and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n  This is only enabled by default on affected architectures.\n\n  This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or \u0027nopti\u0027 commandline options.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux\n  kernel did not validate that the underlying cryptographic hash algorithm\n  is unkeyed, allowing a local attacker able to use the AF_ALG-based hash\n  interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm\n  (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing\n  a crafted sequence of system calls that encounter a missing SHA-3\n  initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did\n  not correctly handle zero-length inputs, allowing a local attacker able to\n  use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER)\n  to cause a denial of service (uninitialized-memory free and kernel\n  crash) or have unspecified other impact by executing a crafted sequence\n  of system calls that use the blkcipher_walk API. Both the generic\n  implementation (crypto/salsa20_generic.c) and x86 implementation\n  (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n\n\nThe following non-security bugs were fixed:\n\n- Add undefine _unique_build_ids (bsc#964063)\n- apei / ERST: Fix missing error handling in erst_reader() (bsc#1072556).\n- arm: Hide finish_arch_post_lock_switch() from modules (bsc#1068032).\n- autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180).\n- bnxt_en: Do not print \u0027Link speed -1 no longer supported\u0027 messages (bsc#1070116).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- ceph: drop negative child dentries before try pruning inode\u0027s alias (bsc#1073525).\n- Check cmdline_find_option() retval properly and use boot_cpu_has().\n- cifs: Fix NULL pointer deref on SMB2_tcon() failure (bsc#1071009).\n- cw1200: prevent speculative execution (bnc#1068032).\n- e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809).\n- Fix unsed variable warning in has_unmovable_pages (bsc#1073868).\n- fs: prevent speculative execution (bnc#1068032).\n- genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090).\n- ibmvnic: Include header descriptor support for ARP packets (bsc#1073912).\n- ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912).\n- ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912).\n- ipv6: prevent speculative execution (bnc#1068032).\n- iw_cxgb4: fix misuse of integer variable (bsc#963897,FATE#320114).\n- iw_cxgb4: only insert drain cqes if wq is flushed (bsc#321658 FATE#1005778 bsc#321660 FATE#1005780 bsc#321661 FATE#1005781).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: align addition to x86/mm/Makefile.\n- kaiser: asm/tlbflush.h handle noPGE at lower level.\n- kaiser: cleanups while trying for gold link.\n- kaiser: disabled on Xen PV.\n- kaiser: do not set _PAGE_NX on pgd_none.\n- kaiser: drop is_atomic arg to kaiser_pagetable_walk().\n- kaiser: enhanced by kernel and user PCIDs.\n- kaiser: ENOMEM if kaiser_pagetable_walk() NULL.\n- kaiser: fix build and FIXME in alloc_ldt_struct().\n- kaiser: fix perf crashes.\n- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER.\n- kaiser: fix unlikely error in alloc_ldt_struct().\n- kaiser: KAISER depends on SMP.\n- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID.\n- kaiser: kaiser_remove_mapping() move along the pgd.\n- kaiser: Kernel Address Isolation.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user.\n- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET.\n- kaiser: paranoid_entry pass cr3 need to paranoid_exit.\n- kaiser: PCID 0 for kernel and 128 for user.\n- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls.\n- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE.\n- kaiser: tidied up asm/kaiser.h somewhat.\n- kaiser: tidied up kaiser_add/remove_mapping slightly.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: vmstat show NR_KAISERTABLE as nr_overhead.\n- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user.\n- kvm: svm: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032).\n- net/mlx5e: DCBNL, Implement tc with ets type and zero bandwidth (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net: mpls: prevent speculative execution (bnc#1068032).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (bsc#1068951).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (git-fixes). Fix References: tag.\n- nfsv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951).\n- nvme-fabrics: introduce init command check for a queue that is not alive (bsc#1072890).\n- nvme-fc: check if queue is ready in queue_rq (bsc#1072890).\n- nvme-fc: do not use bit masks for set/test_bit() numbers (bsc#1072890).\n- nvme-loop: check if queue is ready in queue_rq (bsc#1072890).\n- nvmet-fc: cleanup nvmet add_port/remove_port (bsc#1072890).\n- nvmet_fc: correct broken add_port (bsc#1072890).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qla2xxx: prevent speculative execution (bnc#1068032).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/qeth: add missing hash table initializations (bnc#1072216, LTC#162173).\n- s390/qeth: fix early exit from error path (bnc#1072216, LTC#162173).\n- s390/qeth: fix thinko in IPv4 multicast address tracking (bnc#1072216, LTC#162173).\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032).\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off() (bsc#1068032).\n- scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311).\n- scsi: lpfc: correct sg_seg_cnt attribute min vs default (bsc#1072166).\n- scsi: qedi: Limit number for CQ queues (bsc#1072866).\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: ses: check return code from ses_recv_diag() (bsc#1039616).\n- scsi: ses: Fixup error message \u0027failed to get diagnostic page 0xffffffea\u0027 (bsc#1039616).\n- scsi: ses: Fix wrong page error (bsc#1039616).\n- scsi: ses: make page2 support optional (bsc#1039616).\n- sfc: pass valid pointers from efx_enqueue_unwind (bsc#1017967 FATE#321663).\n- thermal/int340x: prevent speculative execution (bnc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- Update config files: enable KAISER.\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- userns: prevent speculative execution (bnc#1068032).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- vxlan: correctly handle ipv6.disable module parameter (bsc#1072962).\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: Reenable PARAVIRT.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032).\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID (bsc#1068032).\n- x86/mm: Add INVPCID helpers (bsc#1068032).\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID (bsc#1068032).\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032).\n- x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032).\n- x86/mm: Fix INVPCID asm constraint (bsc#1068032).\n- x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032).\n- x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032).\n- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032).\n- x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032).\n- x86/mm, sched/core: Uninline switch_mm() (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/paravirt: Dont patch flush_tlb_single (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-CAASP-ALL-2018-12,SUSE-SLE-DESKTOP-12-SP3-2018-12,SUSE-SLE-HA-12-SP3-2018-12,SUSE-SLE-Live-Patching-12-SP3-2018-12,SUSE-SLE-SDK-12-SP3-2018-12,SUSE-SLE-SERVER-12-SP3-2018-12,SUSE-SLE-WE-12-SP3-2018-12",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0010-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0010-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0010-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003564.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1005778",
        "url": "https://bugzilla.suse.com/1005778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1005780",
        "url": "https://bugzilla.suse.com/1005780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1005781",
        "url": "https://bugzilla.suse.com/1005781"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012382",
        "url": "https://bugzilla.suse.com/1012382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1017967",
        "url": "https://bugzilla.suse.com/1017967"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1039616",
        "url": "https://bugzilla.suse.com/1039616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1047487",
        "url": "https://bugzilla.suse.com/1047487"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063043",
        "url": "https://bugzilla.suse.com/1063043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064311",
        "url": "https://bugzilla.suse.com/1064311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065180",
        "url": "https://bugzilla.suse.com/1065180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068951",
        "url": "https://bugzilla.suse.com/1068951"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070116",
        "url": "https://bugzilla.suse.com/1070116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071009",
        "url": "https://bugzilla.suse.com/1071009"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072166",
        "url": "https://bugzilla.suse.com/1072166"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072216",
        "url": "https://bugzilla.suse.com/1072216"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072556",
        "url": "https://bugzilla.suse.com/1072556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072866",
        "url": "https://bugzilla.suse.com/1072866"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072890",
        "url": "https://bugzilla.suse.com/1072890"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072962",
        "url": "https://bugzilla.suse.com/1072962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073090",
        "url": "https://bugzilla.suse.com/1073090"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073525",
        "url": "https://bugzilla.suse.com/1073525"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073792",
        "url": "https://bugzilla.suse.com/1073792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073809",
        "url": "https://bugzilla.suse.com/1073809"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073868",
        "url": "https://bugzilla.suse.com/1073868"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073874",
        "url": "https://bugzilla.suse.com/1073874"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073912",
        "url": "https://bugzilla.suse.com/1073912"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 963897",
        "url": "https://bugzilla.suse.com/963897"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 964063",
        "url": "https://bugzilla.suse.com/964063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 966170",
        "url": "https://bugzilla.suse.com/966170"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 966172",
        "url": "https://bugzilla.suse.com/966172"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17805 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17805/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17806 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-04T07:38:09Z",
      "generator": {
        "date": "2018-01-04T07:38:09Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0010-1",
      "initial_release_date": "2018-01-04T07:38:09Z",
      "revision_history": [
        {
          "date": "2018-01-04T07:38:09Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-6.38.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.103-6.38.1.aarch64",
                  "product_id": "kernel-obs-build-4.4.103-6.38.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-6.38.1.aarch64",
                "product": {
                  "name": "kernel-default-4.4.103-6.38.1.aarch64",
                  "product_id": "kernel-default-4.4.103-6.38.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-6.38.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.103-6.38.1.aarch64",
                  "product_id": "kernel-default-base-4.4.103-6.38.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-6.38.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.103-6.38.1.aarch64",
                  "product_id": "kernel-default-devel-4.4.103-6.38.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-6.38.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.103-6.38.1.aarch64",
                  "product_id": "kernel-syms-4.4.103-6.38.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.103-6.38.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.103-6.38.1.noarch",
                  "product_id": "kernel-devel-4.4.103-6.38.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.103-6.38.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.103-6.38.1.noarch",
                  "product_id": "kernel-macros-4.4.103-6.38.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.103-6.38.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.103-6.38.1.noarch",
                  "product_id": "kernel-source-4.4.103-6.38.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.103-6.38.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.103-6.38.1.noarch",
                  "product_id": "kernel-docs-4.4.103-6.38.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.103-6.38.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.103-6.38.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.103-6.38.1.ppc64le",
                  "product_id": "kernel-obs-build-4.4.103-6.38.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.103-6.38.1.ppc64le",
                  "product_id": "kernel-default-4.4.103-6.38.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.103-6.38.1.ppc64le",
                  "product_id": "kernel-default-base-4.4.103-6.38.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.103-6.38.1.ppc64le",
                  "product_id": "kernel-default-devel-4.4.103-6.38.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-6.38.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.103-6.38.1.ppc64le",
                  "product_id": "kernel-syms-4.4.103-6.38.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.103-6.38.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.103-6.38.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.103-6.38.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.103-6.38.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.103-6.38.1.s390x",
                  "product_id": "kernel-obs-build-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.103-6.38.1.s390x",
                  "product_id": "kernel-default-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.103-6.38.1.s390x",
                  "product_id": "kernel-default-base-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.103-6.38.1.s390x",
                  "product_id": "kernel-default-devel-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.103-6.38.1.s390x",
                  "product_id": "kernel-default-man-4.4.103-6.38.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-6.38.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.103-6.38.1.s390x",
                  "product_id": "kernel-syms-4.4.103-6.38.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "kernel-default-4.4.103-6.38.1.x86_64",
                  "product_id": "kernel-default-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.103-6.38.1.x86_64",
                  "product_id": "kernel-default-devel-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.103-6.38.1.x86_64",
                  "product_id": "kernel-default-extra-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.103-6.38.1.x86_64",
                  "product_id": "kernel-syms-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.103-6.38.1.x86_64",
                  "product_id": "dlm-kmp-default-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.103-6.38.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
                  "product_id": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.103-6.38.1.x86_64",
                  "product_id": "kernel-obs-build-4.4.103-6.38.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-6.38.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.103-6.38.1.x86_64",
                  "product_id": "kernel-default-base-4.4.103-6.38.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP3",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP3",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-docs-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-6.38.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.4.103-6.38.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-17805",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17805"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17805",
          "url": "https://www.suse.com/security/cve/CVE-2017-17805"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073792 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1073792"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:38:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-17805"
    },
    {
      "cve": "CVE-2017-17806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17806",
          "url": "https://www.suse.com/security/cve/CVE-2017-17806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073874 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1073874"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:38:09Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-17806"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:38:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:38:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:38:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    }
  ]
}
  suse-su-2018:0131-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThis update is only provided as a fix update for IBM Z platform.\n\n- CVE-2017-5753 / \u0027Spectre Attack\u0027: IBM Z fixes were included but not enabled in the previous update. This update enables those fixes.\n- CVE-2017-5715 / \u0027Spectre Attack\u0027: IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top.\n- CVE-2017-5754: The IBM Z architecture is not affected by the \u0027Meltdown\u0027 attack.\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sdksp4-kernel-20180111-13421,slessp4-kernel-20180111-13421,slexsp3-kernel-20180111-13421",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0131-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0131-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180131-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0131-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VVUXCLQ7WIXJFNYSB6YFSFQV3AE3BKOZ/#VVUXCLQ7WIXJFNYSB6YFSFQV3AE3BKOZ"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-18T08:47:12Z",
      "generator": {
        "date": "2018-01-18T08:47:12Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0131-1",
      "initial_release_date": "2018-01-18T08:47:12Z",
      "revision_history": [
        {
          "date": "2018-01-18T08:47:12Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-3.0.101-108.24.3.noarch",
                "product": {
                  "name": "kernel-docs-3.0.101-108.24.3.noarch",
                  "product_id": "kernel-docs-3.0.101-108.24.3.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-default-3.0.101-108.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-108.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-108.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-108.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-syms-3.0.101-108.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-trace-3.0.101-108.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-108.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.24.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.24.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-108.24.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:suse:sle-sdk:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-3.0.101-108.24.3.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.24.3.noarch"
        },
        "product_reference": "kernel-docs-3.0.101-108.24.3.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.24.3.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.24.3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.24.3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-18T08:47:12Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.24.3.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.24.3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.24.3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-18T08:47:12Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  suse-su-2018:0438-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n  side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n  (bsc#1074562, bsc#1068032)\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n  recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n  via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) or gain host OS privileges in shadow mode by mapping a certain\n  auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging an incorrect mask for\n  reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging incorrect error handling for\n  reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) if shadow mode and log-dirty mode are in place, because of an\n  incorrect assertion related to M2P (bsc#1070163).\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n  users to cause a denial of service (out-of-bounds read and QEMU process crash)\n  by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n  privileged users to cause a denial of service (out-of-bounds array access and\n  QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n\nThese non-security issues were fixed:\n\n- bsc#1067317: pass cache=writeback|unsafe|directsync to qemu depending on the\n  libxl disk settings\n- bsc#1051729: Prevent invalid symlinks after install of SLES 12 SP2\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n  seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up \n- bsc#1027519: Added several upstream patches\n  ",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-CAASP-ALL-2018-302,SUSE-SLE-DESKTOP-12-SP3-2018-302,SUSE-SLE-SDK-12-SP3-2018-302,SUSE-SLE-SERVER-12-SP3-2018-302",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0438-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0438-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180438-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0438-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003729.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1035442",
        "url": "https://bugzilla.suse.com/1035442"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051729",
        "url": "https://bugzilla.suse.com/1051729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061081",
        "url": "https://bugzilla.suse.com/1061081"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067317",
        "url": "https://bugzilla.suse.com/1067317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070158",
        "url": "https://bugzilla.suse.com/1070158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070159",
        "url": "https://bugzilla.suse.com/1070159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070160",
        "url": "https://bugzilla.suse.com/1070160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070163",
        "url": "https://bugzilla.suse.com/1070163"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076116",
        "url": "https://bugzilla.suse.com/1076116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076180",
        "url": "https://bugzilla.suse.com/1076180"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15595 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15595/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17563 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17564 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17565 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17565/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17566 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18030 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5683 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5683/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-02-14T09:58:26Z",
      "generator": {
        "date": "2018-02-14T09:58:26Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0438-1",
      "initial_release_date": "2018-02-14T09:58:26Z",
      "revision_history": [
        {
          "date": "2018-02-14T09:58:26Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-devel-4.9.1_08-3.26.1.aarch64",
                "product": {
                  "name": "xen-devel-4.9.1_08-3.26.1.aarch64",
                  "product_id": "xen-devel-4.9.1_08-3.26.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.9.1_08-3.26.1.x86_64",
                "product": {
                  "name": "xen-4.9.1_08-3.26.1.x86_64",
                  "product_id": "xen-4.9.1_08-3.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.9.1_08-3.26.1.x86_64",
                "product": {
                  "name": "xen-libs-4.9.1_08-3.26.1.x86_64",
                  "product_id": "xen-libs-4.9.1_08-3.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
                  "product_id": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-4.9.1_08-3.26.1.x86_64",
                "product": {
                  "name": "xen-devel-4.9.1_08-3.26.1.x86_64",
                  "product_id": "xen-devel-4.9.1_08-3.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.9.1_08-3.26.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.9.1_08-3.26.1.x86_64",
                  "product_id": "xen-doc-html-4.9.1_08-3.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.9.1_08-3.26.1.x86_64",
                "product": {
                  "name": "xen-tools-4.9.1_08-3.26.1.x86_64",
                  "product_id": "xen-tools-4.9.1_08-3.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.9.1_08-3.26.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.9.1_08-3.26.1.x86_64",
                  "product_id": "xen-tools-domU-4.9.1_08-3.26.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP3",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-libs-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.9.1_08-3.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64"
        },
        "product_reference": "xen-devel-4.9.1_08-3.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-devel-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-libs-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-tools-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-libs-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-tools-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.9.1_08-3.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-15595",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15595"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15595",
          "url": "https://www.suse.com/security/cve/CVE-2017-15595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061081 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1061081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15595"
    },
    {
      "cve": "CVE-2017-17563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17563",
          "url": "https://www.suse.com/security/cve/CVE-2017-17563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070159 for CVE-2017-17563",
          "url": "https://bugzilla.suse.com/1070159"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17563"
    },
    {
      "cve": "CVE-2017-17564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17564",
          "url": "https://www.suse.com/security/cve/CVE-2017-17564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070160 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1070160"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17564"
    },
    {
      "cve": "CVE-2017-17565",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17565"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17565",
          "url": "https://www.suse.com/security/cve/CVE-2017-17565"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070163 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1070163"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17565"
    },
    {
      "cve": "CVE-2017-17566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17566",
          "url": "https://www.suse.com/security/cve/CVE-2017-17566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070158 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1070158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17566"
    },
    {
      "cve": "CVE-2017-18030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18030",
          "url": "https://www.suse.com/security/cve/CVE-2017-18030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076179 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076179"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076180 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-18030"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-5683",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5683"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5683",
          "url": "https://www.suse.com/security/cve/CVE-2018-5683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076114 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076116 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-14T09:58:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5683"
    }
  ]
}
  suse-su-2018:2092-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\nThe following new feature was added:\n\n- NVDIMM memory error notification (ACPI 6.2)\n\nThe following security bugs were fixed:\n\n- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function could\n  have result in local attackers being able to crash the kernel or potentially\n  elevate privileges because kmalloc_array is not used (bnc#1100418)\n- CVE-2018-13053: The alarm_timer_nsleep function had an integer overflow via a\n  large relative timeout because ktime_add_safe was not used (bnc#1099924)\n- CVE-2018-9385: Prevent overread of the \u0027driver_override\u0027 buffer (bsc#1100491)\n- CVE-2018-13405: The inode_init_owner function allowed local users to create\n  files with an unintended group ownership allowing attackers to escalate\n  privileges by making a plain file executable and SGID (bnc#1100416)\n- CVE-2017-5753: Systems with microprocessors utilizing speculative execution\n  and branch prediction may have allowed unauthorized disclosure of information\n  to an attacker with local user access via a side-channel analysis (bsc#1068032)\n- CVE-2018-1118: Linux kernel vhost did not properly initialize memory in\n  messages passed between virtual guests and the host operating system. This\n  could have allowed local privileged users to read some kernel memory contents\n  when reading from the /dev/vhost-net device file (bsc#1092472)\n- CVE-2018-12233: A memory corruption bug in JFS could have been triggered by\n  calling setxattr twice with two different extended attribute names on the same\n  file. This vulnerability could be triggered by an unprivileged user with the\n  ability to create files and execute programs (bsc#1097234)\n- CVE-2018-5848: In the function wmi_set_ie(), the length validation code did\n  not handle unsigned integer overflow properly. As a result, a large value of\n  the \u0027ie_len\u0027 argument could have caused a buffer overflow (bnc#1097356)\n- CVE-2018-1000204: Prevent infoleak caused by incorrect handling of the SG_IO\n  ioctl (bsc#1096728)\n- CVE-2018-3639: Systems with microprocessors utilizing speculative execution\n  and speculative execution of memory reads the addresses of all prior memory\n  writes are known may have allowed unauthorized disclosure of information to an\n  attacker with local user access via a side-channel analysis, aka Speculative\n  Store Bypass (SSB), Variant 4 (bsc#1087082)\n- CVE-2018-1120: By mmap()ing a FUSE-backed file onto a process\u0027s memory\n  containing command line arguments (or environment strings), an attacker could\n  have caused utilities from psutils or procps (such as ps, w) to block\n  indefinitely (denial of service) or for some controlled time (as a\n  synchronization primitive for other attacks) (bsc#1093158)\n- CVE-2018-1094: The ext4_fill_super function did not always initialize the\n  crc32c checksum driver, which allowed attackers to cause a denial of service\n  (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted\n  ext4 image (bsc#1087007)\n- CVE-2018-1092: The ext4_iget function mishandled the case of a root directory\n  with a zero i_links_count, which allowed attackers to cause a denial of service\n  (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4\n  image (bsc#1087012)\n- 1093: The ext4_valid_block_bitmap function allowed attackers to cause a\n  denial of service (out-of-bounds read and system crash) via a crafted ext4\n  image because balloc.c and ialloc.c do not validate bitmap block numbers\n  (bsc#1087095)\n- CVE-2018-1000200: Prevent NULL pointer dereference which could have resulted\n  in an out of memory (OOM) killing of large mlocked processes (bsc#1090150)\n- CVE-2018-1130: NULL pointer dereference in dccp_write_xmit() function that\n  allowed a local user to cause a denial of service by a number of certain\n  crafted system calls (bsc#1092904)\n- CVE-2018-5803: Prevent error in the \u0027_sctp_make_chunk()\u0027 function when\n  handling SCTP packets length that could have been exploited to cause a kernel\n  crash (bnc#1083900)\n- CVE-2018-7492: Prevent NULL pointer dereference in the net/rds/rdma.c\n  __rds_rdma_map() function that allowed local attackers to cause a system panic\n  and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST\n  (bsc#1082962)\n- CVE-2018-8781: The udl_fb_mmap function had an integer-overflow vulnerability\n  allowing local users with access to the udldrmfb driver to obtain full read and\n  write permissions on kernel physical pages, resulting in a code execution in\n  kernel space (bsc#1090643)\n- CVE-2018-10124: The kill_something_info function in kernel/signal.c might\n  have allowed local users to cause a denial of service via an INT_MIN argument\n  (bnc#1089752)\n- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might have allowed\n  local users to cause a denial of service by triggering an attempted use of the\n-INT_MIN value (bnc#1089608)\n- CVE-2017-5715: Prevent unauthorized disclosure of information to an attacker\n  with local user access caused by speculative execution and indirect branch\n  prediction (bsc#1068032)\n\nThe following non-security bugs were fixed:\n\n- Fix copy_in_user() declaration (bsc#1052766).\n- 1wire: family module autoload fails because of upper/lower case mismatch (bsc#1051510).\n- 8021q: fix a memory leak for VLAN 0 device (networking-stable-18_01_12).\n- 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() (networking-stable-18_05_15).\n- 8139too: revisit napi_complete_done() usage (networking-stable-17_10_09).\n- 9p/trans_virtio: discard zero-length reply (bsc#1052766).\n- ACPI / APEI: Replace ioremap_page_range() with fixmap (bsc#1051510).\n- ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices (bsc#1051510).\n- ACPI / NUMA: ia64: Parse all entries of SRAT memory affinity table (bnc#1088796).\n- ACPI / bus: Do not call _STA on battery devices with unmet dependencies (bsc#1051510).\n- ACPI / button: make module loadable when booted in non-ACPI mode (bsc#1051510).\n- ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() (bsc#1051510).\n- ACPI / scan: Initialize watchdog before PNP (bsc#1073960).\n- ACPI / scan: Send change uevent with offine environmental data (bsc#1082485).\n- ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs (bsc#1051510).\n- ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E (bsc#1051510).\n- ACPI / video: Default lcd_only to true on Win8-ready and newer machines (bsc#1051510).\n- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_ (bsc#1051510).\n- ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70 (bsc#1051510).\n- ACPI / watchdog: properly initialize resources (bsc#1051510).\n- ACPI: EC: Fix debugfs_create_*() usage (bsc#1051510).\n- ACPI: acpi_pad: Fix memory leak in power saving threads (bsc#1051510).\n- ACPI: processor_perflib: Do not send _PPC change notification if not ready (bsc#1051510).\n- ACPI: sysfs: Make ACPI GPE mask kernel parameter cover all GPEs (bsc#1051510).\n- ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table (bsc#1091424).\n- ACPICA: Events: add a return on failure from acpi_hw_register_read (bsc#1051510).\n- ACPICA: Fix memory leak on unusual memory leak (bsc#1051510).\n- ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c (bsc#1051510).\n- ALSA: aloop: Add missing cable lock to ctl API callbacks (bsc#1051510).\n- ALSA: aloop: Mark paused device as inactive (bsc#1051510).\n- ALSA: asihpi: Hardening for potential Spectre v1 (bsc#1051510).\n- ALSA: caiaq: Add yet more sanity checks for invalid EPs (bsc#1051510).\n- ALSA: control: Hardening for potential Spectre v1 (bsc#1051510).\n- ALSA: control: fix a redundant-copy issue (bsc#1051510).\n- ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr (bsc#1051510).\n- ALSA: dice: fix OUI for TC group (bsc#1051510).\n- ALSA: dice: fix error path to destroy initialized stream data (bsc#1051510).\n- ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation for array index (bsc#1051510).\n- ALSA: emu10k1: Fix kABI breakage (bsc#1093027).\n- ALSA: emu10k1: add a IOMMU workaround (bsc#1093027).\n- ALSA: emu10k1: add optional debug printouts with DMA addresses (bsc#1093027).\n- ALSA: emu10k1: make sure synth DMA pages are allocated with DMA functions (bsc#1093027).\n- ALSA: emu10k1: remove reserved_page (bsc#1093027).\n- ALSA: emu10k1: use dma_set_mask_and_coherent() (bsc#1093027).\n- ALSA: hda - Fix incorrect usage of IS_REACHABLE() (bsc#1051510).\n- ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() (bsc#1051510).\n- ALSA: hda - New VIA controller suppor no-snoop path (bsc#1051510).\n- ALSA: hda - Skip jack and others for non-existing PCM streams (bsc#1051510).\n- ALSA: hda/ca0132 - use ARRAY_SIZE (bsc#1051510).\n- ALSA: hda/ca0132: Add DSP Volume set and New mixers for SBZ + R3Di (bsc#1096696).\n- ALSA: hda/ca0132: Add PCI region2 iomap for SBZ (bsc#1096696).\n- ALSA: hda/ca0132: Add dsp setup + gpio functions for r3di (bsc#1096696).\n- ALSA: hda/ca0132: Add extra exit functions for R3Di and SBZ (bsc#1096696).\n- ALSA: hda/ca0132: Add new control changes for SBZ + R3Di (bsc#1096696).\n- ALSA: hda/ca0132: Add pincfg for SBZ + R3Di, add fp hp auto-detect (bsc#1096696).\n- ALSA: hda/ca0132: Delete pointless assignments to struct auto_pin_cfg fields (bsc#1051510).\n- ALSA: hda/ca0132: Delete redundant UNSOL event requests (bsc#1051510).\n- ALSA: hda/ca0132: Do not test for QUIRK_NONE (bsc#1051510).\n- ALSA: hda/ca0132: Fix DMic data rate for Alienware M17x R4 (bsc#1051510).\n- ALSA: hda/ca0132: R3Di and SBZ quirk entires + alt firmware loading (bsc#1096696).\n- ALSA: hda/ca0132: Restore PCM Analog Mic-In2 (bsc#1051510).\n- ALSA: hda/ca0132: Restore behavior of QUIRK_ALIENWARE (bsc#1051510).\n- ALSA: hda/ca0132: add alt_select_in/out for R3Di + SBZ (bsc#1096696).\n- ALSA: hda/ca0132: add ca0132_alt_set_vipsource (bsc#1096696).\n- ALSA: hda/ca0132: add dsp setup related commands for the sbz (bsc#1096696).\n- ALSA: hda/ca0132: add extra init functions for r3di + sbz (bsc#1096696).\n- ALSA: hda/ca0132: add the ability to set src_id on scp commands (bsc#1096696).\n- ALSA: hda/ca0132: constify parameter table for effects (bsc#1096696).\n- ALSA: hda/ca0132: constify read-only members of string array (bsc#1096696).\n- ALSA: hda/ca0132: constify templates for control element set (bsc#1096696).\n- ALSA: hda/ca0132: fix array_size.cocci warnings (bsc#1096696).\n- ALSA: hda/ca0132: fix build failure when a local macro is defined (bsc#1051510).\n- ALSA: hda/ca0132: make array ca0132_alt_chmaps static (bsc#1051510).\n- ALSA: hda/ca0132: merge strings just for printk (bsc#1096696).\n- ALSA: hda/ca0132: update core functions for sbz + r3di (bsc#1096696).\n- ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation (bsc#1092975).\n- ALSA: hda/conexant - Add hp-mic-fix model string (bsc#1092975).\n- ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210 (bsc#1051510).\n- ALSA: hda/realtek - Add shutup hint (bsc#1051510).\n- ALSA: hda/realtek - Add some fixes for ALC233 (bsc#1051510).\n- ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup (bsc#1051510).\n- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs (bsc#1051510).\n- ALSA: hda/realtek - Fix pop noise on Lenovo P50 and co (bsc#1051510).\n- ALSA: hda/realtek - Fix the problem of two front mics on more machines (bsc#1051510).\n- ALSA: hda/realtek - Fixup for HP x360 laptops with BandO speakers (bsc#1096705).\n- ALSA: hda/realtek - Fixup mute led on HP Spectre x360 (bsc#1096705).\n- ALSA: hda/realtek - Refactor alc269_fixup_hp_mute_led_mic*() (bsc#1096705).\n- ALSA: hda/realtek - Update ALC255 depop optimize (bsc#1051510).\n- ALSA: hda/realtek - adjust the location of one mic (bsc#1051510).\n- ALSA: hda/realtek - change the location for one of two front mics (bsc#1051510).\n- ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags (bsc#1051510).\n- ALSA: hda: Add ASRock H81M-HDS to the power_save blacklist (bsc#1051510).\n- ALSA: hda: Add Clevo W35xSS_370SS to the power_save blacklist (bsc#1051510).\n- ALSA: hda: Add Gigabyte P55A-UD3 and Z87-D3HP to the power_save blacklist (bsc#1051510).\n- ALSA: hda: Add Icelake PCI ID (bsc#1051510).\n- ALSA: hda: Add Intel NUC5i7RY to the power_save blacklist (bsc#1051510).\n- ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist (bsc#1051510).\n- ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist (bsc#1051510).\n- ALSA: hda: Hardening for potential Spectre v1 (bsc#1051510).\n- ALSA: hda: add dock and led support for HP EliteBook 830 G5 (bsc#1051510).\n- ALSA: hda: add dock and led support for HP ProBook 640 G4 (bsc#1051510).\n- ALSA: hdspm: Hardening for potential Spectre v1 (bsc#1051510).\n- ALSA: hiface: Add sanity checks for invalid EPs (bsc#1051510).\n- ALSA: line6: Add yet more sanity checks for invalid EPs (bsc#1051510).\n- ALSA: line6: Use correct endpoint type for midi output (bsc#1051510).\n- ALSA: line6: add support for POD HD DESKTOP (bsc#1051510).\n- ALSA: line6: add support for POD HD500X (bsc#1051510).\n- ALSA: line6: remove unnecessary initialization to PODHD500X (bsc#1051510).\n- ALSA: opl3: Hardening for potential Spectre v1 (bsc#1051510).\n- ALSA: pcm: Avoid potential races between OSS ioctls and read/write (bsc#1051510).\n- ALSA: pcm: Check PCM state at xfern compat ioctl (bsc#1051510).\n- ALSA: pcm: Fix UAF at PCM release via PCM timer access (bsc#1051510).\n- ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation (bsc#1051510).\n- ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls (bsc#1051510).\n- ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams (bsc#1051510).\n- ALSA: pcm: potential uninitialized return values (bsc#1051510).\n- ALSA: rawmidi: Fix missing input substream checks in compat ioctls (bsc#1051510).\n- ALSA: rme9652: Hardening for potential Spectre v1 (bsc#1051510).\n- ALSA: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl (bsc#1051510).\n- ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() (bsc#1051510).\n- ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device (bsc#1051510).\n- ALSA: seq: oss: Hardening for potential Spectre v1 (bsc#1051510).\n- ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl (bsc#1051510).\n- ALSA: timer: Fix pause event notification (bsc#1051510).\n- ALSA: usb-audio: Add \u0027Keep Interface\u0027 control (bsc#1089467).\n- ALSA: usb-audio: Add a quirk for Nura\u0027s first gen headset (bsc#1051510).\n- ALSA: usb-audio: Add keep_iface flag (bsc#1089467).\n- ALSA: usb-audio: Add native DSD support for Luxman DA-06 (bsc#1051510).\n- ALSA: usb-audio: Add native DSD support for Mytek DACs (bsc#1051510).\n- ALSA: usb-audio: Add native DSD support for TEAC UD-301 (bsc#1051510).\n- ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M (bsc#1051510).\n- ALSA: usb-audio: Add sample rate quirk for Plantronics P610 (bsc#1051510).\n- ALSA: usb-audio: Add sanity checks for invalid EPs (bsc#1051510).\n- ALSA: usb-audio: Allow to override the longname string (bsc#1091678).\n- ALSA: usb-audio: Apply vendor ID matching for sample rate quirk (bsc#1051510).\n- ALSA: usb-audio: Avoid superfluous usb_set_interface() calls (bsc#1089467).\n- ALSA: usb-audio: Change the semantics of the enable option (bsc#1051510).\n- ALSA: usb-audio: Disable the quirk for Nura headset (bsc#1051510).\n- ALSA: usb-audio: FIX native DSD support for TEAC UD-501 DAC (bsc#1051510).\n- ALSA: usb-audio: Generic DSD detection for XMOS-based implementations (bsc#1051510).\n- ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock (bsc#1091678).\n- ALSA: usb-audio: Initialize Dell Dock playback volumes (bsc#1089467).\n- ALSA: usb-audio: Integrate native DSD support for ITF-USB based DACs (bsc#1051510).\n- ALSA: usb-audio: Remove explicitly listed Mytek devices (bsc#1051510).\n- ALSA: usb-audio: Skip broken EU on Dell dock USB-audio (bsc#1090658).\n- ALSA: usb-audio: Support changing input on Sound Blaster E1 (bsc#1051510).\n- ALSA: usb-audio: add boot quirk for Axe-Fx III (bsc#1051510).\n- ALSA: usb-audio: add more quirks for DSD interfaces (bsc#1051510).\n- ALSA: usb-audio: simplify set_sync_ep_implicit_fb_quirk (bsc#1051510).\n- ALSA: usb: mixer: volume quirk for CM102-A+/102S+ (bsc#1051510).\n- ALSA: usx2y: Add sanity checks for invalid EPs (bsc#1051510).\n- ALSA: usx2y: Fix invalid stream URBs (bsc#1051510).\n- ALSA: vmaster: Propagate slave error (bsc#1051510).\n- ASoC: Intel: Skylake: Disable clock gating during firmware and library download (bsc#1051510).\n- ASoC: Intel: cht_bsw_rt5645: Analog Mic support (bsc#1051510).\n- ASoC: Intel: sst: remove redundant variable dma_dev_name (bsc#1051510).\n- ASoC: adau17x1: Handling of DSP_RUN register during fw setup (bsc#1051510).\n- ASoC: cirrus: i2s: Fix LRCLK configuration (bsc#1051510).\n- ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup (bsc#1051510).\n- ASoC: cs35l35: Add use_single_rw to regmap config (bsc#1051510).\n- ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it (bsc#1051510).\n- ASoC: fsl_esai: Fix divisor calculation failure at lower ratio (bsc#1051510).\n- ASoC: hdmi-codec: Fix module unloading caused kernel crash (bsc#1051510).\n- ASoC: hdmi-codec: fix spelling mistake: \u0027deteced\u0027 -\u003e \u0027detected\u0027 (bsc#1051510).\n- ASoC: hdmi-codec: remove multi detection support (bsc#1051510).\n- ASoC: omap: Remove OMAP_MUX dependency from Nokia N810 audio support (bsc#1051510).\n- ASoC: rockchip: Fix dai_name for HDMI codec (bsc#1051510).\n- ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs (bsc#1051510).\n- ASoC: rsnd: mark PM functions __maybe_unused (bsc#1051510).\n- ASoC: rt5514: Add the missing register in the readable table (bsc#1051510).\n- ASoC: samsung: i2s: Ensure the RCLK rate is properly determined (bsc#1051510).\n- ASoC: samsung: odroid: Drop requirement of clocks in the sound node (bsc#1051510).\n- ASoC: samsung: odroid: Fix 32000 sample rate handling (bsc#1051510).\n- ASoC: samsung: odroid: Fix EPLL frequency values (bsc#1051510).\n- ASoC: ssm2602: Replace reg_default_raw with reg_default (bsc#1051510).\n- ASoC: topology: Check widget kcontrols before deref (bsc#1051510).\n- ASoC: topology: Check widget kcontrols before deref (bsc#1051510).\n- ASoC: topology: Fix bugs of freeing soc topology (bsc#1051510).\n- ASoC: topology: Fix kcontrol name string handling (bsc#1051510).\n- ASoC: topology: create TLV data for dapm widgets (bsc#1051510).\n- ASoC: topology: fix some tiny memory leaks (bsc#1051510).\n- Bluetooth: Add a new 04ca:3015 QCA_ROME device (bsc#1051510).\n- Bluetooth: Apply QCA Rome patches for some ATH3012 models (bsc#1082504).\n- Bluetooth: Fix missing encryption refresh on Security Request (bsc#1051510).\n- Bluetooth: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for BTUSB_QCA_ROME (bsc#1051510).\n- Bluetooth: btrtl: Fix a error code in rtl_load_config() (bsc#1051510).\n- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table (bsc#1051510).\n- Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB (bsc#1051510).\n- Bluetooth: btusb: Add device ID for RTL8822BE (bsc#1051510).\n- Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome chipsets (bsc#1051510).\n- Bluetooth: btusb: add ID for LiteOn 04ca:3016 (bsc#1051510).\n- Bluetooth: hci_bcm: Add 6 new ACPI HIDs (bsc#1051510).\n- Bluetooth: hci_bcm: Add active_low irq polarity quirk for Asus T100CHI (bsc#1051510).\n- Bluetooth: hci_bcm: Add support for BCM2E72 (bsc#1051510).\n- Bluetooth: hci_bcm: Add support for MINIX Z83-4 based devices (bsc#1051510).\n- Bluetooth: hci_bcm: Fix setting of irq trigger type (bsc#1051510).\n- Bluetooth: hci_bcm: Handle empty packet after firmware loading (bsc#1051510).\n- Bluetooth: hci_bcm: Make bcm_request_irq fail if no IRQ resource (bsc#1051510).\n- Bluetooth: hci_bcm: Remove DMI quirk for the MINIX Z83-4 (bsc#1051510).\n- Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-low (bsc#1051510).\n- Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader (bsc#1051510).\n- Btrfs: fix copy_items() return value when logging an inode (bsc#1097105).\n- Btrfs: fix xattr loss after power failure (bsc#1097105).\n- Btrfs: use btrfs_op instead of bio_op in __btrfs_map_block (bsc#1099918).\n- Correct bug reference in the patch (bnc#1095155)\n- Delete patches.arch/powerpc64-ftrace-Use-the-generic-version-of-ftrace_r.patch (bsc#1088804).\n- Downgrade printk level for MMC SDHCI host version error (bsc#1097941).\n- Fix kABI breakage due to acpi_ec gpe field change (bsc#1051510).\n- Fix kABI breakage due to snd_usb_audio_quirk profile_name addition (bsc#1091678).\n- Fix kABI breakage due to sound/timer.h inclusion (bsc#1051510).\n- Fix kABI breakage for iwl_fw_runtime_ops change (bsc#1051510).\n- Fix kABI breakage for iwlwifi (bsc#1051510).\n- Fix kABI breakage of iio_buffer (bsc#1051510).\n- Fix kABI incompatibility by snd_pcm_oss_runtime.rw_ref addition (bsc#1051510).\n- Fix the build error in adau17x1 soc driver (bsc#1051510)\n- Fix the build of da9063_wdt module (bsc#1100843) Backport the missing prerequisite commit, move the previous fixes into the sorted section and refresh.\n- GFS2: Take inode off order_write list when setting jdata flag (bsc#1052766).\n- HID: add backlight level quirk for Asus ROG laptops (bsc#1101324).\n- HID: cp2112: fix broken gpio_direction_input callback (bsc#1051510).\n- HID: debug: check length before copy_to_user() (bsc#1051510).\n- HID: hiddev: fix potential Spectre v1 (bsc#1051510).\n- HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device (bsc#1051510).\n- HID: i2c-hid: Fix \u0027incomplete report\u0027 noise (bsc#1051510).\n- HID: i2c-hid: fix size check and type usage (bsc#1051510).\n- HID: intel-ish-hid: Enable Gemini Lake ish driver (bsc#1073765,).\n- HID: intel-ish-hid: use put_device() instead of kfree() (bsc#1051510).\n- HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation (bsc#1051510).\n- HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice (bsc#1051510).\n- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() (bsc#1051510).\n- HID: wacom: Add support for One by Wacom (CTL-472 / CTL-672) (bsc#1100633).\n- HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large (bsc#1051510).\n- HID: wacom: Correct touch maximum XY of 2nd-gen Intuos (bsc#1051510).\n- HID: wacom: EKR: ensure devres groups at higher indexes are released (bsc#1051510).\n- HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events (bsc#1051510).\n- HID: wacom: Release device resource data obtained by devres_alloc() (bsc#1051510).\n- HID: wacom: bluetooth: send exit report for recent Bluetooth devices (bsc#1051510).\n- IB/Hfi1: Read CCE Revision register to verify the device is responsive (bsc#1096793).\n- IB/core: Generate GID change event regardless of RoCE GID table property (bsc#1046306).\n- IB/core: Refer to RoCE port property instead of GID table property (bsc#1046306).\n- IB/cq: Do not force IB_POLL_DIRECT poll context for ib_process_cq_direct (bsc#1046306).\n- IB/hfi1 Use correct type for num_user_context (bsc#1096793).\n- IB/hfi1: Add a safe wrapper for _rcd_get_by_index (bsc#1096793).\n- IB/hfi1: Add tx_opcode_stats like the opcode_stats (bsc#1096793).\n- IB/hfi1: Complete check for locally terminated smp (bsc#1096793).\n- IB/hfi1: Compute BTH only for RDMA_WRITE_LAST/SEND_LAST packet (bsc#1096793).\n- IB/hfi1: Convert PortXmitWait/PortVLXmitWait counters to flit times (bsc#1096793).\n- IB/hfi1: Create common functions for affinity CPU mask operations (bsc#1096793).\n- IB/hfi1: Do not allocate PIO send contexts for VNIC (bsc#1096793).\n- IB/hfi1: Do not modify num_user_contexts module parameter (bsc#1096793).\n- IB/hfi1: Do not override given pcie_pset value (bsc#1096793).\n- IB/hfi1: Ensure VL index is within bounds (bsc#1096793).\n- IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used (bsc#1060463).\n- IB/hfi1: Fix a wrapping test to insure the correct timeout (bsc#1096793).\n- IB/hfi1: Fix for early release of sdma context (bsc#1096793).\n- IB/hfi1: Fix handling of FECN marked multicast packet (bsc#1060463).\n- IB/hfi1: Fix loss of BECN with AHG (bsc#1096793).\n- IB/hfi1: Fix memory leak in exception path in get_irq_affinity() (bsc#1096793).\n- IB/hfi1: Fix serdes loopback set-up (bsc#1096793).\n- IB/hfi1: Handle initial value of 0 for CCTI setting (bsc#1096793).\n- IB/hfi1: Inline common calculation (bsc#1096793).\n- IB/hfi1: Insure int mask for in-kernel receive contexts is clear (bsc#1096793).\n- IB/hfi1: Look up ibport using a pointer in receive path (bsc#1096793).\n- IB/hfi1: Optimize kthread pointer locking when queuing CQ entries (bsc#1096793).\n- IB/hfi1: Optimize packet type comparison using 9B and bypass code paths (bsc#1096793).\n- IB/hfi1: Prevent LNI hang when LCB can\u0027t obtain lanes (bsc#1096793).\n- IB/hfi1: Prohibit invalid Init to Armed state transition (bsc#1096793).\n- IB/hfi1: Race condition between user notification and driver state (bsc#1096793).\n- IB/hfi1: Re-order IRQ cleanup to address driver cleanup race (bsc#1060463).\n- IB/hfi1: Refactor assign_ctxt() IOCTL (bsc#1096793).\n- IB/hfi1: Refactor get_base_info (bsc#1096793).\n- IB/hfi1: Refactor get_ctxt_info (bsc#1096793).\n- IB/hfi1: Refactor get_user() IOCTLs (bsc#1096793).\n- IB/hfi1: Refactor hfi_user_exp_rcv_clear() IOCTLs (bsc#1096793).\n- IB/hfi1: Refactor hfi_user_exp_rcv_invalid() IOCTLs (bsc#1096793).\n- IB/hfi1: Refactor hfi_user_exp_rcv_setup() IOCTL (bsc#1096793).\n- IB/hfi1: Remove unused hfi1_cpulist variables (bsc#1096793).\n- IB/hfi1: Reorder incorrect send context disable (bsc#1096793).\n- IB/hfi1: Return correct value for device state (bsc#1096793).\n- IB/hfi1: Send \u0027reboot\u0027 as planned down remote reason (bsc#1096793).\n- IB/hfi1: Set port number for errorinfo MAD response (bsc#1096793).\n- IB/hfi1: Show fault stats in both TX and RX directions (bsc#1096793).\n- IB/hfi1: Update HFI to use the latest PCI API (bsc#1096793).\n- IB/hfi1: Use after free race condition in send context error path (bsc#1096793).\n- IB/hfi1: Validate PKEY for incoming GSI MAD packets (bsc#1096793).\n- IB/ipoib: Avoid memory leak if the SA returns a different DGID (bsc#1046307).\n- IB/ipoib: Change number of TX wqe to 64 (bsc#1096793).\n- IB/ipoib: Fix for notify send CQ failure messages (bsc#1096793).\n- IB/ipoib: Fix for potential no-carrier state (bsc#1046307).\n- IB/ipoib: Get rid of the tx_outstanding variable in all modes (bsc#1096793).\n- IB/ipoib: Use NAPI in UD/TX flows (bsc#1096793).\n- IB/mlx4: Fix integer overflow when calculating optimal MTT size (bsc#1071218).\n- IB/mlx4: Move mlx4_uverbs_ex_query_device_resp to include/uapi/ (bsc#1071218).\n- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs (bsc#1046305).\n- IB/mlx5: Respect new UMR capabilities (bsc#1093205).\n- IB/mlx5: Set the default active rate and width to QDR and 4X (bsc#1046305).\n- IB/mlx5: Use unlimited rate when static rate is not supported (bsc#1046305).\n- IB/mlx5:: pr_err() and mlx5_ib_dbg() strings should end with newlines (bsc#1093205).\n- IB/rdmavt: Add trace for RNRNAK timer (bsc#1096793).\n- IB/rdmavt: Allocate CQ memory on the correct node (bsc#1058717).\n- IB/rdmavt: No need to cancel RNRNAK retry timer when it is running (bsc#1096793).\n- IB/rdmavt: Use correct numa node for SRQ allocation (bsc#1096793).\n- IB/srp: Fix completion vector assignment algorithm (bsc#1046306).\n- IB/srp: Fix srp_abort() (bsc#1046306).\n- IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() (bsc#1046306).\n- IB/uverbs: Fix validating mandatory attributes (bsc#1046306).\n- IB/{hfi1, qib}: Add handling of kernel restart (bsc#1096793).\n- IB/{hfi1, rdmavt}: Fix memory leak in hfi1_alloc_devdata() upon failure (bsc#1096793).\n- IB/{rdmavt,hfi1}: Change hrtimer add to use pinned version (bsc#1096793).\n- Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 (bsc#1051510).\n- Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro (bsc#1051510).\n- Input: atmel_mxt_ts - fix the firmware update (bsc#1051510).\n- Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID (bsc#1051510).\n- Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID (bsc#1051510).\n- Input: elan_i2c_smbus - fix corrupted stack (bsc#1051510).\n- Input: elan_i2c_smbus - fix more potential stack buffer overflows (bsc#1051510).\n- Input: elantech - enable middle button of touchpads on ThinkPad P52 (bsc#1051510).\n- Input: elantech - fix V4 report decoding for module with middle key (bsc#1051510).\n- Input: goodix - add new ACPI id for GPD Win 2 touch screen (bsc#1051510).\n- Input: goodix - disable IRQs while suspended (bsc#1051510).\n- Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list (bsc#1051510).\n- Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad (bsc#1051510).\n- Input: leds - fix out of bound access (bsc#1051510).\n- Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI (bsc#1051510).\n- Input: synaptics - Lenovo Thinkpad X1 Carbon G5 (2017) with Elantech trackpoints should use RMI (bsc#1051510).\n- Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 (bsc#1051510).\n- Input: synaptics - add Lenovo 80 series ids to SMBus (bsc#1051510).\n- Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes (bsc#1051510).\n- Input: synaptics-rmi4 - fix an unchecked out of memory error path (bsc#1051510).\n- Input: synaptics: Add intertouch blacklist for Thinkpad Helix (bsc#1090457).\n- Input: xpad - add GPD Win 2 Controller USB IDs (bsc#1051510).\n- Input: xpad - fix GPD Win 2 controller name (bsc#1051510).\n- Input: xpad - sync supported devices with 360Controller (bsc#1051510).\n- Input: xpad - sync supported devices with XBCD (bsc#1051510).\n- KABI protect struct nd_region ().\n- KABI: hide ftrace_enabled in paca (bsc#1088804).\n- KEYS: DNS: limit the length of option strings (networking-stable-18_04_26).\n- KEYS: Use individual pages in big_key for crypto buffers (bsc#1051510).\n- KVM: MMU: consider host cache mode in MMIO page check (bsc#1087213).\n- KVM: PPC: Book3S HV: Fix ppc_breakpoint_available compile error (bsc#1061840).\n- KVM: PPC: Book3S HV: Handle migration with POWER9 disabled DAWR (bsc#1061840).\n- KVM: PPC: Book3S HV: Return error from h_set_dabr() on POWER9 (bsc#1061840).\n- KVM: PPC: Book3S HV: Return error from h_set_mode(SET_DAWR) on POWER9 (bsc#1061840).\n- KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode (bsc#1061840).\n- MD: Free bioset when md_run fails (bsc#1093023).\n- Move upstreamed ideapad-laptop patch to sorted section (bsc#1093035)\n- NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2 (bsc#1090888).\n- NFC: fix device-allocation error return (bsc#1051510).\n- NFC: llcp: Limit size of SDP URI (bsc#1051510).\n- NFC: pn533: do not send USB data off of the stack (bsc#1051510).\n- NFS: Revert \u0027NFS: Move the flock open mode check into nfs_flock()\u0027 (bsc#1098983).\n- NFSv4: Revert commit 5f83d86cf531d (\u0027NFSv4.x: Fix wraparound issues..\u0027) (git-fixes).\n- PCI/ASPM: Add L1 Substates definitions (bsc#1051510).\n- PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics (bsc#1051510).\n- PCI/DPC: Do not enable DPC if AER control is not allowed by the BIOS (bsc#1093184).\n- PCI/PME: Handle invalid data when reading Root Status (bsc#1051510).\n- PCI: Add ACS quirk for Intel 300 series (bsc#1051510).\n- PCI: Add ACS quirk for Intel 7th and 8th Gen mobile (bsc#1051510).\n- PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L (bsc#1051510).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9220 (bsc#1051510).\n- PCI: Add function 1 DMA alias quirk for Marvell 9128 (bsc#1051510).\n- PCI: Create SR-IOV virtfn/physfn links before attaching driver (bsc#1051510).\n- PCI: Detach driver before procfs and sysfs teardown on device remove (bsc#1051510).\n- PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken (bsc#1051510).\n- PCI: Remove messages about reassigning resources (bsc#1051510).\n- PCI: Restore config space on runtime resume despite being unbound (bsc#1051510).\n- PCI: aardvark: Fix PCIe Max Read Request Size setting (bsc#1051510).\n- PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf() (bsc#1051510).\n- PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf() (bsc#1051510).\n- PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode (bsc#1051510).\n- PCI: designware-ep: Fix find_first_zero_bit() usage (bsc#1051510).\n- PCI: hv: Fix a __local_bh_enable_ip warning in hv_compose_msi_msg() (bnc#1094541).\n- PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume (bsc#1051510).\n- PCI: shpchp: Enable bridge bus mastering if MSI is enabled (bsc#1051510).\n- PM / OPP: Add missing of_node_put(np) (bsc#1051510).\n- PM / OPP: Call notifier without holding opp_table-\u003elock (bsc#1051510).\n- PM / OPP: Move error message to debug level (bsc#1051510).\n- PM / devfreq: Fix potential NULL pointer dereference in governor_store (bsc#1051510).\n- PM / s2idle: Clear the events_check_enabled flag (bsc#1051510).\n- PM / wakeirq: Fix unbalanced IRQ enable for wakeirq (bsc#1051510).\n- PM: docs: Drop an excess character from devices.rst (bsc#1051510).\n- Pass x86 as architecture on x86_64 and i386 (bsc#1093118).\n- Preliminary series sort\n- RDMA/bnxt_re: Fix broken RoCE driver due to recent L2 driver changes (bsc#1086283).\n- RDMA/bnxt_re: Remove redundant bnxt_qplib_disable_nq() call (bsc#1086283).\n- RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access (bsc#1046306).\n- RDMA/core: Reduce poll batch for direct cq polling (bsc#1046306).\n- RDMA/i40iw: Avoid panic when reading back the IRQ affinity hint (bsc#1084001).\n- RDMA/mlx4: Fix uABI structure layouts for 32/64 compat (bsc#1071218).\n- RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory (bsc#1046305).\n- RDMA/mlx5: Protect from NULL pointer derefence (bsc#1046305).\n- RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS (bsc#1058513).\n- RDMA/rxe: Fix an out-of-bounds read (bsc#1050662).\n- RDMA/ucma: Allow resolving address w/o specifying source address (bsc#1046306).\n- RDMA/ucma: Introduce safer rdma_addr_size() variants (bsc#1046306).\n- RDMAVT: Fix synchronization around percpu_ref (bsc#1058717).\n- RDS: Check cmsg_len before dereferencing CMSG_DATA (networking-stable-17_12_31).\n- README.BRANCH: add Takashi as co-maintainer\n- Re-sort some patches to match SLE15\n- Refresh patches.suse/btrfs-use-kvzalloc-to-allocate-btrfs_fs_info.patch - Fixed References (bsc#1062897). \n- Remove the old fallback for iTCO/WDAT conflict (bsc#1073960) Now the upstream fix is included, so let\u0027s rip off the old trickery.\n- Revert \u0027Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174\u0027 (bsc#1051510).\n- Revert \u0027Remove patces for bug 1087405 due to regression\u0027 This reverts commit f91a2ea5192d9e933c41600da5d1543155df381c.\n- Revert \u0027ath10k: send (re)assoc peer command when NSS changed\u0027 (bsc#1051510).\n- Revert \u0027drm/i915/edp: Allow alternate fixed mode for eDP if available.\u0027 (bsc#1093604).\n- Revert \u0027kernel-binary: do not package extract-cert when not signing modules\u0027 This reverts commit 10a8bc496a553b8069d490a8ae7508bdb19f58d9.\n- Revert \u0027rt2800: use TXOP_BACKOFF for probe frames\u0027 (bsc#1051510).\n- Revert \u0027scsi: core: return BLK_STS_OK for DID_OK in __scsi_error_from_host_byte()\u0027 (bsc#1099918).\n- Sort series.conf\n- USB: Accept bulk endpoints with 1024-byte maxpacket (bsc#1092888).\n- USB: serial: pl2303: new device id for Chilitag (bsc#1087092).\n- USB: serial: simple: add Motorola Tetra driver (bsc#1087092).\n- USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw (bsc#1090888).\n- Update patches.fixes/vti-fix-use-after-free-in-vti_tunnel_xmit-vti6_tnl_x.patch (bsc#1076830 networking-stable-17_10_09).\n- Update patches.suse/ceph-quota-add-counter-for-snaprealms-with-quota.patch (bsc#1089115).\n- Update patches.suse/ceph-quota-add-initial-infrastructure-to-support-cephfs-quotas.patch (bsc#1089115).\n- Update patches.suse/ceph-quota-cache-inode-pointer-in-ceph_snap_realm.patch (bsc#1089115).\n- Update patches.suse/ceph-quota-don-t-allow-cross-quota-renames.patch (bsc#1089115).\n- Update patches.suse/ceph-quota-support-for-ceph-quota-max_bytes.patch (bsc#1089115).\n- Update patches.suse/ceph-quota-support-for-ceph-quota-max_files.patch (bsc#1089115).\n- Update patches.suse/ceph-quota-update-mds-when-max_bytes-is-approaching.patch (bsc#1089115).\n- Update for above change patches.drivers/0003-md-cluster-Suspend-writes-in-RAID10-if-within-range.patch (bsc#1093023).\n- Update patches.suse/ceph-don-t-check-quota-for-snap-inode.patch (bsc#1089115).\n- Update patches.suse/ceph-fix-root-quota-realm-check.patch (bsc#1089115).\n- X.509: fix BUG_ON() when hash algorithm is unsupported (bsc#1051510).\n- X.509: fix NULL dereference when restricting key with unsupported_sig (bsc#1051510).\n- X.509: fix comparisons of -\u003epkey_algo (bsc#1051510).\n- X.509: reject invalid BIT STRING for subjectPublicKey (bsc#1051510).\n- acpi, nfit: quiet invalid block-aperture-region warnings (bsc#1091781).\n- acpi, nfit: rework NVDIMM leaf method detection (bsc#1091782).\n- acpi: Add helper for deactivating memory region (bsc#1100132).\n- acpi: nfit: Add support for detect platform CPU cache flush on power loss (bsc#1091424).\n- acpi: nfit: add persistent memory control flag for nd_region (bsc#1091424).\n- adding missing rcu_read_unlock in ipxip6_rcv (networking-stable-17_12_31).\n- af_netlink: ensure that NLMSG_DONE never fails in dumps (networking-stable-17_11_20).\n- afs: Connect up the CB.ProbeUuid (bsc#1052766).\n- afs: Fix missing error handling in afs_write_end() (bsc#1052766).\n- amd-xgbe: Add pre/post auto-negotiation phy hooks (networking-stable-18_04_26).\n- amd-xgbe: Improve KR auto-negotiation and training (networking-stable-18_04_26).\n- amd-xgbe: Only use the SFP supported transceiver signals (networking-stable-18_04_26).\n- amd-xgbe: Restore PCI interrupt enablement setting on resume (networking-stable-18_03_07).\n- apparmor: fix dangling symlinks to policy rawdata after replacement (bsc#1095893).\n- apparmor: fix display of .ns_name for containers (bsc#1095893).\n- apparmor: fix logging of the existence test for signals (bsc#1095893).\n- apparmor: fix memory leak on buffer on error exit path (bsc#1095893).\n- arch/*: Kconfig: fix documentation for NMI watchdog (bsc#1099918).\n- arm/arm64: smccc: Add SMCCC-specific return codes (bsc#1085308).\n- arm64: Add \u0027ssbd\u0027 command-line option (bsc#1085308).\n- arm64: Add ARCH_WORKAROUND_2 probing (bsc#1085308).\n- arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2 (bsc#1085308).\n- arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1 (bsc#1085308).\n- arm64: alternatives: Add dynamic patching feature (bsc#1085308).\n- arm64: fix endianness annotation for __apply_alternatives()/get_alt_insn() (bsc#1085308).\n- arm64: ssbd: Add global mitigation state accessor (bsc#1085308).\n- arm64: ssbd: Add prctl interface for per-thread mitigation (bsc#1085308).\n- arm64: ssbd: Introduce thread flag to control userspace mitigation (bsc#1085308).\n- arm64: ssbd: Restore mitigation status on CPU resume (bsc#1085308).\n- arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation (bsc#1085308).\n- arp: fix arp_filter on l3slave devices (networking-stable-18_04_10).\n- ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk) (bsc#1051510).\n- ath10k: correct target assert problem due to CE5 stuck (bsc#1051510).\n- ath10k: search all IEs for variant before falling back (bsc#1051510).\n- ath9k: fix crash in spectral scan (bsc#1051510).\n- auxdisplay: fix broken menu (bsc#1051510).\n- auxdisplay: img-ascii-lcd: Only build on archs that have IOMEM (bsc#1051510).\n- auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).\n- backlight: as3711_bl: Fix Device Tree node lookup (bsc#1051510).\n- backlight: max8925_bl: Fix Device Tree node lookup (bsc#1051510).\n- backlight: tdo24m: Fix the SPI CS between transfers (bsc#1051510).\n- backlight: tps65217_bl: Fix Device Tree node lookup (bsc#1051510).\n- bcache: Add __printf annotation to __bch_check_keys() (bsc#1093023).\n- bcache: Annotate switch fall-through (bsc#1093023).\n- bcache: Fix a compiler warning in bcache_device_init() (bsc#1093023).\n- bcache: Fix indentation (bsc#1093023).\n- bcache: Fix kernel-doc warnings (bsc#1093023).\n- bcache: Fix, improve efficiency of closure_sync() (bsc#1093023).\n- bcache: Reduce the number of sparse complaints about lock imbalances (bsc#1093023).\n- bcache: Remove an unused variable (bsc#1093023).\n- bcache: Suppress more warnings about set-but-not-used variables (bsc#1093023).\n- bcache: Use PTR_ERR_OR_ZERO() (bsc#1093023).\n- bcache: add CACHE_SET_IO_DISABLE to struct cache_set flags (bsc#1093023).\n- bcache: add backing_request_endio() for bi_end_io (bsc#1093023).\n- bcache: add io_disable to struct cached_dev (bsc#1093023).\n- bcache: add journal statistic (bsc#1093023).\n- bcache: add stop_when_cache_set_failed option to backing device (bsc#1093023).\n- bcache: add wait_for_kthread_stop() in bch_allocator_thread() (bsc#1093023).\n- bcache: allow quick writeback when backing idle (bsc#1093023).\n- bcache: closures: move control bits one bit right (bsc#1093023).\n- bcache: comment on direct access to bvec table (bsc#1093023).\n- bcache: correct flash only vols (check all uuids) (bsc#1093023).\n- bcache: count backing device I/O error for writeback I/O (bsc#1093023).\n- bcache: fix cached_dev-\u003ecount usage for bch_cache_set_error() (bsc#1093023).\n- bcache: fix error return value in memory shrink (bsc#1093023).\n- bcache: fix for allocator and register thread race (bsc#1093023).\n- bcache: fix for data collapse after re-attaching an attached device (bsc#1093023).\n- bcache: fix high CPU occupancy during journal (bsc#1093023).\n- bcache: fix inaccurate io state for detached bcache devices (bsc#1093023).\n- bcache: fix incorrect sysfs output value of strip size (bsc#1093023).\n- bcache: fix kcrashes with fio in RAID5 backend dev (bsc#1093023).\n- bcache: fix misleading error message in bch_count_io_errors() (bsc#1093023).\n- bcache: fix unmatched generic_end_io_acct() and generic_start_io_acct() (bsc#1093023).\n- bcache: fix using of loop variable in memory shrink (bsc#1093023).\n- bcache: fix writeback target calc on large devices (bsc#1093023).\n- bcache: fix wrong return value in bch_debug_init() (bsc#1093023).\n- bcache: mark closure_sync() __sched (bsc#1093023).\n- bcache: move closure debug file into debug directory (bsc#1093023).\n- bcache: properly set task state in bch_writeback_thread() (bsc#1093023).\n- bcache: quit dc-\u003ewriteback_thread when BCACHE_DEV_DETACHING is set (bsc#1093023).\n- bcache: reduce cache_set devices iteration by devices_max_used (bsc#1093023).\n- bcache: ret IOERR when read meets metadata error (bsc#1093023).\n- bcache: return 0 from bch_debug_init() if CONFIG_DEBUG_FS=n (bsc#1093023).\n- bcache: return attach error when no cache set exist (bsc#1093023).\n- bcache: segregate flash only volume write streams (bsc#1093023).\n- bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error() (bsc#1093023).\n- bcache: set dc-\u003eio_disable to true in conditional_stop_bcache_device() (bsc#1093023).\n- bcache: set error_limit correctly (bsc#1093023).\n- bcache: set writeback_rate_update_seconds in range [1, 60] seconds (bsc#1093023).\n- bcache: stop dc-\u003ewriteback_rate_update properly (bsc#1093023).\n- bcache: stop writeback thread after detaching (bsc#1093023).\n- bcache: store disk name in struct cache and struct cached_dev (bsc#1093023).\n- bcache: use pr_info() to inform duplicated CACHE_SET_IO_DISABLE set (bsc#1093023).\n- bcache: writeback: properly order backing device IO (bsc#1093023).\n- bdi: Fix oops in wb_workfn() (bsc#1052766).\n- bdi: wake up concurrent wb_shutdown() callers (bsc#1052766).\n- be2net: Fix HW stall issue in Lancer (bsc#1086288).\n- be2net: Fix error detection logic for BE3 (bsc#1050252).\n- be2net: Handle transmit completion errors in Lancer (bsc#1086288).\n- bfq-iosched: ensure to clear bic/bfqq pointers when preparing request (bsc#1052766).\n- bfq: Re-enable auto-loading when built as a module (bsc#1099918).\n- bio-integrity: move the bio integrity profile check earlier in bio_integrity_prep (bsc#1093023).\n- bitmap: fix memset optimization on big-endian systems (bsc#1051510).\n- bitops: Introduce assign_bit() (bsc#1093023).\n- blacklist.conf: blacklist further commits not needed (bsc#1085933, bsc#1085938, bsc#1085939)\n- blacklist.conf: blacklist tools specific change bsc#1085941\n- blk-mq-debugfs: fix device sched directory for default scheduler (bsc#1099918).\n- blk-mq: do not keep offline CPUs mapped to hctx 0 (bsc#1099918).\n- blk-mq: make sure hctx-\u003enext_cpu is set correctly (bsc#1099918).\n- blk-mq: make sure that correct hctx-\u003enext_cpu is set (bsc#1099918).\n- blk-mq: reinit q-\u003etag_set_list entry only after grace period (bsc#1099918).\n- blk-mq: simplify queue mapping and schedule with each possisble CPU (bsc#1099918).\n- block, bfq: add missing invocations of bfqg_stats_update_io_add/remove (bsc#1099918).\n- block, bfq: fix occurrences of request finish method\u0027s old name (bsc#1099918).\n- block, bfq: put async queues for root bfq groups too (bsc#1052766).\n- block/loop: fix deadlock after loop_set_status (bsc#1052766).\n- block/swim: Remove extra put_disk() call from error path (bsc#1099918).\n- block: Add comment to submit_bio_wait() (bsc#1093023).\n- block: Fix __bio_integrity_endio() documentation (bsc#1099918).\n- block: Fix cloning of requests with a special payload (bsc#1099918).\n- block: Set BIO_TRACE_COMPLETION on new bio during split (bsc#1052766).\n- block: cope with WRITE ZEROES failing in blkdev_issue_zeroout() (bsc#1099918).\n- block: factor out __blkdev_issue_zero_pages() (bsc#1099918).\n- block: sed-opal: Fix a couple off by one bugs (bsc#1099918).\n- bnx2x: Collect the device debug information during Tx timeout (bsc#1086323).\n- bnx2x: Deprecate pci_get_bus_and_slot() (bsc#1086323).\n- bnx2x: Replace doorbell barrier() with wmb() (bsc#1086323).\n- bnx2x: Use NETIF_F_GRO_HW (bsc#1086323).\n- bnx2x: Use pci_ari_enabled() instead of local copy (bsc#1086323).\n- bnx2x: fix slowpath null crash (bsc#1086323).\n- bnx2x: fix spelling mistake: \u0027registeration\u0027 -\u003e \u0027registration\u0027 (bsc#1086323).\n- bnx2x: use the right constant (bsc#1086323).\n- bnxt_en: Add BCM5745X NPAR device IDs (bsc#1086282).\n- bnxt_en: Add IRQ remapping logic (bsc#1086282).\n- bnxt_en: Add TC to hardware QoS queue mapping logic (bsc#1086282).\n- bnxt_en: Add ULP calls to stop and restart IRQs (bsc#1086282).\n- bnxt_en: Add cache line size setting to optimize performance (bsc#1086282).\n- bnxt_en: Add extended port statistics support (bsc#1086282).\n- bnxt_en: Add support for ndo_set_vf_trust (bsc#1086282).\n- bnxt_en: Add the new firmware API to query hardware resources (bsc#1086282).\n- bnxt_en: Adjust default rings for multi-port NICs (bsc#1086282).\n- bnxt_en: Always forward VF MAC address to the PF (bsc#1086282).\n- bnxt_en: Change IRQ assignment for RDMA driver (bsc#1086282).\n- bnxt_en: Check max_tx_scheduler_inputs value from firmware (bsc#1086282).\n- bnxt_en: Check the lengths of encapsulated firmware responses (bsc#1086282).\n- bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only (bsc#1086282).\n- bnxt_en: Display function level rx/tx_discard_pkts via ethtool (bsc#1086282).\n- bnxt_en: Do not allow VF to read EEPROM (bsc#1086282).\n- bnxt_en: Do not reserve rings on VF when min rings were not provisioned by PF (bsc#1086282).\n- bnxt_en: Do not set firmware time from VF driver on older firmware (bsc#1086282).\n- bnxt_en: Eliminate duplicate barriers on weakly-ordered archs (bsc#1086282).\n- bnxt_en: Expand bnxt_check_rings() to check all resources (bsc#1086282).\n- bnxt_en: Fix NULL pointer dereference at bnxt_free_irq() (bsc#1086282).\n- bnxt_en: Fix ethtool -x crash when device is down (bsc#1086282).\n- bnxt_en: Fix firmware message delay loop regression (bsc#1086282).\n- bnxt_en: Fix regressions when setting up MQPRIO TX rings (bsc#1086282).\n- bnxt_en: Fix vnic accounting in the bnxt_check_rings() path (bsc#1086282).\n- bnxt_en: Forward VF MAC address to the PF (bsc#1086282).\n- bnxt_en: Ignore src port field in decap filter nodes (bsc#1050242).\n- bnxt_en: Implement new method for the PF to assign SRIOV resources (bsc#1086282).\n- bnxt_en: Implement new method to reserve rings (bsc#1086282).\n- bnxt_en: Improve resource accounting for SRIOV (bsc#1086282).\n- bnxt_en: Improve ring allocation logic (bsc#1086282).\n- bnxt_en: Improve valid bit checking in firmware response message (bsc#1086282).\n- bnxt_en: Include additional hardware port statistics in ethtool -S (bsc#1086282).\n- bnxt_en: Increase RING_IDLE minimum threshold to 50 (bsc#1086282).\n- bnxt_en: Need to include RDMA rings in bnxt_check_rings() (bsc#1086282).\n- bnxt_en: Pass complete VLAN TCI to the stack (bsc#1086282).\n- bnxt_en: Read phy eeprom A2h address only when optical diagnostics is supported (bsc#1086282).\n- bnxt_en: Refactor bnxt_close_nic() (bsc#1086282).\n- bnxt_en: Refactor bnxt_need_reserve_rings() (bsc#1086282).\n- bnxt_en: Refactor hardware resource data structures (bsc#1086282).\n- bnxt_en: Refactor the functions to reserve hardware rings (bsc#1086282).\n- bnxt_en: Remap TC to hardware queues when configuring PFC (bsc#1086282).\n- bnxt_en: Reserve RSS and L2 contexts for VF (bsc#1086282).\n- bnxt_en: Reserve completion rings and MSIX for bnxt_re RDMA driver (bsc#1086282).\n- bnxt_en: Reserve resources for RFS (bsc#1086282).\n- bnxt_en: Reserve rings at driver open if none was reserved at probe time (bsc#1086282).\n- bnxt_en: Reserve rings in bnxt_set_channels() if device is down (bsc#1086282).\n- bnxt_en: Restore MSIX after disabling SRIOV (bsc#1086282).\n- bnxt_en: Set initial default RX and TX ring numbers the same in combined mode (bsc#1086282).\n- bnxt_en: Simplify ring alloc/free error messages (bsc#1086282).\n- bnxt_en: Support max-mtu with VF-reps (bsc#1086282).\n- bnxt_en: Update firmware interface to 1.9.0 (bsc#1086282).\n- bnxt_en: Update firmware interface to 1.9.1.15 (bsc#1086282).\n- bnxt_en: Use a dedicated VNIC mode for RDMA (bsc#1086282).\n- bnxt_en: close and open NIC, only when the interface is in running state (bsc#1086282).\n- bnxt_en: do not allow wildcard matches for L2 flows (bsc#1050242).\n- bnxt_en: export a common switchdev PARENT_ID for all reps of an adapter (bsc#1086282).\n- bnxt_en: fix clear flags in ethtool reset handling (bsc#1050242).\n- bnxt_en: reduce timeout on initial HWRM calls (bsc#1086282).\n- bonding: discard lowest hash bit for 802.3ad layer3+4 (networking-stable-17_11_20).\n- bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave (networking-stable-18_04_26).\n- bonding: fix the err path for dev hwaddr sync in bond_enslave (networking-stable-18_04_10).\n- bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave (networking-stable-18_04_10).\n- bonding: process the err returned by dev_set_allmulti properly in bond_enslave (networking-stable-18_04_10).\n- bonding: send learning packets for vlans on slave (networking-stable-18_05_15).\n- bpf, ppc64: fix out of bounds access in tail call (bsc#1083647).\n- bpf, x64: fix memleak when not converging after image (bsc#1083647).\n- bpf: add schedule points in percpu arrays management (bsc#1083647).\n- bpf: fix bpf_skb_adjust_net/bpf_skb_proto_xlat to deal with gso sctp skbs (bsc#1076830).\n- bpf: fix mlock precharge on arraymaps (bsc#1083647).\n- bpf: make bnxt compatible w/ bpf_xdp_adjust_tail (bsc#1086282).\n- bpf: properly enforce index mask to prevent out-of-bounds speculation (bsc#1098425).\n- brcmfmac: Fix check for ISO3166 code (bsc#1051510).\n- brd: fix overflow in __brd_direct_access (bsc#1052766).\n- bridge: check iface upper dev when setting master via ioctl (networking-stable-18_05_15).\n- Btrfs: Take trans lock before access running trans in check_delayed_ref (bsc#1097105).\n- Btrfs: return error value if create_io_em failed in cow_file_range (bsc#1097105).\n- can: af_can: can_pernet_init(): add missing error handling for kzalloc returning NULL (bsc#1051510).\n- can: af_can: can_rcv(): replace WARN_ONCE by pr_warn_once (bsc#1051510).\n- can: af_can: canfd_rcv(): replace WARN_ONCE by pr_warn_once (bsc#1051510).\n- can: c_can: do not indicate triple sampling support for D_CAN (bsc#1051510).\n- can: cc770: Fix queue stall and dropped RTR reply (bsc#1051510).\n- can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack (bsc#1051510).\n- can: cc770: Fix use after free in cc770_tx_interrupt() (bsc#1051510).\n- can: ems_usb: cancel urb on -EPIPE and -EPROTO (bsc#1051510).\n- can: esd_usb2: Fix can_dlc value for received RTR, frames (bsc#1051510).\n- can: esd_usb2: cancel urb on -EPIPE and -EPROTO (bsc#1051510).\n- can: flex_can: Correct the checking for frame length in flexcan_start_xmit() (bsc#1051510).\n- can: flexcan: fix VF610 state transition issue (bsc#1051510).\n- can: flexcan: fix i.MX28 state transition issue (bsc#1051510).\n- can: flexcan: fix i.MX6 state transition issue (bsc#1051510).\n- can: flexcan: fix p1010 state transition issue (bsc#1051510).\n- can: flexcan: fix state transition regression (bsc#1051510).\n- can: flexcan: implement error passive state quirk (bsc#1051510).\n- can: flexcan: rename legacy error state quirk (bsc#1051510).\n- can: gs_usb: fix busy loop if no more TX context is available (bsc#1051510).\n- can: gs_usb: fix return value of the \u0027set_bittiming\u0027 callback (bsc#1051510).\n- can: hi311x: Acquire SPI lock on -\u003edo_get_berr_counter (bsc#1051510).\n- can: hi311x: Work around TX complete interrupt erratum (bsc#1051510).\n- can: ifi: Check core revision upon probe (bsc#1051510).\n- can: ifi: Fix transmitter delay calculation (bsc#1051510).\n- can: ifi: Repair the error handling (bsc#1051510).\n- can: kvaser_usb: Correct return value in printout (bsc#1051510).\n- can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback() (bsc#1051510).\n- can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages (bsc#1051510).\n- can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg() (bsc#1051510).\n- can: kvaser_usb: cancel urb on -EPIPE and -EPROTO (bsc#1051510).\n- can: kvaser_usb: free buf in error paths (bsc#1051510).\n- can: kvaser_usb: ratelimit errors if incomplete messages are received (bsc#1051510).\n- can: mcba_usb: cancel urb on -EPROTO (bsc#1051510).\n- can: mcba_usb: fix device disconnect bug (bsc#1051510).\n- can: peak/pci: fix potential bug when probe() fails (bsc#1051510).\n- can: peak/pcie_fd: fix echo_skb is occupied! bug (bsc#1051510).\n- can: peak/pcie_fd: fix potential bug in restarting tx queue (bsc#1051510).\n- can: peak/pcie_fd: remove useless code when interface starts (bsc#1051510).\n- can: peak: Add support for new PCIe/M2 CAN FD interfaces (bsc#1051510).\n- can: peak: fix potential bug in packet fragmentation (bsc#1051510).\n- can: sun4i: fix loopback mode (bsc#1051510).\n- can: sun4i: handle overrun in RX FIFO (bsc#1051510).\n- can: ti_hecc: Fix napi poll return value for repoll (bsc#1051510).\n- can: usb_8dev: cancel urb on -EPIPE and -EPROTO (bsc#1051510).\n- can: vxcan: improve handling of missing peer name attribute (bsc#1051510).\n- cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN (networking-stable-18_04_13).\n- cdrom: information leak in cdrom_ioctl_media_changed() (bsc#1051510).\n- ceph: adding protection for showing cap reservation info (bsc#1089115).\n- ceph: always update atime/mtime/ctime for new inode (bsc#1089115).\n- ceph: change variable name to follow common rule (bsc#1089115).\n- ceph: check if mds create snaprealm when setting quota (bsc#1089115).\n- ceph: do not wait on writeback when there is no more dirty pages (bsc#1089115).\n- ceph: filter out used flags when printing unused open flags (bsc#1089115).\n- ceph: fix alignment of rasize (bsc#1098236).\n- ceph: fix dentry leak in splice_dentry() (bsc#1098236).\n- ceph: fix invalid point dereference for error case in mdsc destroy (bsc#1089115).\n- ceph: fix rsize/wsize capping in ceph_direct_read_write() (bsc#1089115).\n- ceph: fix st_nlink stat for directories (bsc#1093904).\n- ceph: fix use-after-free in ceph_statfs() (bsc#1098236).\n- ceph: fix wrong check for the case of updating link count (bsc#1098236).\n- ceph: keep consistent semantic in fscache related option combination (bsc#1089115).\n- ceph: mark the cap cache as unreclaimable (bsc#1089115).\n- ceph: optimize mds session register (bsc#1089115).\n- ceph: optimize memory usage (bsc#1089115).\n- ceph: optimizing cap allocation (bsc#1089115).\n- ceph: optimizing cap reservation (bsc#1089115).\n- ceph: prevent i_version from going back (bsc#1098236).\n- ceph: quota: report root dir quota usage in statfs (bsc#1089115).\n- ceph: release unreserved caps if having enough available caps (bsc#1089115).\n- ceph: return proper bool type to caller instead of pointer (bsc#1089115).\n- ceph: support file lock on directory (bsc#1098236).\n- ceph: use seq_show_option for string type options (bsc#1089115).\n- cfg80211: clear wep keys after disconnection (bsc#1051510).\n- cfg80211: further limit wiphy names to 64 bytes (bsc#1051510).\n- cfg80211: limit wiphy names to 128 bytes (bsc#1051510).\n- cgroup: Fix deadlock in cpu hotplug path (Git-fixes).\n- cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute() returns (Git-fixes).\n- cifs: Check for timeout on Negotiate stage (bsc#1091171).\n- cifs: silence compiler warnings showing up with gcc-8.0.0 (bsc#1090734).\n- config: arm64: enable Spectre-v4 per-thread mitigation\n- coresight: Fix disabling of CoreSight TPIU (bsc#1051510).\n- cpufreq: intel_pstate: Add HWP boost utility and sched util hooks (bsc#1066110).\n- cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0 (bsc#1051510).\n- cpufreq: intel_pstate: HWP boost performance on IO wakeup (bsc#1066110).\n- cpufreq: intel_pstate: New sysfs entry to control HWP boost (bsc#1066110).\n- cpufreq: intel_pstate: enable boost for Skylake Xeon (bsc#1066110).\n- cpufreq: schedutil: Avoid using invalid next_freq (git-fixes).\n- cpuidle: fix broadcast control when broadcast can not be entered (Git-fixes).\n- cros_ec: fix nul-termination for firmware build info (bsc#1051510).\n- crypto: AF_ALG - remove SGL terminator indicator when chaining (bsc#1051510).\n- crypto: aes-generic - build with -Os on gcc-7+ (bsc#1051510).\n- crypto: aes-generic - fix aes-generic regression on powerpc (bsc#1051510).\n- crypto: af_alg - fix possible uninit-value in alg_bind() (bsc#1051510).\n- crypto: ahash - Fix early termination in hash walk (bsc#1051510).\n- crypto: arm,arm64 - Fix random regeneration of S_shipped (bsc#1051510).\n- crypto: atmel-aes - fix the keys zeroing on errors (bsc#1051510).\n- crypto: caam - Fix null dereference at error path (bsc#1051510).\n- crypto: caam - fix DMA mapping dir for generated IV (bsc#1051510).\n- crypto: caam - fix IV DMA mapping and updating (bsc#1051510).\n- crypto: caam - fix incorrect define (bsc#1051510).\n- crypto: caam - strip input zeros from RSA input buffer (bsc#1051510).\n- crypto: caam/qi - fix IV DMA mapping and updating (bsc#1051510).\n- crypto: caam/qi - fix IV DMA mapping and updating (bsc#1051510).\n- crypto: ccp - Fix sparse, use plain integer as NULL pointer (git-fixes 200664d5237f).\n- crypto: drbg - set freed buffers to NULL (bsc#1051510).\n- crypto: lrw - Free rctx-\u003eext with kzfree (bsc#1051510).\n- crypto: omap-sham - fix memleak (bsc#1051510).\n- crypto: qat - remove unused and redundant pointer vf_info (bsc#1051510).\n- crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss (bsc#1051510).\n- crypto: vmx - Remove overly verbose printk from AES XTS init (bsc#1051510).\n- crypto: vmx - Remove overly verbose printk from AES init routines (bsc#1051510).\n- crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one (bsc#1051510).\n- cxgb4: Correct ntuple mask validation for hash filters (bsc#1064802 bsc#1066129).\n- cxgb4: fix error return code in adap_init0() (bsc#1064802 bsc#1066129).\n- cxgb4: fix offset in collecting TX rate limit info (bsc#1073513).\n- cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages (bsc#1046542).\n- dax, dm: allow device-mapper to operate without dax support (bsc#1093023).\n- dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() (bsc#1101315).\n- dccp: do not restart ccid2_hc_tx_rto_expire() if sk in closed state (networking-stable-18_01_28).\n- dccp: fix tasklet usage (networking-stable-18_05_15).\n- delayacct: Account blkio completion on the correct task (bsc#1052766).\n- dell_rbu: make firmware payload memory uncachable (bsc#1087978).\n- device-dax: allow MAP_SYNC to succeed (bsc#1052766).\n- devlink: Remove redundant free on error path (networking-stable-18_03_28).\n- direct-io: Prevent NULL pointer access in submit_page_section (bsc#1052766).\n- disable patches.drivers/s390-qeth-use-Read-device-to-query-hypervisor-for-MA.patch Backport of mainline commit b7493e91c11a (\u0027s390/qeth: use Read device to query hypervisor for MAC\u0027) changes assigned MAC address (and breaks networking) on one of our machines and it\u0027s not clear which address is actually correct (bsc#1094575).\n- dlm: fix a clerical error when set SCTP_NODELAY (bsc#1091594).\n- dlm: make sctp_connect_to_sock() return in specified time (bsc#1080542).\n- dlm: remove O_NONBLOCK flag in sctp_connect_to_sock (bsc#1080542).\n- dm btree: fix serious bug in btree_split_beneath() (bsc#1093023).\n- dm bufio: add missed destroys of client mutex (bsc#1093023).\n- dm bufio: check result of register_shrinker() (bsc#1093023).\n- dm bufio: delete outdated comment (bsc#1093023).\n- dm bufio: do not embed a bio in the dm_buffer structure (bsc#1093023).\n- dm bufio: eliminate unnecessary labels in dm_bufio_client_create() (bsc#1093023).\n- dm bufio: fix buffer alignment (bsc#1093023).\n- dm bufio: fix integer overflow when limiting maximum cache size (bsc#1093023).\n- dm bufio: fix shrinker scans when (nr_to_scan lower than retain_target) (bsc#1093023).\n- dm bufio: get rid of slab cache name allocations (bsc#1093023).\n- dm bufio: move dm-bufio.h to include/linux/ (bsc#1093023).\n- dm bufio: relax alignment constraint on slab cache (bsc#1093023).\n- dm bufio: remove code that merges slab caches (bsc#1093023).\n- dm bufio: reorder fields in dm_buffer structure (bsc#1093023).\n- dm bufio: support non-power-of-two block sizes (bsc#1093023).\n- dm bufio: use REQ_OP_READ and REQ_OP_WRITE (bsc#1093023).\n- dm bufio: use slab cache for dm_buffer structure allocations (bsc#1093023).\n- dm cache background tracker: limit amount of background work that may be issued at once (bsc#1093023).\n- dm cache policy smq: allocate cache blocks in order (bsc#1093023).\n- dm cache policy smq: change max background work from 10240 to 4096 blocks (bsc#1093023).\n- dm cache policy smq: handle races with queuing background_work (bsc#1093023).\n- dm cache policy smq: take origin idle status into account when queuing writebacks (bsc#1093023).\n- dm cache: convert dm_cache_metadata.ref_count from atomic_t to refcount_t (bsc#1093023).\n- dm cache: fix race condition in the writeback mode overwrite_bio optimisation (bsc#1093023).\n- dm cache: lift common migration preparation code to alloc_migration() (bsc#1093023).\n- dm cache: pass cache structure to mode functions (bsc#1093023).\n- dm cache: remove all obsolete writethrough-specific code (bsc#1093023).\n- dm cache: remove usused deferred_cells member from struct cache (bsc#1093023).\n- dm cache: simplify get_per_bio_data() by removing data_size argument (bsc#1093023).\n- dm cache: submit writethrough writes in parallel to origin and cache (bsc#1093023).\n- dm crypt: allow unaligned bv_offset (bsc#1093023).\n- dm crypt: fix crash by adding missing check for auth key size (bsc#1093023).\n- dm crypt: fix error return code in crypt_ctr() (bsc#1093023).\n- dm crypt: fix memory leak in crypt_ctr_cipher_old() (bsc#1093023).\n- dm crypt: limit the number of allocated pages (bsc#1093023).\n- dm crypt: reject sector_size feature if device length is not aligned to it (bsc#1093023).\n- dm crypt: remove BIOSET_NEED_RESCUER flag (bsc#1093023).\n- dm crypt: wipe kernel key copy after IV initialization (bsc#1093023).\n- dm flakey: check for null arg_name in parse_features() (bsc#1093023).\n- dm integrity: allow unaligned bv_offset (bsc#1093023).\n- dm integrity: count and display checksum failures (bsc#1093023).\n- dm integrity: do not check integrity for failed read operations (bsc#1093023).\n- dm integrity: do not store cipher request on the stack (bsc#1093023).\n- dm integrity: fail early if required HMAC key is not available (bsc#1093023).\n- dm integrity: make blk_integrity_profile structure const (bsc#1093023).\n- dm integrity: optimize writing dm-bufio buffers that are partially changed (bsc#1093023).\n- dm integrity: use init_completion instead of COMPLETION_INITIALIZER_ONSTACK (bsc#1093023).\n- dm integrity: use kvfree for kvmalloc\u0027d memory (bsc#1099918).\n- dm io: remove BIOSET_NEED_RESCUER flag from bios bioset (bsc#1093023).\n- dm ioctl: constify ioctl lookup table (bsc#1093023).\n- dm log writes: add support for DAX (bsc#1093023).\n- dm log writes: add support for inline data buffers (bsc#1093023).\n- dm log writes: do not use all the cpu while waiting to log blocks (bsc#1093023).\n- dm log writes: fix \u003e512b sectorsize support (bsc#1093023).\n- dm log writes: fix max length used for kstrndup (bsc#1093023).\n- dm log writes: record metadata flag for better flags record (bsc#1093023).\n- dm mpath: fix bio-based multipath queue_if_no_path handling (bsc#1099918).\n- dm raid: add component device size checks to avoid runtime failure (bsc#1093023).\n- dm raid: avoid passing array_in_sync variable to raid_status() callees (bsc#1093023).\n- dm raid: bump target version to reflect numerous fixes (bsc#1093023).\n- dm raid: consume sizes after md_finish_reshape() completes changing them (bsc#1093023).\n- dm raid: correct resizing state relative to reshape space in ctr (bsc#1093023).\n- dm raid: display a consistent copy of the MD status via raid_status() (bsc#1093023).\n- dm raid: do not use \u0027const\u0027 in function return (bsc#1099918).\n- dm raid: ensure \u0027a\u0027 chars during reshape (bsc#1093023).\n- dm raid: fix deadlock caused by premature md_stop_writes() (bsc#1093023).\n- dm raid: fix incorrect status output at the end of a \u0027recover\u0027 process (bsc#1093023).\n- dm raid: fix incorrect sync_ratio when degraded (bsc#1093023).\n- dm raid: fix nosync status (bsc#1093023).\n- dm raid: fix panic when attempting to force a raid to sync (bsc#1093023).\n- dm raid: fix parse_raid_params() variable range issue (bsc#1093023).\n- dm raid: fix raid set size revalidation (bsc#1093023).\n- dm raid: fix raid_resume() to keep raid set frozen as needed (bsc#1093023).\n- dm raid: fix rs_get_progress() synchronization state/ratio (bsc#1093023).\n- dm raid: make raid_sets symbol static (bsc#1093023).\n- dm raid: simplify rs_get_progress() (bsc#1093023).\n- dm raid: small cleanup and remove unsed \u0027struct raid_set\u0027 member (bsc#1093023).\n- dm raid: stop keeping raid set frozen altogether (bsc#1093023).\n- dm raid: use rs_is_raid*() (bsc#1093023).\n- dm raid: validate current raid sets redundancy (bsc#1093023).\n- dm rq: do not update rq partially in each ending bio (bsc#1093023).\n- dm rq: make dm-sq requeuing behavior consistent with dm-mq behavior (bsc#1093023).\n- dm space map metadata: use ARRAY_SIZE (bsc#1093023).\n- dm stripe: get rid of a Variable Length Array (VLA) (bsc#1093023).\n- dm table: fix regression from improper dm_dev_internal.count refcount_t conversion (bsc#1093023).\n- dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6 (bsc#1093023).\n- dm thin: fix trailing semicolon in __remap_and_issue_shared_cell (bsc#1093023).\n- dm zoned: avoid triggering reclaim from inside dmz_map() (bsc#1099918).\n- dm zoned: ignore last smaller runt zone (bsc#1093023).\n- dm-crypt: do not clear bvec-\u003ebv_page in crypt_free_buffer_pages() (bsc#1093023).\n- dm-crypt: do not mess with BIP_BLOCK_INTEGRITY (bsc#1093023).\n- dm-raid: fix a race condition in request handling (bsc#1093023).\n- dm: backfill missing calls to mutex_destroy() (bsc#1093023).\n- dm: clear all discard attributes in queue_limits when discards are disabled (bsc#1093023).\n- dm: convert DM printk macros to pr level  macros (bsc#1099918).\n- dm: convert dm_dev_internal.count from atomic_t to refcount_t (bsc#1093023).\n- dm: convert table_device.count from atomic_t to refcount_t (bsc#1093023).\n- dm: correctly handle chained bios in dec_pending() (bsc#1093023).\n- dm: discard support requires all targets in a table support discards (bsc#1093023).\n- dm: do not set \u0027discards_supported\u0027 in targets that do not need it (bsc#1093023).\n- dm: ensure bio submission follows a depth-first tree walk (bsc#1093023).\n- dm: ensure bio-based DM\u0027s bioset and io_pool support targets\u0027 maximum IOs (bsc#1093023).\n- dm: fix __send_changing_extent_only() to send first bio and chain remainder (bsc#1093023).\n- dm: fix comment above dm_accept_partial_bio (bsc#1093023).\n- dm: fix printk() rate limiting code (bsc#1099918).\n- dm: fix various targets to dm_register_target after module __init resources created (bsc#1093023).\n- dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE (bsc#1093023).\n- dm: move dm_table_destroy() to same header as dm_table_create() (bsc#1093023).\n- dm: remove BIOSET_NEED_RESCUER based dm_offload infrastructure (bsc#1093023).\n- dm: remove stale comment blocks (bsc#1093023).\n- dm: remove unused \u0027num_write_bios\u0027 target interface (bsc#1093023).\n- dm: remove unused macro DM_MOD_NAME_SIZE (bsc#1093023).\n- dm: rename \u0027bio\u0027 member of dm_io structure to \u0027orig_bio\u0027 (bsc#1093023).\n- dm: safely allocate multiple bioset bios (bsc#1093023).\n- dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions() (bsc#1093023).\n- dm: simplify start of block stats accounting for bio-based (bsc#1093023).\n- dm: small cleanup in dm_get_md() (bsc#1093023).\n- dm: use bio_split() when splitting out the already processed bio (bsc#1099918).\n- dmaengine: at_hdmac: fix potential NULL pointer dereference in atc_prep_dma_interleaved (bsc#1051510).\n- dmaengine: at_xdmac: fix rare residue corruption (bsc#1051510).\n- dmaengine: dmatest: fix container_of member in dmatest_callback (bsc#1051510).\n- dmaengine: dmatest: move callback wait queue to thread context (bsc#1051510).\n- dmaengine: dmatest: warn user when dma test times out (bsc#1051510).\n- dmaengine: edma: Align the memcpy acnt array size with the transfer (bsc#1051510).\n- dmaengine: ioat: Fix error handling path (bsc#1051510).\n- dmaengine: jz4740: disable/unprepare clk if probe fails (bsc#1051510).\n- dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type (bsc#1051510).\n- dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 (bsc#1051510).\n- dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse (bsc#1051510).\n- docs: disable KASLR when debugging kernel (bsc#1051510).\n- dpaa_eth: increment the RX dropped counter when needed (networking-stable-18_03_28).\n- dpaa_eth: remove duplicate increment of the tx_errors counter (networking-stable-18_03_28).\n- dpaa_eth: remove duplicate initialization (networking-stable-18_03_28).\n- drbd: Fix drbd_request_prepare() discard handling (bsc#1099918).\n- driver core: Do not ignore class_dir_create_and_add() failure (bsc#1051510).\n- driver core: Move device_links_purge() after bus_remove_device() (bsc#1099918).\n- drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4 (bsc#1046306).\n- drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 (bsc#1046306).\n- drivers: net: bnx2x: use setup_timer() helper (bsc#1086323).\n- drm/amd/powerplay: Fix enum mismatch (bsc#1051510).\n- drm/amdgpu/sdma: fix mask in emit_pipeline_sync (bsc#1051510).\n- drm/amdgpu/si: implement get/set pcie_lanes asic callback (bsc#1051510).\n- drm/amdgpu: Add APU support in vi_set_uvd_clocks (bsc#1051510).\n- drm/amdgpu: Add APU support in vi_set_vce_clocks (bsc#1051510).\n- drm/amdgpu: Add an ATPX quirk for hybrid laptop (bsc#1051510).\n- drm/amdgpu: Fix PCIe lane width calculation (bsc#1051510).\n- drm/amdgpu: Fix always_valid bos multiple LRU insertions (bsc#1051510).\n- drm/amdgpu: Fix deadlock on runtime suspend (bsc#1051510).\n- drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array (bsc#1051510).\n- drm/amdgpu: adjust timeout for ib_ring_tests(v2) (bsc#1051510).\n- drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini (bsc#1051510).\n- drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders (bsc#1051510).\n- drm/amdkfd: fix clock counter retrieval for node without GPU (bsc#1051510).\n- drm/armada: fix leak of crtc structure (bsc#1051510).\n- drm/ast: Fixed 1280x800 Display Issue (bsc#1051510).\n- drm/atmel-hlcdc: check stride values in the first plane (bsc#1051510).\n- drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear() (bsc#1051510).\n- drm/atomic: Clean private obj old_state/new_state in drm_atomic_state_default_clear() (bsc#1051510).\n- drm/bridge: analogix dp: Fix runtime PM state in get_modes() callback (bsc#1051510).\n- drm/bridge: tc358767: do no fail on hi-res displays (bsc#1051510).\n- drm/bridge: tc358767: filter out too high modes (bsc#1051510).\n- drm/bridge: tc358767: fix 1-lane behavior (bsc#1051510).\n- drm/bridge: tc358767: fix AUXDATAn registers access (bsc#1051510).\n- drm/bridge: tc358767: fix DP0_MISC register set (bsc#1051510).\n- drm/bridge: tc358767: fix timing calculations (bsc#1051510).\n- drm/bridge: vga-dac: Fix edid memory leak (bsc#1051510).\n- drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl() (bsc#1051510).\n- drm/exynos/dsi: mask frame-done interrupt (bsc#1051510).\n- drm/exynos: Allow DRM_EXYNOS on s5pv210 (bsc#1051510).\n- drm/exynos: Fix default value for zpos plane property (bsc#1051510).\n- drm/exynos: fix comparison to bitshift when dealing with a mask (bsc#1051510).\n- drm/exynos: g2d: use monotonic timestamps (bsc#1051510).\n- drm/fsl-dcu: enable IRQ before drm_atomic_helper_resume() (bsc#1051510).\n- drm/hisilicon: Ensure LDI regs are properly configured (bsc#1051510).\n- drm/i915/audio: Fix audio detection issue on GLK (bsc#1051510).\n- drm/i915/audio: set minimum CD clock to twice the BCLK (bsc#1095265).\n- drm/i915/bios: filter out invalid DDC pins from VBT child devices (bsc#1051510).\n- drm/i915/execlists: Use rmb() to order CSB reads (bsc#1051510).\n- drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk (bsc#1051510).\n- drm/i915/glk: Add MODULE_FIRMWARE for Geminilake (bsc#1095265).\n- drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path (bsc#1051510).\n- drm/i915/gvt: throw error on unhandled vfio ioctls (bsc#1051510).\n- drm/i915/lvds: Move acpi lid notification registration to registration phase (bsc#1051510).\n- drm/i915/psr: Chase psr.enabled only under the psr.lock (bsc#1051510).\n- drm/i915/userptr: reject zero user_size (bsc#1051510).\n- drm/i915: Adjust eDP\u0027s logical vco in a reliable place (bsc#1095265).\n- drm/i915: Apply batch location restrictions before pinning (bsc#1051510).\n- drm/i915: Call i915_perf_fini() on init_hw error unwind (bsc#1051510).\n- drm/i915: Disable LVDS on Radiant P845 (bsc#1051510).\n- drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value (bsc#1051510).\n- drm/i915: Do not request a bug report for unsafe module parameters (bsc#1051510).\n- drm/i915: Enable display WA#1183 from its correct spot (bsc#1051510).\n- drm/i915: Enable provoking vertex fix on Gen9 systems (bsc#1051510).\n- drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state (bsc#1051510).\n- drm/i915: Fix context ban and hang accounting for client (bsc#1051510).\n- drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log (bsc#1051510).\n- drm/i915: Remove stale asserts from i915_gem_find_active_request() (bsc#1051510).\n- drm/i915: Remove stale asserts from i915_gem_find_active_request() (bsc#1051510).\n- drm/i915: Remove unbannable context spam from reset (bsc#1051510).\n- drm/i915: Restore planes after load detection (bsc#1051510).\n- drm/i915: Restore planes after load detection (bsc#1051510).\n- drm/i915: Try GGTT mmapping whole object as partial (bsc#1051510).\n- drm/imx: move arming of the vblank event to atomic_flush (bsc#1051510).\n- drm/meson: Fix an un-handled error path in \u0027meson_drv_bind_master()\u0027 (bsc#1051510).\n- drm/meson: Fix some error handling paths in \u0027meson_drv_bind_master()\u0027 (bsc#1051510).\n- drm/meson: fix vsync buffer update (bsc#1051510).\n- drm/msm/dsi: use correct enum in dsi_get_cmd_fmt (bsc#1051510).\n- drm/msm: Fix possible null dereference on failure of get_pages() (bsc#1051510).\n- drm/msm: do not deref error pointer in the msm_fbdev_create error path (bsc#1100209).\n- drm/msm: fix leak in failed get_pages (bsc#1051510).\n- drm/nouveau/bar/gf100: add config option to limit BAR2 to 16MiB (bsc#1095094).\n- drm/nouveau/bios/iccsense: rails for power sensors have a mask of 0xf8 for version 0x10 (bsc#1095094).\n- drm/nouveau/bios/init: add a new devinit script interpreter entry-point (bsc#1095094).\n- drm/nouveau/bios/init: add or/link args separate from output path (bsc#1095094).\n- drm/nouveau/bios/init: bump script offset to 32-bits (bsc#1095094).\n- drm/nouveau/bios/init: remove internal use of nvbios_init.bios (bsc#1095094).\n- drm/nouveau/bios/init: rename \u0027crtc\u0027 to \u0027head\u0027 (bsc#1095094).\n- drm/nouveau/bios/init: rename nvbios_init() to nvbios_devinit() (bsc#1095094).\n- drm/nouveau/bios/volt: Parse min and max for Version 0x40 (bsc#1095094).\n- drm/nouveau/bios: Demote missing fp table message to NV_DEBUG (bsc#1095094).\n- drm/nouveau/bl: fix backlight regression (bsc#1095094).\n- drm/nouveau/devinit: use new devinit script interpreter entry-point (bsc#1095094).\n- drm/nouveau/disp/dp: determine a failsafe link training rate (bsc#1095094).\n- drm/nouveau/disp/dp: determine link bandwidth requirements from head state (bsc#1095094).\n- drm/nouveau/disp/dp: no need for lt_state except during manual link training (bsc#1095094).\n- drm/nouveau/disp/dp: only check for re-train when the link is active (bsc#1095094).\n- drm/nouveau/disp/dp: remove DP_PWR method (bsc#1095094).\n- drm/nouveau/disp/dp: store current link configuration in nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/dp: train link only when actively displaying an image (bsc#1095094).\n- drm/nouveau/disp/dp: use cached link configuration when checking link status (bsc#1095094).\n- drm/nouveau/disp/dp: use new devinit script interpreter entry-point (bsc#1095094).\n- drm/nouveau/disp/g84-: Extend NVKM HDMI power control method to set InfoFrames (bsc#1095094).\n- drm/nouveau/disp/g84-: port OR HDMI control to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/g84-gt200: Use supplied HDMI InfoFrames (bsc#1095094).\n- drm/nouveau/disp/g94-: port OR DP drive setting control to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/g94-: port OR DP lane mapping to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/g94-: port OR DP link power control to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/g94-: port OR DP link setup to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/g94-: port OR DP training pattern control to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/gf119-: avoid creating non-existent heads (bsc#1095094).\n- drm/nouveau/disp/gf119-: port OR DP VCPI control to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/gf119: Use supplied HDMI InfoFrames (bsc#1095094).\n- drm/nouveau/disp/gf119: add missing drive vfunc ptr (bsc#1095094).\n- drm/nouveau/disp/gk104-: Use supplied HDMI InfoFrames (bsc#1095094).\n- drm/nouveau/disp/gm200-: allow non-identity mapping of SOR != macro links (bsc#1095094).\n- drm/nouveau/disp/gt215-: port HDA ELD controls to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/gt215: Use supplied HDMI InfoFrames (bsc#1095094).\n- drm/nouveau/disp/nv04: avoid creation of output paths (bsc#1095094).\n- drm/nouveau/disp/nv50-: avoid creating ORs that are not present on HW (bsc#1095094).\n- drm/nouveau/disp/nv50-: execute supervisor on its own workqueue (bsc#1095094).\n- drm/nouveau/disp/nv50-: fetch head/OR state at beginning of supervisor (bsc#1095094).\n- drm/nouveau/disp/nv50-: implement a common supervisor 1.0 (bsc#1095094).\n- drm/nouveau/disp/nv50-: implement a common supervisor 2.0 (bsc#1095094).\n- drm/nouveau/disp/nv50-: implement a common supervisor 2.1 (bsc#1095094).\n- drm/nouveau/disp/nv50-: implement a common supervisor 2.2 (bsc#1095094).\n- drm/nouveau/disp/nv50-: implement a common supervisor 3.0 (bsc#1095094).\n- drm/nouveau/disp/nv50-: port OR manual sink detection to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/nv50-: port OR power state control to nvkm_ior (bsc#1095094).\n- drm/nouveau/disp/nv50-gt21x: remove workaround for dp-\u003etmds hotplug issues (bsc#1095094).\n- drm/nouveau/disp: Add mechanism to convert HDMI InfoFrames to hardware format (bsc#1095094).\n- drm/nouveau/disp: Silence DCB warnings (bsc#1095094).\n- drm/nouveau/disp: add tv encoders to output resource mapping (bsc#1095094).\n- drm/nouveau/disp: common implementation of scanoutpos method in nvkm_head (bsc#1095094).\n- drm/nouveau/disp: delay output path / connector construction until oneinit() (bsc#1095094).\n- drm/nouveau/disp: fork off some new hw-specific implementations (bsc#1095094).\n- drm/nouveau/disp: identity-map display paths to output resources (bsc#1095094).\n- drm/nouveau/disp: introduce acquire/release display path methods (bsc#1095094).\n- drm/nouveau/disp: introduce input/output resource abstraction (bsc#1095094).\n- drm/nouveau/disp: introduce object to track per-head functions/state (bsc#1095094).\n- drm/nouveau/disp: move vblank_{get,put} methods into nvkm_head (bsc#1095094).\n- drm/nouveau/disp: remove hw-specific customisation of output paths (bsc#1095094).\n- drm/nouveau/disp: rename nvkm_output to nvkm_outp (bsc#1095094).\n- drm/nouveau/disp: rename nvkm_output_dp to nvkm_dp (bsc#1095094).\n- drm/nouveau/disp: s/nvkm_connector/nvkm_conn/ (bsc#1095094).\n- drm/nouveau/disp: shuffle functions around (bsc#1095094).\n- drm/nouveau/falcon: use a more reasonable msgqueue timeout value (bsc#1095094).\n- drm/nouveau/fb/gf100-: zero mmu debug buffers (bsc#1095094).\n- drm/nouveau/fb/ram/nv40-: use new devinit script interpreter entry-point (bsc#1095094).\n- drm/nouveau/fbcon: fix oops without fbdev emulation (bsc#1094751).\n- drm/nouveau/hwmon: Add config for all sensors and their settings (bsc#1095094).\n- drm/nouveau/hwmon: Add nouveau_hwmon_ops structure with .is_visible/.read_string (bsc#1095094).\n- drm/nouveau/hwmon: Change permissions to numeric (bsc#1095094).\n- drm/nouveau/hwmon: Remove old code, add .write/.read operations (bsc#1095094).\n- drm/nouveau/hwmon: expose the auto_point and pwm_min/max attrs (bsc#1095094).\n- drm/nouveau/kms/nv04-nv40: improve overlay error detection, fix pitch setting (bsc#1095094).\n- drm/nouveau/kms/nv04-nv40: prevent undisplayable framebuffers from creation (bsc#1095094).\n- drm/nouveau/kms/nv04-nv4x: fix exposed format list (bsc#1095094).\n- drm/nouveau/kms/nv04: use new devinit script interpreter entry-point (bsc#1095094).\n- drm/nouveau/kms/nv10-nv40: add NV21 support to overlay (bsc#1095094).\n- drm/nouveau/mc/gf100: add pmu to reset mask (bsc#1095094).\n- drm/nouveau/mpeg: print more debug info when rejecting dma objects (bsc#1095094).\n- drm/nouveau/pmu/fuc: do not use movw directly anymore (bsc#1051510).\n- drm/nouveau/pmu/gt215-: abstract detection of whether reset is needed (bsc#1095094).\n- drm/nouveau/pmu/gt215: fix reset (bsc#1095094).\n- drm/nouveau/tegra: Do not leave GPU in reset (bsc#1095094).\n- drm/nouveau/tegra: Skip manual unpowergating when not necessary (bsc#1095094).\n- drm/nouveau/therm/gm200: Added (bsc#1095094).\n- drm/nouveau/therm: fix spelling mistake on array thresolds (bsc#1095094).\n- drm/nouveau/tmr: remove nvkm_timer_alarm_cancel() (bsc#1095094).\n- drm/nouveau: Clean up nv50_head_atomic_check_mode() and fix blankus calculation (bsc#1095094).\n- drm/nouveau: Convert nouveau to use new iterator macros, v2 (bsc#1095094).\n- drm/nouveau: Drop drm_vblank_cleanup (bsc#1095094).\n- drm/nouveau: Enable stereoscopic 3D output over HDMI (bsc#1095094).\n- drm/nouveau: Fix deadlock in nv50_mstm_register_connector() (bsc#1051510).\n- drm/nouveau: Fix deadlock on runtime suspend (bsc#1051510).\n- drm/nouveau: Fix merge commit (bsc#1095094).\n- drm/nouveau: Handle drm_atomic_helper_swap_state failure (bsc#1095094).\n- drm/nouveau: Handle frame-packing mode geometry and timing effects (bsc#1095094).\n- drm/nouveau: Pass mode-dependent AVI and Vendor HDMI InfoFrames to NVKM (bsc#1095094).\n- drm/nouveau: Skip vga_fini on non-PCI device (bsc#1095094).\n- drm/nouveau: Use the drm_driver.dumb_destroy default (bsc#1095094).\n- drm/nouveau: silence suspend/resume debugging messages (bsc#1095094).\n- drm/nouveau: use drm_for_each_connector_iter() (bsc#1095094).\n- drm/omap: DMM: Check for DMM readiness after successful transaction commit (bsc#1051510).\n- drm/omap: fix possible NULL ref issue in tiler_reserve_2d (bsc#1051510).\n- drm/omap: fix uninitialized ret variable (bsc#1051510).\n- drm/omap: handle alloc failures in omap_connector (bsc#1051510).\n- drm/omap: silence unititialized variable warning (bsc#1051510).\n- drm/panel: simple: Fix the bus format for the Ontat panel (bsc#1051510).\n- drm/psr: Fix missed entry in PSR setup time table (bsc#1051510).\n- drm/qxl: Call qxl_bo_unref outside atomic context (bsc#1051510).\n- drm/radeon: Fix PCIe lane width calculation (bsc#1051510).\n- drm/radeon: Fix deadlock on runtime suspend (bsc#1051510).\n- drm/radeon: add PX quirk for Asus K73TK (bsc#1051510).\n- drm/radeon: make MacBook Pro d3_delay quirk more generic (bsc#1051510).\n- drm/rockchip: Clear all interrupts before requesting the IRQ (bsc#1051510).\n- drm/rockchip: Respect page offset for PRIME mmap calls (bsc#1051510).\n- drm/rockchip: dw-mipi-dsi: fix possible un-balanced runtime PM enable (bsc#1051510).\n- drm/sun4i: Fix dclk_set_phase (bsc#1051510).\n- drm/sun4i: Fix error path handling (bsc#1051510).\n- drm/tegra: Shutdown on driver unbind (bsc#1051510).\n- drm/tilcdc: ensure nonatomic iowrite64 is not used (bsc#1051510).\n- drm/vc4: Fix memory leak during BO teardown (bsc#1051510).\n- drm/vc4: Fix scaling of uni-planar formats (bsc#1051510).\n- drm/virtio: fix vq wait_event condition (bsc#1051510).\n- drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros (bsc#1051510).\n- drm/vmwgfx: Fix a buffer object leak (bsc#1051510).\n- drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful (bsc#1051510).\n- drm/vmwgfx: Unpin the screen object backup buffer when not used (bsc#1051510).\n- drm: Allow determining if current task is output poll worker (bsc#1051510).\n- drm: Match sysfs name in link removal to link creation (bsc#1051510).\n- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs (bsc#1051510).\n- drm: nouveau: remove dead code and pointless local lut storage (bsc#1095094).\n- drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2 (bsc#1051510).\n- drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3 (bsc#1051510).\n- drm: set FMODE_UNSIGNED_OFFSET for drm files (bsc#1051510).\n- e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (bsc#1075876).\n- eCryptfs: do not pass up plaintext names when using filename encryption (bsc#1052766).\n- earlycon: Use a pointer table to fix __earlycon_table stride (bsc#1099918).\n- efi/esrt: Use memunmap() instead of kfree() to free the remapping (bsc#1051510).\n- emulex/benet: Constify *be_misconfig_evt_port_state (bsc#1086288).\n- ethernet/broadcom: Use zeroing memory allocator than allocator/memset (bsc#1086282).\n- ethernet: Use octal not symbolic permissions (bsc#1086288).\n- ethtool: do not print warning for applications using legacy API (networking-stable-18_01_12).\n- etnaviv: fix gem object list corruption (bsc#1051510).\n- etnaviv: fix submit error path (bsc#1051510).\n- ext4: add bounds checking to ext4_xattr_find_entry() (bsc#1052766).\n- ext4: do not update checksum of new initialized bitmaps (bsc#1052766).\n- ext4: eliminate sleep from shutdown ioctl (bsc#1052766).\n- ext4: fix hole length detection in ext4_ind_map_blocks() (bsc#1090953).\n- ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin() (bsc#1079747).\n- ext4: fix unsupported feature message formatting (bsc#1098435).\n- ext4: move call to ext4_error() into ext4_xattr_check_block() (bsc#1052766).\n- ext4: pass -ESHUTDOWN code to jbd2 layer (bsc#1052766).\n- ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS (bsc#1052766).\n- ext4: protect i_disksize update by i_data_sem in direct write path (bsc#1052766).\n- ext4: set h_journal if there is a failure starting a reserved handle (bsc#1052766).\n- ext4: shutdown should not prevent get_write_access (bsc#1052766).\n- extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO (bsc#1051510).\n- f2fs: avoid hungtask when GC encrypted block if io_bits is set (bsc#1052766).\n- f2fs: expose some sectors to user in inline data or dentry case (bsc#1052766).\n- f2fs: fix a panic caused by NULL flush_cmd_control (bsc#1086400).\n- f2fs: fix heap mode to reset it back (bsc#1052766).\n- f2fs: fix to clear CP_TRIMMED_FLAG (bsc#1052766).\n- f2fs: fix to wake up all sleeping flusher (bsc#1099918).\n- fanotify: fix logic of events on child (bsc#1052766).\n- fbdev: controlfb: Add missing modes to fix out of bounds access (bsc#1051510).\n- fealnx: Fix building error on MIPS (networking-stable-17_11_20).\n- fib_semantics: Do not match route with mismatching tclassid (networking-stable-18_03_07).\n- firewire-ohci: work around oversized DMA reads on JMicron controllers (bsc#1051510).\n- firmware: add helper to unregister pm ops (bsc#1085937).\n- firmware: always enable the reboot notifier (bsc#1085937).\n- firmware: dmi_scan: Fix UUID length safety check (bsc#1051510).\n- firmware: dmi_scan: Fix handling of empty DMI strings (bsc#1051510).\n- firmware: fix capturing errors on fw_cache_init() on early init (bsc#1085937).\n- firmware: fix checking for return values for fw_add_devm_name() (bsc#1051510).\n- firmware: fix detecting error on register_reboot_notifier() (bsc#1085936).\n- firmware: move kill_requests_without_uevent() up above (bsc#1085937).\n- firmware: provide helpers for registering the syfs loader (bsc#1085937).\n- firmware: share fw fallback killing on reboot/suspend (bsc#1085937).\n- flow_dissector: properly cap thoff field (networking-stable-18_01_28).\n- fs/aio: Add explicit RCU grace period when freeing kioctx (bsc#1088722).\n- fs/aio: Use RCU accessors for kioctx_table-\u003etable[] (bsc#1088722).\n- fs/binfmt_misc.c: do not allow offset overflow (bsc#1099142).\n- fs/fat/inode.c: fix sb_rdonly() change (bsc#1052766).\n- fs/reiserfs/journal.c: add missing resierfs_warning() arg (bsc#1052766).\n- fsnotify: Fix fsnotify_mark_connector race (bsc#1052766).\n- fsnotify: Hide kABI changes in fsnotify_mark_connector (bsc#1052766).\n- ftrace: Fix selftest goto location on error (bsc#1099918).\n- fuse: fix READDIRPLUS skipping an entry (bsc#1088690).\n- geneve: Fix function matching VNI and tunnel ID on big-endian (bsc#1051510).\n- geneve: fix fill_info when link down (bsc#1051510).\n- gfs2: Fix debugfs glocks dump (bsc#1052766).\n- gpio: No NULL owner (bsc#1051510).\n- gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE (bsc#1051510).\n- gpio: davinci: Assign first bank regs for unbanked case (bsc#1051510).\n- gpio: fix \u0027gpio-line-names\u0027 property retrieval (bsc#1051510).\n- gpio: fix aspeed_gpio unmask irq (bsc#1051510).\n- gpio: fix error path in lineevent_create (bsc#1051510).\n- gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).\n- gpio: label descriptors using the device name (bsc#1051510).\n- gpio: stmpe: i2c transfer are forbiden in atomic context (bsc#1051510).\n- gpioib: do not free unrequested descriptors (bsc#1051510).\n- gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle (bsc#1051510).\n- gpu: ipu-v3: prg: avoid possible array underflow (bsc#1051510).\n- gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle (bsc#1051510).\n- hdlc_ppp: carrier detect ok, do not turn off negotiation (networking-stable-18_03_07).\n- hv_netvsc: Fix a network regression after ifdown/ifup (bsc#1094420).\n- hwmon: (ina2xx) Fix access to uninitialized mutex (bsc#1051510).\n- hwmon: (ina2xx) Make calibration register value fixed (bsc#1051510).\n- hwmon: (jc42) optionally try to disable the SMBUS timeout (bsc#1051510).\n- hwmon: (nct6775) Fix writing pwmX_mode (bsc#1051510).\n- hwmon: (pmbus/adm1275) Accept negative page register values (bsc#1051510).\n- hwmon: (pmbus/max8688) Accept negative page register values (bsc#1051510).\n- hwtracing: stm: fix build error on some arches (bsc#1051510).\n- i2c: designware: fix poll-after-enable regression (bsc#1051510).\n- i2c: i801: Restore configuration at shutdown (bsc#1051510).\n- i2c: i801: Save register SMBSLVCMD value only once (bsc#1051510).\n- i2c: ismt: Separate I2C block read from SMBus block read (bsc#1051510).\n- i2c: mv64xxx: Apply errata delay only in standard mode (bsc#1051510).\n- i2c: pmcmsp: fix error return from master_xfer (bsc#1051510).\n- i2c: pmcmsp: return message count on master_xfer success (bsc#1051510).\n- i2c: viperboard: return message count on master_xfer success (bsc#1051510).\n- i40e: Close client on suspend and restore client MSIx on resume (bsc#1088821).\n- i40e: Do not allow use more TC queue pairs than MSI-X vectors exist (bsc#1094978).\n- i40e: Fix attach VF to VM issue (bsc#1056658 bsc#1056662).\n- i40e: Fix the number of queues available to be mapped for use (bsc#1094978).\n- i40e: program fragmented IPv4 filter input set (bsc#1056658 bsc#1056662).\n- i40evf: Do not schedule reset_task when device is being removed (bsc#1056658 bsc#1056662).\n- i40evf: do not rely on netif_running() outside rtnl_lock() (bsc#1056658 bsc#1056662).\n- i40evf: ignore link up if not running (bsc#1056658 bsc#1056662).\n- i40iw: Zero-out consumer key on allocate stag for FMR (bsc#1058659).\n- ibmvnic: Check CRQ command return codes (bsc#1094840).\n- ibmvnic: Create separate initialization routine for resets (bsc#1094840).\n- ibmvnic: Fix non-fatal firmware error reset (bsc#1093990).\n- ibmvnic: Fix partial success login retries (bsc#1094840).\n- ibmvnic: Fix statistics buffers memory leak (bsc#1093990).\n- ibmvnic: Free coherent DMA memory if FW map failed (bsc#1093990).\n- ibmvnic: Handle error case when setting link state (bsc#1094840).\n- ibmvnic: Introduce active CRQ state (bsc#1094840).\n- ibmvnic: Introduce hard reset recovery (bsc#1094840).\n- ibmvnic: Mark NAPI flag as disabled when released (bsc#1094840).\n- ibmvnic: Only do H_EOI for mobility events (bsc#1094356).\n- ibmvnic: Return error code if init interrupted by transport event (bsc#1094840).\n- ibmvnic: Set resetting state at earliest possible point (bsc#1094840).\n- ide: Make ide_cdrom_prep_fs() initialize the sense buffer pointer (bsc#1099918).\n- ide: ide-atapi: fix compile error with defining macro DEBUG (bsc#1099918).\n- ide:ide-cd: fix kernel panic resulting from missing scsi_req_init (bsc#1099918).\n- idr: fix invalid ptr dereference on item delete (bsc#1051510).\n- ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() (networking-stable-18_03_28).\n- igb: Allow to remove administratively set MAC on VFs (bsc#1056651).\n- igb: Clear TXSTMP when ptp_tx_work() is timeout (bsc#1056651).\n- igb: Fix a test with HWTSTAMP_TX_ON (bsc#1056651 bsc#1056643).\n- iio: ABI: Fix name of timestamp sysfs file (bsc#1051510).\n- iio: ad7793: Fix the serial interface reset (bsc#1051510).\n- iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ (bsc#1051510).\n- iio: ad_sigma_delta: Implement a dedicated reset function (bsc#1051510).\n- iio: adc/accel: Fix up module licenses (bsc#1051510).\n- iio: adc: cpcap: fix incorrect validation (bsc#1051510).\n- iio: adc: mcp320x: Fix oops on module unload (bsc#1051510).\n- iio: adc: mcp320x: Fix readout of negative voltages (bsc#1051510).\n- iio: adc: meson-saradc: fix the bit_idx of the adc_en clock (bsc#1051510).\n- iio: adc: stm32: fix scan of multiple channels with DMA (bsc#1051510).\n- iio: adc: ti-ads1015: add 10% to conversion wait time (bsc#1051510).\n- iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path of \u0027twl4030_madc_probe()\u0027 (bsc#1051510).\n- iio: adc: twl4030: Fix an error handling path in \u0027twl4030_madc_probe()\u0027 (bsc#1051510).\n- iio: adis_lib: Initialize trigger before requesting interrupt (bsc#1051510).\n- iio: buffer: check if a buffer has been set up when poll is called (bsc#1051510).\n- iio: buffer: fix the function signature to match implementation (bsc#1051510).\n- iio: core: Return error for failed read_reg (bsc#1051510).\n- iio: fix kernel-doc build errors (bsc#1051510).\n- iio: health: max30102: Add power enable parameter to get_temp function (bsc#1051510).\n- iio: health: max30102: Temperature should be in milli Celsius (bsc#1051510).\n- iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot() (bsc#1051510).\n- iio: st_pressure: st_accel: Initialise sensor platform data properly (bsc#1051510).\n- iio: st_pressure: st_accel: pass correct platform data to init (bsc#1051510).\n- iio: trigger: stm32-timer: fix get/set down count direction (bsc#1051510).\n- iio: trigger: stm32-timer: fix get/set down count direction (bsc#1051510).\n- iio: trigger: stm32-timer: preset shouldn\u0027t be buffered (bsc#1051510).\n- iio:buffer: make length types match kfifo types (bsc#1051510).\n- iio:kfifo_buf: check for uint overflow (bsc#1051510).\n- ima: Fallback to the builtin hash algorithm (bsc#1091686).\n- infiniband: drop unknown function from core_priv.h (bsc#1046306).\n- init: fix false positives in W+X checking (bsc#1093721).\n- initial support (display-only) for GP108 (bsc#1095094).\n- intel_th: Use correct device when freeing buffers (bsc#1051510).\n- iommu/amd: Take into account that alloc_dev_data() may return NULL (bsc#975772).\n- iommu/vt-d: Clear pasid table entry when memory unbound (bsc#1087214).\n- iommu/vt-d: Fix race condition in add_unmap() (bsc#1096790, bsc#1097034).\n- iov_iter: fix memory leak in pipe_get_pages_alloc() (bsc#1092710).\n- iov_iter: fix return type of __pipe_get_pages() (bsc#1092710).\n- ip6_gre: better validate user provided tunnel names (networking-stable-18_04_10).\n- ip6_gre: fix device features for ioctl setup (networking-stable-17_12_31).\n- ip6_gre: init dev-\u003emtu and dev-\u003ehard_header_len correctly (networking-stable-18_01_28).\n- ip6_gre: ip6gre_tap device should keep dst (networking-stable-17_10_09).\n- ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err (networking-stable-17_11_14).\n- ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header (networking-stable-17_10_09).\n- ip6_tunnel: better validate user provided tunnel names (networking-stable-18_04_10).\n- ip6_tunnel: disable dst caching if tunnel is dual-stack (networking-stable-18_01_12).\n- ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline (networking-stable-17_10_09).\n- ip6_vti: adjust vti mtu according to mtu of lower device (bsc#1082869).\n- ip6mr: fix stale iterator (networking-stable-18_02_06).\n- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds (git-fixes).\n- ip_gre: fix IFLA_MTU ignored on NEWLINK (bsc#1076830).\n- ip_tunnel: better validate user provided tunnel names (networking-stable-18_04_10).\n- ipip: only increase err_count for some certain type icmp in ipip_err (networking-stable-17_11_14).\n- ipv4: Fix use-after-free when flushing FIB tables (networking-stable-17_12_31).\n- ipv4: Make neigh lookup keys for loopback/point-to-point devices be INADDR_ANY (networking-stable-18_01_28).\n- ipv4: fix fnhe usage by non-cached routes (networking-stable-18_05_15).\n- ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg (networking-stable-18_05_15).\n- ipv4: igmp: guard against silly MTU values (bsc#1082869).\n- ipv6 sit: work around bogus gcc-8 -Wrestrict warning (networking-stable-18_03_07).\n- ipv6: Fix getsockopt() for sockets with default IPV6_AUTOFLOWLABEL (git-fixes).\n- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy (networking-stable-18_04_26).\n- ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() (networking-stable-18_03_28).\n- ipv6: fix udpv6 sendmsg crash caused by too small MTU (networking-stable-18_01_28).\n- ipv6: flowlabel: do not leave opt-\u003etot_len with garbage (networking-stable-17_11_14).\n- ipv6: mcast: better catch silly mtu values (networking-stable-17_12_31).\n- ipv6: old_dport should be a __be16 in __ip6_datagram_connect() (networking-stable-18_03_28).\n- ipv6: omit traffic class when calculating flow hash (bsc#1095042).\n- ipv6: sit: better validate user provided tunnel names (networking-stable-18_04_10).\n- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts (git-fixes).\n- ipv6: sr: fix NULL pointer dereference when setting encap source address (networking-stable-18_03_28).\n- ipv6: sr: fix TLVs not being copied using setsockopt (networking-stable-18_01_12).\n- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state (networking-stable-18_03_28).\n- ipv6: sr: fix seg6 encap performances with TSO enabled (networking-stable-18_04_10).\n- ipv6: the entire IPv6 header chain must fit the first fragment (networking-stable-18_04_10).\n- irqchip/gic-v3-its: Ensure nr_ites \u003e= nr_lpis (bsc#1098401).\n- isdn: eicon: fix a missing-check bug (bsc#1051510).\n- iw_cxgb4: Atomically flush per QP HW CQEs (bsc#1046543).\n- iw_cxgb4: Fix an error handling path in \u0027c4iw_get_dma_mr()\u0027 (bsc#1064802 bsc#1066129).\n- iw_cxgb4: print mapped ports correctly (bsc#1046543).\n- iwlmvm: tdls: Check TDLS channel switch support (bsc#1051510).\n- iwlwifi: add a bunch of new 9000 PCI IDs (1051510).\n- iwlwifi: add shared clock PHY config flag for some devices (bsc#1051510).\n- iwlwifi: avoid collecting firmware dump if not loaded (bsc#1051510).\n- iwlwifi: fix non_shared_ant for 9000 devices (bsc#1051510).\n- iwlwifi: fw: harden page loading code (bsc#1051510).\n- iwlwifi: mvm: Correctly set IGTK for AP (bsc#1051510).\n- iwlwifi: mvm: Correctly set the tid for mcast queue (bsc#1051510).\n- iwlwifi: mvm: Direct multicast frames to the correct station (bsc#1051510).\n- iwlwifi: mvm: Fix channel switch for count 0 and 1 (bsc#1051510).\n- iwlwifi: mvm: Increase session protection time after CS (bsc#1051510).\n- iwlwifi: mvm: always init rs with 20mhz bandwidth rates (bsc#1051510).\n- iwlwifi: mvm: clear tx queue id when unreserving aggregation queue (bsc#1051510).\n- iwlwifi: mvm: do not warn in queue sync on RF-kill (bsc#1051510).\n- iwlwifi: mvm: fix \u0027failed to remove key\u0027 message (bsc#1051510).\n- iwlwifi: mvm: fix IBSS for devices that support station type API (bsc#1051510).\n- iwlwifi: mvm: fix TSO with highly fragmented SKBs (bsc#1051510).\n- iwlwifi: mvm: fix TX of CCMP 256 (bsc#1051510).\n- iwlwifi: mvm: fix array out of bounds reference (bsc#1051510).\n- iwlwifi: mvm: fix assert 0x2B00 on older FWs (bsc#1051510).\n- iwlwifi: mvm: fix error checking for multi/broadcast sta (bsc#1051510).\n- iwlwifi: mvm: fix race in queue notification wait (bsc#1051510).\n- iwlwifi: mvm: fix security bug in PN checking (bsc#1051510).\n- iwlwifi: mvm: honor the max_amsdu_subframes limit (bsc#1051510).\n- iwlwifi: mvm: make sure internal station has a valid id (bsc#1051510).\n- iwlwifi: mvm: remove DQA non-STA client mode special case (bsc#1051510).\n- iwlwifi: mvm: set the correct tid when we flush the MCAST sta (bsc#1051510).\n- iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs (bsc#1051510).\n- ixgbe: do not set RXDCTL.RLPML for 82599 (bsc#1056657).\n- ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode (bsc#1056657 bsc#1056653).\n- jbd2: if the journal is aborted then do not allow update of the log tail (bsc#1052766).\n- jffs2_kill_sb(): deal with failed allocations (bsc#1052766).\n- kABI: protect ife_tlv_meta_decode (kabi).\n- kABI: protect struct cstate (kabi).\n- kABI: protect struct ipv6_pinfo (kabi).\n- kABI: protect tap_create_cdev (kabi).\n- kabi protect struct acpi_nfit_desc (bsc#1091424).\n- kabi/severities: Ignore kABI incompatibility for meson drm The symbols are used only between meson modules, so mostly internal.\n- kabi/severities: Ignore removed bugs.c symbols The second wave of SSBD patches drops those symbols and we can ignore them from kABI because nothing external should use them - they were exported only for kvm.\n- kabi/severities: add \u0027drivers/md/bcache/* PASS\u0027 for above change.\n- kabi/severities: add nvdimm internal symbols to kabi ignore list\n- kabi: add struct bpf_map back (References: bsc#1098425).\n- kcm: lock lower socket in kcm_attach (networking-stable-18_03_28).\n- kconfig: Avoid format overflow warning from GCC 8.1 (bsc#1051510).\n- kconfig: Do not leak main menus during parsing (bsc#1051510).\n- kconfig: Fix automatic menu creation mem leak (bsc#1051510).\n- kconfig: Fix expr_free() E_NOT leak (bsc#1051510).\n- kernel-binary: also default klp_symbols to 0 here.\n- kernel-binary: pass ARCH= to kernel build Recent kernel does not save CONFIG_64BIT so it has to be specified by arch.\n- kernel-binary: pass MAKE_ARGS to install script as well.\n- kernel-{binary,docs}.spec sort dependencies.\n- kernel/acct.c: fix the acct-\u003eneedcheck check in check_free_space() (Git-fixes).\n- kernel/async.c: revert \u0027async: simplify lowest_in_progress()\u0027 (Git-fixes).\n- kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE (bsc#1051510).\n- kernel/relay.c: revert \u0027kernel/relay.c: fix potential memory leak\u0027 (Git-fixes).\n- kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only() signals (Git-fixes).\n- kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL (Git-fixes).\n- kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in complete_signal() (Git-fixes).\n- kexec: export PG_swapbacked to VMCOREINFO (bsc#1088354).\n- kexec_file: do not add extra alignment to efi memmap (bsc#1089268).\n- klp_symbols: make --klp-symbols argument semantic sane It selects build of klp symbols and defaults to off\n- kmod: fix wait on recursive loop (bsc#1099792).\n- kmod: reduce atomic operations on kmod_concurrent and simplify (bsc#1099792).\n- kmod: throttle kmod thread limit (bsc#1099792).\n- kobject: do not use WARN for registration failures (bsc#1051510).\n- kvm: Introduce nopvspin kernel parameter (bsc#1056427).\n- kvm: nVMX: Enforce cpl=0 for VMX instructions (bsc#1099183).\n- l2tp: check sockaddr length in pppol2tp_connect() (networking-stable-18_04_26).\n- l2tp: do not accept arbitrary sockets (bsc#1076830).\n- lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) (networking-stable-18_04_10).\n- leds: pm8058: Silence pointer to integer size warning (bsc#1051510).\n- lib/kobject: Join string literals back (bsc#1051510).\n- lib/string_helpers: Add missed declaration of struct task_struct (bsc#1099918).\n- lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly (bsc#1051510).\n- libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs (bsc#1051510).\n- libata: Blacklist some Sandisk SSDs for NCQ (bsc#1051510).\n- libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk (bsc#1051510).\n- libata: blacklist Micron 500IT SSD with MU01 firmware (bsc#1051510).\n- libata: zpodd: make arrays cdb static, reduces object code size (bsc#1051510).\n- libata: zpodd: small read overflow in eject_tray() (bsc#1051510).\n- libceph, ceph: change permission for readonly debugfs entries (bsc#1089115).\n- libceph: adding missing message types to ceph_msg_type_name() (bsc#1089115).\n- libceph: fix misjudgement of maximum monitor number (bsc#1089115).\n- libceph: reschedule a tick in finish_hunting() (bsc#1089115).\n- libceph: un-backoff on tick when we have a authenticated session (bsc#1089115).\n- libceph: validate con-\u003estate at the top of try_write() (bsc#1089115).\n- libnvdimm, btt: add a couple of missing kernel-doc lines (bsc#1087210).\n- libnvdimm, btt: clean up warning and error messages (bsc#1087205).\n- libnvdimm, btt: fix format string warnings (bsc#1087205).\n- libnvdimm, dimm: handle EACCES failures from label reads ().\n- libnvdimm, label: change min label storage size per UEFI 2.7 (bsc#1091666).\n- libnvdimm, namespace: use a safe lookup for dimm device name (bsc#1095321).\n- libnvdimm, nfit: fix persistence domain reporting (bsc#1091424).\n- libnvdimm, pmem: Add sysfs notifications to badblocks ().\n- libnvdimm, pmem: Do not flush power-fail protected CPU caches (bsc#1091424).\n- libnvdimm, pmem: Unconditionally deep flush on *sync (bsc#1091424).\n- libnvdimm, region, pmem: fix \u0027badblocks\u0027 sysfs_get_dirent() reference lifetime ().\n- libnvdimm, region: hide persistence_domain when unknown (bsc#1091424).\n- libnvdimm: expose platform persistence attribute for nd_region (bsc#1091424).\n- libnvdimm: re-enable deep flush for pmem devices via fsync() (bsc#1091424).\n- llc: better deal with too small mtu (networking-stable-18_05_15).\n- llc: fix NULL pointer deref for SOCK_ZAPPED (networking-stable-18_04_26).\n- llc: hold llc_sap before release_sock() (networking-stable-18_04_26).\n- lock_parent() needs to recheck if dentry got __dentry_kill\u0027ed under it (bsc#1052766).\n- locking/atomics, dm-integrity: Convert ACCESS_ONCE() to READ_ONCE()/WRITE_ONCE() (bsc#1093023).\n- locking/atomics: COCCINELLE/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (bsc#1093023).\n- locking/qspinlock: Ensure node is initialised before updating prev-\u003enext (bsc#1050549).\n- locking/qspinlock: Ensure node-\u003ecount is updated before initialising node (bsc#1050549).\n- locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath() (bsc#1050549).\n- loop: handle short DIO reads (bsc#1052766).\n- lsm: fix smack_inode_removexattr and xattr_getsecurity memleak (bsc#1051510).\n- mac80211: Adjust SAE authentication timeout (bsc#1051510).\n- mac80211: Do not disconnect on invalid operating class (bsc#1051510).\n- mac80211: Fix condition validating WMM IE (bsc#1051510).\n- mac80211: Fix sending ADDBA response for an ongoing session (bsc#1051510).\n- mac80211: Fix setting TX power on monitor interfaces (bsc#1051510).\n- mac80211: drop frames with unexpected DS bits from fast-rx to slow path (bsc#1051510).\n- mac80211: mesh: fix wrong mesh TTL offset calculation (bsc#1051510).\n- mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4 (bsc#1051510).\n- mac80211: use timeout from the AddBA response instead of the request (bsc#1051510).\n- macros.kernel-source: Fix building non-x86 KMPs\n- macros.kernel-source: define linux_arch for KMPs (boo#1098050). CONFIG_64BIT is no longer defined so KMP spec files need to include %{?linux_make_arch} in any make call to build modules or descent into the kernel directory for any reason.\n- macros.kernel-source: ignore errors when using make to print kernel release There is no way to handle the errors anyway and including the error into package version does not give good results.\n- macvlan: filter out unsupported feature flags (networking-stable-18_03_28).\n- macvlan: fix memory hole in macvlan_dev (bsc#1099918).\n- macvlan: remove unused fields in struct macvlan_dev (bsc#1099918).\n- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence (bsc#1051510).\n- mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE() (bsc#1051510).\n- mailbox: mailbox-test: do not rely on rx_buffer content to signal data ready (bsc#1051510).\n- mbcache: initialize entry-\u003ee_referenced in mb_cache_entry_create() (bsc#1052766).\n- md-cluster: choose correct label when clustered layout is not supported (bsc#1093023).\n- md-cluster: do not update recovery_offset for faulty device (bsc#1093023).\n- md-cluster: make function cluster_check_sync_size static (bsc#1093023).\n- md-multipath: Use seq_putc() in multipath_status() (bsc#1093023).\n- md/bitmap: clear BITMAP_WRITE_ERROR bit before writing it to sb (bsc#1093023).\n- md/bitmap: copy correct data for bitmap super (bsc#1093023).\n- md/bitmap: revert a patch (bsc#1093023).\n- md/r5cache: call mddev_lock/unlock() in r5c_journal_mode_show (bsc#1093023).\n- md/r5cache: fix io_unit handling in r5l_log_endio() (bsc#1093023).\n- md/r5cache: move mddev_lock() out of r5c_journal_mode_set() (bsc#1093023).\n- md/r5cache: print more info of log recovery (bsc#1093023).\n- md/raid0: attach correct cgroup info in bio (bsc#1093023).\n- md/raid1,raid10: silence warning about wait-within-wait (bsc#1093023).\n- md/raid1/10: add missed blk plug (bsc#1093023).\n- md/raid1: Fix trailing semicolon (bsc#1093023).\n- md/raid1: exit sync request if MD_RECOVERY_INTR is set (bsc#1093023).\n- md/raid1: fix NULL pointer dereference (bsc#1093023).\n- md/raid5: cap worker count (bsc#1093023).\n- md/raid5: correct degraded calculation in raid5_error (bsc#1093023).\n- md/raid5: simplify uninitialization of shrinker (bsc#1093023).\n- md: Delete gendisk before cleaning up the request queue (bsc#1093023).\n- md: allow metadata update while suspending (bsc#1093023).\n- md: always hold reconfig_mutex when calling mddev_suspend() (bsc#1093023).\n- md: be cautious about using -\u003ecurr_resync_completed for -\u003erecovery_offset (bsc#1093023).\n- md: do not call bitmap_create() while array is quiesced (bsc#1093023).\n- md: do not check MD_SB_CHANGE_CLEAN in md_allow_write (bsc#1093023).\n- md: document lifetime of internal rdev pointer (bsc#1093023).\n- md: fix a potential deadlock of raid5/raid10 reshape (bsc#1093023).\n- md: fix a race condition for flush request handling (bsc#1093023).\n- md: fix deadlock error in recent patch (bsc#1093023).\n- md: fix two problems with setting the \u0027re-add\u0027 device state (bsc#1098176).\n- md: forbid a RAID5 from having both a bitmap and a journal (bsc#1093023).\n- md: free unused memory after bitmap resize (bsc#1093023).\n- md: limit mdstat resync progress to max_sectors (bsc#1093023).\n- md: move suspend_hi/lo handling into core md code (bsc#1093023).\n- md: only allow remove_and_add_spares when no sync_thread running (bsc#1093023).\n- md: raid10: remove VLAIS (bsc#1093023).\n- md: raid10: remove a couple of redundant variables and initializations (bsc#1093023).\n- md: raid5: avoid string overflow warning (bsc#1093023).\n- md: release allocated bitset sync_set (bsc#1093023).\n- md: remove redundant variable q (bsc#1093023).\n- md: remove special meaning of -\u003equiesce(.., 2) (bsc#1093023).\n- md: rename some drivers/md/ files to have an \u0027md-\u0027 prefix (bsc#1093023).\n- md: replace seq_release_private with seq_release (bsc#1093023).\n- md: separate request handling (bsc#1093023).\n- md: use TASK_IDLE instead of blocking signals (bsc#1093023).\n- md: use lockdep_assert_held (bsc#1093023).\n- md: use mddev_suspend/resume instead of -\u003equiesce() (bsc#1093023).\n- media: atomisp_fops.c: disable atomisp_compat_ioctl32 (bsc#1051510).\n- media: au0828: add VIDEO_V4L2 dependency (bsc#1051510).\n- media: cx231xx: Add support for AverMedia DVD EZMaker 7 (bsc#1051510).\n- media: cx23885: Override 888 ImpactVCBe crystal frequency (bsc#1051510).\n- media: cx23885: Set subdev host data to clk_freq pointer (bsc#1051510).\n- media: dmxdev: fix error code for invalid ioctls (bsc#1051510).\n- media: dvb_frontend: fix locking issues at dvb_frontend_get_event() (bsc#1051510).\n- media: em28xx: Add Hauppauge SoloHD/DualHD bulk models (bsc#1051510).\n- media: em28xx: USB bulk packet size fix (bsc#1051510).\n- media: lgdt3306a: Fix a double kfree on i2c device remove (bsc#1051510).\n- media: lgdt3306a: Fix module count mismatch on usb unplug (bsc#1051510).\n- media: smiapp: fix timeout checking in smiapp_read_nvm (bsc#1099918).\n- media: uvcvideo: Support realtek\u0027s UVC 1.5 device (bsc#1099109).\n- media: v4l2-compat-ioctl32: do not oops on overlay (bsc#1051510).\n- media: v4l2-compat-ioctl32: prevent go past max size (bsc#1051510).\n- media: videobuf2-core: do not go out of the buffer range (bsc#1051510).\n- media: vivid: check if the cec_adapter is valid (bsc#1051510).\n- mei: me: add cannon point device ids ().\n- mei: me: add cannon point device ids for 4th device ().\n- mei: remove dev_err message on an unsupported ioctl (bsc#1051510).\n- mfd: cros ec: spi: Do not send first message too soon (bsc#1051510).\n- mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock (bsc#1051510).\n- mfd: intel-lpss: Program REMAP register in PIO mode (bsc#1051510).\n- mkspec: only build docs for default variant kernel.\n- mlxsw: spectrum: Disable MAC learning for ovs port (networking-stable-17_12_31).\n- mlxsw: spectrum: Forbid linking to devices that have uppers FIX (stable-fixes).\n- mlxsw: spectrum: Prevent mirred-related crash on removal (networking-stable-17_10_09).\n- mlxsw: spectrum: Relax sanity checks during enslavement (networking-stable-18_01_12).\n- mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic (networking-stable-18_03_28).\n- mlxsw: spectrum_router: Do not log an error on missing neighbor (networking-stable-18_01_28).\n- mlxsw: spectrum_router: Fix NULL pointer deref (networking-stable-18_01_12).\n- mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create (networking-stable-18_03_07).\n- mlxsw: spectrum_router: Simplify a piece of code (networking-stable-18_01_12).\n- mlxsw: spectrum_switchdev: Check success of FDB add operation (networking-stable-18_03_07).\n- mm, oom_reaper: skip mm structs with mmu notifiers (bsc#1099918).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality).\n- mm, percpu: add support for __GFP_NOWARN flag (bsc#1089753).\n- mm, slab: reschedule cache_reap() on the same CPU (VM Functionality, bsc#1097796).\n- mm, swap: fix false error message in __swp_swapcount() (VM Functionality, bsc#1098043).\n- mm, swap: fix race between swap count continuation operations (VM Functionality, bsc#1097373). mm, swap: fix race between swap count continuation operations - KABI fix (VM Functionality, bsc#1097373).\n- mm, thp: do not cause memcg oom for thp (bnc#1089663).\n- mm/fadvise: discard partial page if endbyte is also EOF (bsc#1052766).\n- mm/filemap.c: fix NULL pointer in page_cache_tree_insert() (bsc#1052766).\n- mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty() (VM Functionality, bsc#1097800).\n- mm/khugepaged.c: convert VM_BUG_ON() to collapse fail (VM Functionality, bsc#1097468).\n- mm/ksm.c: fix inconsistent accounting of zero pages (VM Functionality, bsc#1097780).\n- mm/mempolicy.c: avoid use uninitialized preferred_node (VM Functionality, bsc#1097465).\n- mm/page_owner: fix recursion bug after changing skip entries (VM Functionality, bsc#1097472).\n- mm/pkeys, powerpc, x86: Provide an empty vma_pkey() in linux/pkeys.h (bsc#1078248).\n- mm/pkeys, x86, powerpc: Display pkey in smaps if arch supports pkeys (bsc#1078248).\n- mm/pkeys: Add an empty arch_pkeys_enabled() (bsc#1078248).\n- mm/pkeys: Remove include of asm/mmu_context.h from pkeys.h (bsc#1078248).\n- mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink() (bnc#1089667).\n- mm/thp: do not wait for lock_page() in deferred_split_scan() (VM Functionality, bsc#1097470).\n- mm: Fix memory size alignment in devm_memremap_pages_release() (VM Functionality, bsc#1097439).\n- mm: fix device-dax pud write-faults triggered by get_user_pages() (bsc#1052766).\n- mm: fix the NULL mapping case in __isolate_lru_page() (bnc#971975 VM -- git fixes).\n- mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 (bsc#1051510).\n- mmc: jz4740: Fix race condition in IRQ mask update (bsc#1051510).\n- mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus (bsc#1051510).\n- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register (bsc#1051510).\n- mmc: sdhci-iproc: remove hard coded mmc cap 1.8v (bsc#1051510).\n- mmc: sdhci-pci: Fix voltage switch for some Intel host controllers (bsc#1051510).\n- mmc: sdhci-pci: Only do AMD tuning for HS200 (bsc#1051510).\n- mq-deadline: Enable auto-loading when built as module (bsc#1099918).\n- mremap: Remove LATENCY_LIMIT from mremap to reduce the number of TLB shootdowns (bnc#1095115).\n- mtd: cmdlinepart: Update comment for introduction of OFFSET_CONTINUOUS (bsc#1099918).\n- mtd: jedec_probe: Fix crash in jedec_read_mfr() (bsc#1099918).\n- mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver \u003e= 2.0.0 (bsc#1099918).\n- mtd: partitions: add helper for deleting partition (bsc#1099918).\n- mtd: partitions: remove sysfs files when deleting all master\u0027s partitions (bsc#1099918).\n- mtd: ubi: wl: Fix error return code in ubi_wl_init() (bsc#1051510).\n- mwifiex: pcie: tighten a check in mwifiex_pcie_process_event_ready() (bsc#1051510).\n- n_tty: Access echo_* variables carefully (bsc#1051510).\n- n_tty: Fix stall at n_tty_receive_char_special() (bsc#1051510).\n- n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD) (bnc#1094825).\n- nbd: do not start req until after the dead connection logic (bsc#1099918).\n- nbd: fix -ERESTARTSYS handling (bsc#1099918).\n- nbd: fix nbd device deletion (bsc#1099918).\n- nbd: fix return value in error handling path (bsc#1099918).\n- nbd: wait uninterruptible for the dead timeout (bsc#1099918).\n- net sched actions: fix refcnt leak in skbmod (networking-stable-18_05_15).\n- net sched actions: return explicit error when tunnel_key mode is not specified (bsc#1056787).\n- net/ipv6: Fix route leaking between VRFs (networking-stable-18_04_10).\n- net/ipv6: Increment OUTxxx counters after netfilter hook (networking-stable-18_04_10).\n- net/iucv: Free memory obtained by kzalloc (networking-stable-18_03_28).\n- net/mlx4_en: Fix an error handling path in \u0027mlx4_en_init_netdev()\u0027 (networking-stable-18_05_15).\n- net/mlx4_en: Verify coalescing parameters are in range (networking-stable-18_05_15).\n- net/mlx5: E-Switch, Include VF RDMA stats in vport statistics (networking-stable-18_05_15).\n- net/mlx5: Eliminate query xsrq dead code (bsc#1046303).\n- net/mlx5: Fix build break when CONFIG_SMP=n (bsc#1046303).\n- net/mlx5: Fix mlx5_get_vector_affinity function (bsc#1046303).\n- net/mlx5e: Allow offloading ipv4 header re-write for icmp (bsc#1046303).\n- net/mlx5e: Do not reset Receive Queue params on every type change (bsc#1046303).\n- net/mlx5e: Err if asked to offload TC match on frag being first (networking-stable-18_05_15).\n- net/mlx5e: Fixed sleeping inside atomic context (bsc#1046303).\n- net/mlx5e: Remove unused define MLX5_MPWRQ_STRIDES_PER_PAGE (bsc#1046303).\n- net/mlx5e: TX, Use correct counter in dma_map error flow (networking-stable-18_05_15).\n- net/sched: cls_u32: fix cls_u32 on filter replace (networking-stable-18_03_07).\n- net/sched: fix NULL dereference in the error path of tcf_bpf_init() (bsc#1056787).\n- net/sched: fix NULL dereference in the error path of tunnel_key_init() (bsc#1056787).\n- net/sched: fix NULL dereference on the error path of tcf_skbmod_init() (bsc#1056787).\n- net/sctp: Always set scope_id in sctp_inet6_skb_msgname (networking-stable-17_11_20).\n- net/unix: do not show information about sockets from other namespaces (networking-stable-17_11_14).\n- net/usb/qmi_wwan.c: Add USB id for lt4120 modem (bsc#1087092).\n- net: Allow neigh contructor functions ability to modify the primary_key (networking-stable-18_01_28).\n- net: Fix hlist corruptions in inet_evict_bucket() (networking-stable-18_03_28).\n- net: Only honor ifindex in IP_PKTINFO if non-0 (networking-stable-18_03_28).\n- net: Set sk_prot_creator when cloning sockets to the right proto (networking-stable-17_10_09).\n- net: af_packet: fix race in PACKET_{R|T}X_RING (networking-stable-18_04_26).\n- net: bonding: Fix transmit load balancing in balance-alb mode if specified by sysfs (networking-stable-17_10_09).\n- net: bonding: fix tlb_dynamic_lb default value (networking-stable-17_10_09).\n- net: bridge: fix early call to br_stp_change_bridge_id and plug newlink leaks (networking-stable-17_12_31).\n- net: bridge: fix returning of vlan range op errors (networking-stable-17_11_14).\n- net: core: fix module type in sock_diag_bind (networking-stable-18_01_12).\n- net: dsa: bcm_sf2: Clear IDDQ_GLOBAL_PWR bit for PHY (networking-stable-17_12_31).\n- net: dsa: check master device before put (networking-stable-17_11_14).\n- net: dsa: mv88e6xxx: lock mutex when freeing IRQs (networking-stable-17_10_09).\n- net: emac: Fix napi poll list corruption (networking-stable-17_10_09).\n- net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred (networking-stable-18_03_28).\n- net: ethernet: sun: niu set correct packet size in skb (networking-stable-18_05_15).\n- net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface (networking-stable-18_03_28).\n- net: ethernet: ti: cpsw: fix net watchdog timeout (networking-stable-18_03_07).\n- net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode (networking-stable-18_05_15).\n- net: ethernet: ti: cpsw: fix tx vlan priority mapping (networking-stable-18_04_26).\n- net: ethtool: Add missing kernel doc for FEC parameters (bsc#1046540).\n- net: fec: Fix unbalanced PM runtime calls (networking-stable-18_03_28).\n- net: fec: defer probe if regulator is not ready (networking-stable-18_01_12).\n- net: fec: free/restore resource in related probe error pathes (networking-stable-18_01_12).\n- net: fec: restore dev_id in the cases of probe error (networking-stable-18_01_12).\n- net: fec: unmap the xmit buffer that are not transferred by DMA (networking-stable-17_12_31).\n- net: fix deadlock while clearing neighbor proxy table (networking-stable-18_04_26).\n- net: fix possible out-of-bound read in skb_network_protocol() (networking-stable-18_04_10).\n- net: fool proof dev_valid_name() (networking-stable-18_04_10).\n- net: igmp: Use correct source address on IGMPv3 reports (networking-stable-17_12_31).\n- net: igmp: add a missing rcu locking section (git-fixes).\n- net: igmp: fix source address check for IGMPv3 reports (git-fixes).\n- net: ipv4: avoid unused variable warning for sysctl (git-fixes).\n- net: ipv4: do not allow setting net.ipv4.route.min_pmtu below 68 (networking-stable-18_03_07).\n- net: ipv6: keep sk status consistent after datagram connect failure (networking-stable-18_03_28).\n- net: mvmdio: disable/unprepare clocks in EPROBE_DEFER case (networking-stable-17_12_31).\n- net: phy: Fix mask value write on gmii2rgmii converter speed register (networking-stable-17_10_09).\n- net: phy: Tell caller result of phy_change() (networking-stable-18_03_28).\n- net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT (networking-stable-18_03_07).\n- net: phy: marvell: Limit 88m1101 autoneg errata to 88E1145 as well (networking-stable-17_12_31).\n- net: phy: micrel: ksz9031: reconfigure autoneg after phy autoneg workaround (networking-stable-17_12_31).\n- net: qcom/emac: specify the correct size when mapping a DMA buffer (networking-stable-17_10_09).\n- net: qdisc_pkt_len_init() should be more robust (networking-stable-18_01_28).\n- net: qlge: use memmove instead of skb_copy_to_linear_data (bsc#1050529 bsc#1086319).\n- net: realtek: r8169: implement set_link_ksettings() (networking-stable-17_12_12).\n- net: reevalulate autoflowlabel setting after sysctl setting (networking-stable-17_12_31).\n- net: remove hlist_nulls_add_tail_rcu() (networking-stable-17_12_12).\n- net: sched: fix error path in tcf_proto_create() when modules are not configured (networking-stable-18_05_15).\n- net: sched: ife: check on metadata length (networking-stable-18_04_26).\n- net: sched: ife: handle malformed tlv length (networking-stable-18_04_26).\n- net: sched: ife: signal not finding metaid (networking-stable-18_04_26).\n- net: sched: report if filter is too large to dump (networking-stable-18_03_07).\n- net: stmmac: enable EEE in MII, GMII or RGMII only (networking-stable-18_01_12).\n- net: support compat 64-bit time in {s,g}etsockopt (networking-stable-18_05_15).\n- net: systemport: Correct IPG length settings (networking-stable-17_11_20).\n- net: systemport: Rewrite __bcm_sysport_tx_reclaim() (networking-stable-18_03_28).\n- net: tcp: close sock if net namespace is exiting (networking-stable-18_01_28).\n- net: validate attribute sizes in neigh_dump_table() (networking-stable-18_04_26).\n- net: vrf: Add support for sends to local broadcast address (networking-stable-18_01_28).\n- net_sched: fq: take care of throttled flows before reuse (networking-stable-18_05_15).\n- netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed (networking-stable-17_11_20).\n- netfilter: use skb_to_full_sk in ip6_route_me_harder (bsc#1076830).\n- netlink: avoid a double skb free in genlmsg_mcast() (git-fixes).\n- netlink: do not proceed if dump\u0027s start() errs (networking-stable-17_10_09).\n- netlink: do not set cb_running if dump\u0027s start() errs (networking-stable-17_11_14).\n- netlink: ensure to loop over all netns in genlmsg_multicast_allns() (networking-stable-18_03_07).\n- netlink: extack needs to be reset each time through loop (networking-stable-18_01_28).\n- netlink: make sure nladdr has correct size in netlink_connect() (networking-stable-18_04_10).\n- netlink: put module reference if dump start fails (git-fixes).\n- netlink: reset extack earlier in netlink_rcv_skb (networking-stable-18_01_28).\n- nfit-test: Add platform cap support from ACPI 6.2a to test (bsc#1091424).\n- nfit: skip region registration for incomplete control regions (bsc#1091666).\n- nfp: use full 40 bits of the NSP buffer address (bsc#1055968).\n- nl80211: relax ht operation checks for mesh (bsc#1051510).\n- nubus: Avoid array underflow and overflow (bsc#1099918).\n- nubus: Fix up header split (bsc#1099918).\n- nvme-fabrics: allow duplicate connections to the discovery controller (bsc#1098706).\n- nvme-fabrics: allow internal passthrough command on deleting controllers (bsc#1098706).\n- nvme-fabrics: centralize discovery controller defaults (bsc#1098706).\n- nvme-fabrics: fix and refine state checks in __nvmf_check_ready (bsc#1098706).\n- nvme-fabrics: handle the admin-only case properly in nvmf_check_ready (bsc#1098706).\n- nvme-fabrics: refactor queue ready check (bsc#1098706).\n- nvme-fabrics: remove unnecessary controller subnqn validation (bsc#1098706).\n- nvme-fc: change controllers first connect to use reconnect path (bsc#1098706).\n- nvme-fc: fix nulling of queue data on reconnect (bsc#1098706).\n- nvme-fc: release io queues to allow fast fail (bsc#1098706).\n- nvme-fc: remove reinit_request routine (bsc#1098706).\n- nvme-fc: remove setting DNR on exception conditions (bsc#1098706).\n- nvme-multipath: fix sysfs dangerously created links (bsc#1096529).\n- nvme-rdma: Fix command completion race at error recovery (bsc#1099041).\n- nvme-rdma: correctly check for target keyed sgl support (bsc#1099041).\n- nvme-rdma: do not override opts-\u003equeue_size (bsc#1099041).\n- nvme-rdma: fix error flow during mapping request data (bsc#1099041).\n- nvme-rdma: fix possible double free condition when failing to create a controller (bsc#1099041).\n- nvme/multipath: Fix multipath disabled naming collisions (bsc#1098706).\n- nvme: Set integrity flag for user passthrough commands (bsc#1098706).\n- nvme: Skip checking heads without namespaces (bsc#1098706).\n- nvme: Use admin command effects for admin commands (bsc#1098706).\n- nvme: add quirk to force medium priority for SQ creation ().\n- nvme: allow duplicate controller if prior controller being deleted (bsc#1098706).\n- nvme: check return value of init_srcu_struct function (bsc#1098706).\n- nvme: do not send keep-alives to the discovery controller ().\n- nvme: expand nvmf_check_if_ready checks (bsc#1098706).\n- nvme: fix NULL pointer dereference in nvme_init_subsystem (bsc#1098706).\n- nvme: fix extended data LBA supported setting ().\n- nvme: fix lockdep warning in nvme_mpath_clear_current_path ().\n- nvme: fix potential memory leak in option parsing (bsc#1098706).\n- nvme: move init of keep_alive work item to controller initialization (bsc#1098706).\n- nvme: target: fix buffer overflow ().\n- nvmet-fc: increase LS buffer count per fc port (bsc#1098706).\n- nvmet: fix space padding in serial number ().\n- nvmet: switch loopback target state to connecting when resetting (bsc#1098706).\n- objtool, perf: Fix GCC 8 -Wrestrict error (Fix gcc 8 restrict error).\n- ocfs2/acl: use \u0027ip_xattr_sem\u0027 to protect getting extended attribute (bsc#1052766).\n- ocfs2/dlm: Fix up kABI in dlm_ctxt (bsc#1052766).\n- ocfs2/dlm: wait for dlm recovery done when migrating all lock resources (bsc#1052766).\n- ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid (bsc#1052766).\n- of: overlay: validate offset from property fixups (bsc#1051510).\n- of: platform: stop accessing invalid dev in of_platform_device_destroy (bsc#1051510).\n- of: unittest: for strings, account for trailing \\0 in property length field (bsc#1051510).\n- omapdrm: panel: fix compatible vendor string for td028ttec1 (bsc#1051510).\n- openvswitch: Do not swap table in nlattr_set() after OVS_ATTR_NESTED is found (networking-stable-18_05_15).\n- ovl: Put upperdentry if ovl_check_origin() fails (bsc#1088704).\n- ovl: Return -ENOMEM if an allocation fails ovl_lookup() (bsc#1096065).\n- ovl: fix failure to fsync lower dir (bsc#108871).\n- ovl: fix lookup with middle layer opaque dir and absolute path redirects (bsc#1090605).\n- p54: do not unregister leds when they are not initialized (bsc#1051510).\n- parport_pc: Add support for WCH CH382L PCI-E single parallel port card (bsc#1051510).\n- partitions/msdos: Unable to mount UFS 44bsd partitions (bsc#1051510).\n- pinctrl/amd: Fix build dependency on pinmux code (bsc#1051510).\n- pinctrl/amd: save pin registers over suspend/resume (bsc#1051510).\n- pinctrl: adi2: Fix Kconfig build problem (bsc#1051510).\n- pinctrl: armada-37xx: Fix direction_output() callback behavior (bsc#1051510).\n- pinctrl: artpec6: dt: add missing pin group uart5nocts (bsc#1051510).\n- pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts (bsc#1051510).\n- pinctrl: denverton: Fix UART2 RTS pin mode (bsc#1051510).\n- pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).\n- pinctrl: rockchip: enable clock when reading pin direction register (bsc#1051510).\n- pinctrl: samsung: Fix NULL pointer exception on external interrupts on S3C24xx (bsc#1051510).\n- pinctrl: samsung: Fix invalid register offset used for Exynos5433 external interrupts (bsc#1051510).\n- pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D (bsc#1051510).\n- pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins group (bsc#1051510).\n- pinctrl: sunxi: Fix A64 UART mux value (bsc#1051510).\n- pinctrl: sunxi: Fix A80 interrupt pin bank (bsc#1051510).\n- pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping (bsc#1051510).\n- pinctrl: sx150x: Register pinctrl before adding the gpiochip (bsc#1051510).\n- pinctrl: sx150x: Unregister the pinctrl on release (bsc#1051510).\n- pipe: fix off-by-one error when checking buffer limits (bsc#1051510).\n- pktcdvd: Fix a recently introduced NULL pointer dereference (bsc#1099918).\n- pktcdvd: Fix pkt_setup_dev() error path (bsc#1099918).\n- platform/chrome: Use proper protocol transfer function (bsc#1051510).\n- platform/chrome: cros_ec_lpc: remove redundant pointer request (bsc#1051510).\n- platform/x86: asus-wireless: Fix NULL pointer dereference (bsc#1051510).\n- platform/x86: asus-wmi: Fix NULL pointer dereference (bsc#1051510).\n- platform/x86: fujitsu-laptop: Support Lifebook U7x7 hotkeys (bsc#1087284).\n- platform/x86: ideapad-laptop: Add MIIX 720-12IKB to no_hw_rfkill (bsc#1093035).\n- platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too (bsc#1098626).\n- platform/x86: thinkpad_acpi: suppress warning about palm detection (bsc#1051510).\n- power: supply: ab8500_charger: Bail out in case of error in \u0027ab8500_charger_init_hw_registers()\u0027 (bsc#1051510).\n- power: supply: ab8500_charger: Fix an error handling path (bsc#1051510).\n- power: supply: axp288_charger: Properly stop work on probe-error / remove (bsc#1051510).\n- powerpc/64s/idle: avoid sync for KVM state when waking from idle (bsc#1061840).\n- powerpc/64s: Fix mce accounting for powernv (bsc#1094244).\n- powerpc/fadump: Do not use hugepages when fadump is active (bsc#1092772).\n- powerpc/fadump: exclude memory holes while reserving memory in second kernel (bsc#1092772).\n- powerpc/kvm: Fix guest boot failure on Power9 since DAWR changes (bsc#1061840).\n- powerpc/kvm: Fix lockups when running KVM guests on Power8 (bsc#1061840).\n- powerpc/livepatch: Fix KABI breaker in stacktrace.c (bsc#1071995 bsc#1072856 bsc#1087458 bsc#1089664 bsc#1089669).\n- powerpc/livepatch: Fix build error with kprobes disabled (bsc#1071995).\n- powerpc/mm: Fix thread_pkey_regs_init() (bsc#1078248, git-fixes).\n- powerpc/perf: Add blacklisted events for Power9 DD2.1 (bsc1056686).\n- powerpc/perf: Add blacklisted events for Power9 DD2.2 (bsc1056686).\n- powerpc/perf: Fix kernel address leak via sampling registers (bsc1056686).\n- powerpc/perf: Infrastructure to support addition of blacklisted events (bsc1056686).\n- powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer (bsc1056686).\n- powerpc/perf: Prevent kernel address leak via perf_get_data_addr() (bsc1056686).\n- powerpc/perf: fix bug references.\n- powerpc/pkeys: Detach execute_only key on !PROT_EXEC (bsc#1078248, git-fixes).\n- powerpc/pkeys: Drop private VM_PKEY definitions (bsc#1078248).\n- powerpc/ptrace: Fix enforcement of DAWR constraints (bsc#1099918).\n- powerpc/xmon: Also setup debugger hooks when single-stepping (bsc#1072829).\n- powerpc64/ftrace: Add a field in paca to disable ftrace in unsafe code paths (bsc#1088804).\n- powerpc64/ftrace: Add helpers to hard disable ftrace (bsc#1088804).\n- powerpc64/ftrace: Delay enabling ftrace on secondary cpus (bsc#1088804).\n- powerpc64/ftrace: Disable ftrace during hotplug (bsc#1088804).\n- powerpc64/ftrace: Disable ftrace during kvm guest entry/exit (bsc#1088804).\n- powerpc64/ftrace: Rearrange #ifdef sections in ftrace.h (bsc#1088804).\n- powerpc64/ftrace: Use the generic version of ftrace_replace_code() (bsc#1088804).\n- powerpc64/kexec: Hard disable ftrace before switching to the new kernel (bsc#1088804).\n- powerpc64/module: Tighten detection of mcount call sites with -mprofile-kernel (bsc#1088804).\n- powerpc: Machine check interrupt is a non-maskable interrupt (bsc#1094244).\n- ppp: avoid loop in xmit recursion detection code (networking-stable-18_03_28).\n- ppp: fix race in ppp device destruction (networking-stable-17_11_14).\n- ppp: prevent unregistered channels from connecting to PPP units (networking-stable-18_03_07).\n- ppp: unlock all_ppp_mutex before registering device (networking-stable-18_01_28).\n- pppoe: check sockaddr length in pppoe_connect() (networking-stable-18_04_26).\n- pppoe: take -\u003eneeded_headroom of lower device into account on xmit (networking-stable-18_01_28).\n- pptp: remove a buggy dst release in pptp_connect() (networking-stable-18_04_10).\n- printk: fix possible reuse of va_list variable (bsc#1100602).\n- procfs: add tunable for fd/fdinfo dentry retention (bsc#1086652).\n- ptr_ring: add barriers (networking-stable-17_12_31).\n- pty: cancel pty slave port buf\u0027s work in tty_release (bsc#1051510).\n- pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume (bsc#1051510).\n- pwm: rcar: Fix a condition to prevent mismatch value setting to duty (bsc#1051510).\n- pwm: stmpe: Fix wrong register offset for hwpwm=2 case (bsc#1051510).\n- qed: Fix l2 initializations over iWARP personality (bsc#1050536 bsc#1050545).\n- qed: Fix non TCP packets should be dropped on iWARP ll2 connection (bsc#1050545).\n- qed: Free RoCE ILT Memory on rmmod qedr (bsc#1050536 bsc#1050545).\n- qed: Use after free in qed_rdma_free() (bsc#1050536 bsc#1050545).\n- qede: Fix gfp flags sent to rdma event node allocation (bsc#1050538 bsc#1050545).\n- qede: Fix qedr link update (bsc#1050538 bsc#1050545).\n- qla2xxx: Mask off Scope bits in retry delay (bsc#1068054).\n- qmi_wwan: Add missing skb_reset_mac_header-call (networking-stable-17_11_20).\n- qmi_wwan: Add support for Quectel EP06 (networking-stable-18_02_06).\n- qmi_wwan: do not steal interfaces from class drivers (bsc#1092888).\n- r8169: fix powering up RTL8168h (bsc#1051510).\n- r8169: fix setting driver_data after register_netdev (bsc#1051510).\n- radeon: hide pointless #warning when compile testing (bsc#1051510).\n- radix tree test suite: add item_delete_rcu() (bsc#1095467).\n- radix tree test suite: fix compilation issue (bsc#1095467).\n- radix tree test suite: fix mapshift build target (bsc#1095467).\n- radix tree test suite: multi-order iteration race (bsc#1095467).\n- radix tree: fix multi-order iteration race (bsc#1095467).\n- raid10: check bio in r10buf_pool_free to void NULL pointer dereference (bsc#1098174).\n- raid1: copy write hint from master bio to behind bio (bsc#1093023).\n- raid1: prevent freeze_array/wait_all_barriers deadlock (bsc#1093023).\n- raid1: remove obsolete code in raid1_write_request (bsc#1093023).\n- raid5-ppl: PPL support for disks with write-back cache enabled (bsc#1093023).\n- raid5-ppl: fix handling flush requests (bsc#1093023).\n- raid5: Set R5_Expanded on parity devices as well as data (bsc#1093023).\n- raid5: remove raid5_build_block (bsc#1093023).\n- raid: remove tile specific raid6 implementation (bsc#1093023).\n- random: crng_reseed() should lock the crng instance that it is modifying (bsc#1051510).\n- random: use a different mixing algorithm for add_device_randomness() (bsc#1051510).\n- random: use a tighter cap in credit_entropy_bits_safe() (bsc#1051510).\n- rbd: use GFP_NOIO for parent stat and data requests (bsc#1093728).\n- rds: Incorrect reference counting in TCP socket creation (bsc#1076830).\n- rds: MP-RDS may use an invalid c_path (networking-stable-18_04_13).\n- rds: do not leak kernel memory to user land (networking-stable-18_05_15).\n- regulator: Do not return or expect -errno from of_map_mode() (bsc#1099029).\n- regulator: cpcap: Fix standby mode (bsc#1051510).\n- regulator: gpio: Fix some error handling paths in \u0027gpio_regulator_probe()\u0027 (bsc#1091960).\n- regulator: of: Add a missing \u0027of_node_put()\u0027 in an error handling path of \u0027of_regulator_match()\u0027 (bsc#1051510).\n- resource: fix integer overflow at reallocation (bsc#1086739).\n- restore cond_resched() in shrink_dcache_parent() (bsc#1098599).\n- rfkill: gpio: fix memory leak in probe error path (bsc#1051510).\n- rhashtable: Fix rhlist duplicates insertion (bsc#1051510).\n- rmdir(),rename(): do shrink_dcache_parent() only on success (bsc#1100340).\n- rocker: fix possible null pointer dereference in rocker_router_fib_event_work (networking-stable-18_02_06).\n- route: check sysctl_fib_multipath_use_neigh earlier than hash (networking-stable-18_04_10).\n- rpm/config.sh: Fixup BUGZILLA_PRODUCT variable\n- rpm/kernel-docs.spec.in: Fix and cleanup for 4.13 doc build (bsc#1048129) The whole DocBook stuff has been deleted. The PDF build still non-working thus the sub-packaging disabled so far.\n- rpm/kernel-source.changes.old: Add pre-SLE15 history (bsc#1098995).\n- rpm/modules.fips include module list from dracut\n- rt2x00: do not pause queue unconditionally on error path (bsc#1051510).\n- rtc-opal: Fix handling of firmware error codes, prevent busy loops (bsc#1051510).\n- rtc: hctosys: Ensure system time does not overflow time_t (bsc#1051510).\n- rtc: pcf8563: fix output clock rate (bsc#1051510).\n- rtc: pl031: make interrupt optional (bsc#1051510).\n- rtc: snvs: Fix usage of snvs_rtc_enable (bsc#1051510).\n- rtc: tx4939: avoid unintended sign extension on a 24 bit shift (bsc#1051510).\n- rtl8187: Fix NULL pointer dereference in priv-\u003econf_mutex (bsc#1051510).\n- rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c (bsc#1051510).\n- rxrpc: Fix send in rxrpc_send_data_packet() (networking-stable-18_03_07).\n- s390/archrandom: Reconsider s390 arch random implementation (bnc#1096753, LTC#168037).\n- s390/archrandom: Rework arch random implementation (bnc#1096753, LTC#168037).\n- s390/cio: update chpid descriptor after resource accessibility event (bnc#1093148, LTC#167307).\n- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero (bnc#1096753, LTC#168037).\n- s390/dasd: fix IO error for newly defined devices (bnc#1093148, LTC#167307).\n- s390/qdio: do not merge ERROR output buffers (bsc#1099715).\n- s390/qdio: fix access to uninitialized qdio_q fields (bnc#1096753, LTC#168037).\n- s390/qeth: do not dump control cmd twice (bsc#1099715).\n- s390/qeth: fix IPA command submission race (networking-stable-18_03_07).\n- s390/qeth: fix IPA command submission race (bsc#1099715).\n- s390/qeth: fix MAC address update sequence (bnc#1093148, LTC#167307).\n- s390/qeth: fix overestimated count of buffer elements (bsc#1099715).\n- s390/qeth: fix overestimated count of buffer elements (networking-stable-18_03_07).\n- s390/qeth: free netdevice when removing a card (networking-stable-18_03_28).\n- s390/qeth: free netdevice when removing a card (bsc#1099715).\n- s390/qeth: lock read device while queueing next buffer (bsc#1099715).\n- s390/qeth: lock read device while queueing next buffer (networking-stable-18_03_28).\n- s390/qeth: translate SETVLAN/DELVLAN errors (bnc#1093148, LTC#167307).\n- s390/qeth: use Read device to query hypervisor for MAC (bsc#1061024).\n- s390/qeth: when thread completes, wake up all waiters (bsc#1099715).\n- s390/qeth: when thread completes, wake up all waiters (networking-stable-18_03_28).\n- s390/uprobes: implement arch_uretprobe_is_alive() (bnc#1093148, LTC#167307).\n- s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak (bnc#1096753, LTC#168037).\n- sch_netem: fix skb leak in netem_enqueue() (networking-stable-18_03_28).\n- sched/numa: Stagger NUMA balancing scan periods for new threads (Automatic NUMA Balancing ()).\n- sched: Make resched_cpu() unconditional (Git-fixes).\n- sched: Stop resched_cpu() from sending IPIs to offline CPUs (Git-fixes).\n- sched: Stop switched_to_rt() from sending IPIs to offline CPUs (Git-fixes).\n- scripts/git_sort/git_sort.py:\n- scripts/git_sort/git_sort.py: add Viro\u0027s vfs git\n- scsi: core: return BLK_STS_OK for DID_OK in __scsi_error_from_host_byte() (bsc#1099918).\n- scsi: ipr: Format HCAM overlay ID 0x41 (bsc#1097961).\n- scsi: ipr: new IOASC update (bsc#1097961).\n- scsi: lpfc: Add per io channel NVME IO statistics (bsc#1088866).\n- scsi: lpfc: Change IO submit return to EBUSY if remote port is recovering (bsc#1088866).\n- scsi: lpfc: Comment cleanup regarding Broadcom copyright header (bsc#1088866).\n- scsi: lpfc: Correct fw download error message (bsc#1088866).\n- scsi: lpfc: Correct missing remoteport registration during link bounces (bsc#1088866).\n- scsi: lpfc: Correct target queue depth application changes (bsc#1088866).\n- scsi: lpfc: Driver NVME load fails when CPU cnt \u003e WQ resource cnt (bsc#1088866).\n- scsi: lpfc: Enhance log messages when reporting CQE errors (bsc#1088866).\n- scsi: lpfc: Enlarge nvmet asynchronous receive buffer counts (bsc#1088866).\n- scsi: lpfc: Fix 16gb hbas failing cq create (bsc#1093290).\n- scsi: lpfc: Fix Abort request WQ selection (bsc#1088866).\n- scsi: lpfc: Fix MDS diagnostics failure (Rx andlt; Tx) (bsc#1088866).\n- scsi: lpfc: Fix NULL pointer access in lpfc_nvme_info_show (bsc#1088866).\n- scsi: lpfc: Fix NULL pointer reference when resetting adapter (bsc#1088866).\n- scsi: lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (bsc#1088866).\n- scsi: lpfc: Fix driver not recovering NVME rports during target link faults (bsc#1088866).\n- scsi: lpfc: Fix lingering lpfc_wq resource after driver unload (bsc#1088866).\n- scsi: lpfc: Fix multiple PRLI completion error path (bsc#1088866).\n- scsi: lpfc: Fix nvme remoteport registration race conditions (bsc#1088866).\n- scsi: lpfc: Fix port initialization failure (bsc#1093290).\n- scsi: lpfc: Fix up log messages and stats counters in IO submit code path (bsc#1088866).\n- scsi: lpfc: Handle new link fault code returned by adapter firmware (bsc#1088866).\n- scsi: lpfc: correct oversubscription of nvme io requests for an adapter (bsc#1088866).\n- scsi: lpfc: enhance LE data structure copies to hardware (bsc#1088866).\n- scsi: lpfc: fix spelling mistakes: \u0027mabilbox\u0027 and \u0027maibox\u0027 (bsc#1088866).\n- scsi: lpfc: update driver version to 12.0.0.2 (bsc#1088866).\n- scsi: lpfc: update driver version to 12.0.0.3 (bsc#1088866).\n- scsi: lpfc: update driver version to 12.0.0.4 (bsc#1088866).\n- scsi: qla2xxx: Add FC-NVMe abort processing (bsc#1084570).\n- scsi: qla2xxx: Add changes for devloss timeout in driver (bsc#1084570).\n- scsi: qla2xxx: Cleanup code to improve FC-NVMe error handling (bsc#1084570).\n- scsi: qla2xxx: Delete session for nport id change (bsc#1077338).\n- scsi: qla2xxx: Fix Async GPN_FT for FCP and FC-NVMe scan (bsc#1084570).\n- scsi: qla2xxx: Fix FC-NVMe IO abort during driver reset (bsc#1084570).\n- scsi: qla2xxx: Fix n2n_ae flag to prevent dev_loss on PDB change (bsc#1084570).\n- scsi: qla2xxx: Fix retry for PRLI RJT with reason of BUSY (bsc#1084570).\n- scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure (bsc#1077338).\n- scsi: qla2xxx: Remove nvme_done_list (bsc#1084570).\n- scsi: qla2xxx: Remove unneeded message and minor cleanup for FC-NVMe (bsc#1084570).\n- scsi: qla2xxx: Restore ZIO threshold setting (bsc#1084570).\n- scsi: qla2xxx: Return busy if rport going away (bsc#1084570).\n- scsi: qla2xxx: Set IIDMA and fcport state before qla_nvme_register_remote() (bsc#1084570).\n- scsi: qla2xxx: Update driver version to 10.00.00.06-k (bsc#1084570).\n- scsi: raid_class: Add \u0027JBOD\u0027 RAID level (bsc#1093023).\n- scsi: sg: mitigate read/write abuse (bsc#1101296).\n- scsi: target: fix crash with iscsi target and dvd (bsc#1099918).\n- sctp: delay the authentication for the duplicated cookie-echo chunk (networking-stable-18_05_15).\n- sctp: do not check port in sctp_inet6_cmp_addr (networking-stable-18_04_26).\n- sctp: do not leak kernel memory to user space (networking-stable-18_04_10).\n- sctp: do not retransmit upon FragNeeded if PMTU discovery is disabled (networking-stable-18_01_12).\n- sctp: fix dst refcnt leak in sctp_v6_get_dst() (networking-stable-18_03_07).\n- sctp: fix the handling of ICMP Frag Needed for too small MTUs (networking-stable-18_01_12).\n- sctp: fix the issue that the cookie-ack with auth can\u0027t get processed (networking-stable-18_05_15).\n- sctp: full support for ipv6 ip_nonlocal_bind and IP_FREEBIND (networking-stable-17_11_14).\n- sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr (git-fixes).\n- sctp: potential read out of bounds in sctp_ulpevent_type_enabled() (networking-stable-17_10_09).\n- sctp: remove sctp_chunk_put from fail_mark err path in sctp_ulpevent_make_rcvmsg (networking-stable-18_05_15).\n- sctp: reset owner sk for data chunks on out queues when migrating a sock (networking-stable-17_11_14).\n- sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 (networking-stable-18_04_10).\n- sctp: use right member as the param of list_for_each_entry (git-fixes).\n- sctp: use the old asoc when making the cookie-ack chunk in dupcook_d (networking-stable-18_05_15).\n- sdhci: Advertise 2.0v supply on SDIO host controller (bsc#1051510).\n- selinux: KASAN: slab-out-of-bounds in xattr_getsecurity (bsc#1051510).\n- selinux: ensure the context is NUL terminated in security_context_to_sid_core() (bsc#1051510).\n- selinux: skip bounded transition processing if the policy isn\u0027t loaded (bsc#1051510).\n- serdev: fix memleak on module unload (bsc#1051510).\n- serdev: fix receive_buf return value when no callback (bsc#1051510).\n- serdev: fix registration of second slave (bsc#1051510).\n- serdev: ttyport: add missing open() error handling (bsc#1051510).\n- serdev: ttyport: add missing receive_buf sanity checks (bsc#1051510).\n- serdev: ttyport: enforce tty-driver open() requirement (bsc#1051510).\n- serdev: ttyport: fix NULL-deref on hangup (bsc#1051510).\n- serdev: ttyport: fix tty locking in close (bsc#1051510).\n- serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X (bsc#1051510).\n- serial: 8250: omap: Fix idling of clocks for unused uarts (bsc#1051510).\n- serial: 8250_dw: Disable clock on error (bsc#1051510).\n- serial: 8250_fintek: Fix finding base_port with activated SuperIO (bsc#1051510).\n- serial: 8250_pci: Add Brainboxes UC-260 4 port serial device (bsc#1051510).\n- serial: altera: ensure port-\u003eregshift is honored consistently (bsc#1051510).\n- serial: arc_uart: Fix out-of-bounds access through DT alias (bsc#1051510).\n- serial: core: mark port as initialized in autoconfig (bsc#1051510).\n- serial: fsl_lpuart: Fix out-of-bounds access through DT alias (bsc#1051510).\n- serial: imx: Fix out-of-bounds access through serial port index (bsc#1051510).\n- serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS (bsc#1051510).\n- serial: mxs-auart: Fix out-of-bounds access through serial port index (bsc#1051510).\n- serial: omap: Fix EFR write on RTS deassertion (bsc#1051510).\n- serial: samsung: Fix out-of-bounds access through serial port index (bsc#1051510).\n- serial: samsung: fix maxburst parameter for DMA transactions (bsc#1051510).\n- serial: sh-sci: Fix out-of-bounds access through DT alias (bsc#1051510).\n- serial: sh-sci: Stop using printk format %pCr (bsc#1051510).\n- serial: sh-sci: prevent lockup on full TTY buffers (bsc#1051510).\n- serial: xuartps: Fix out-of-bounds access through DT alias (bsc#1051510).\n- sget(): handle failures of register_shrinker() (bsc#1052766).\n- sh_eth: fix SH7757 GEther initialization (networking-stable-18_01_12).\n- sh_eth: fix TSU resource handling (networking-stable-18_01_12).\n- skbuff: Fix not waking applications when errors are enqueued (networking-stable-18_03_28).\n- sky2: Increase D3 delay to sky2 stops working after suspend (bsc#1051510).\n- slip: Check if rstate is initialized before uncompressing (networking-stable-18_04_13).\n- sock: free skb in skb_complete_tx_timestamp on error (networking-stable-17_12_31).\n- soreuseport: fix mem leak in reuseport_add_sock() (networking-stable-18_02_06).\n- spi: Fix scatterlist elements size in spi_map_buf (bsc#1051510).\n- spi: a3700: Fix clk prescaling for coefficient over 15 (bsc#1051510).\n- spi: a3700: Return correct value on timeout detection (bsc#1051510).\n- spi: armada-3700: Fix failing commands with quad-SPI (bsc#1051510).\n- spi: atmel: fixed spin_lock usage inside atmel_spi_remove (bsc#1051510).\n- spi: atmel: init FIFOs before spi enable (bsc#1051510).\n- spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path (bsc#1051510).\n- spi: imx: do not access registers while clocks disabled (bsc#1051510).\n- spi: sh-msiof: Fix DMA transfer size check (bsc#1051510).\n- spi: spi-axi: fix potential use-after-free after deregistration (bsc#1051510).\n- spi: sun4i: disable clocks in the remove function (bsc#1051510).\n- spi: sun6i: disable/unprepare clocks on remove (bsc#1051510).\n- spi: xilinx: Detect stall with Unknown commands (bsc#1051510).\n- srcu: Provide ordering for CPU not involved in grace period (bsc#1052766).\n- staging: bcm2835-audio: Release resources on module_exit() (bsc#1051510).\n- staging: comedi: fix comedi_nsamples_left (bsc#1051510).\n- staging: comedi: ni_mio_common: ack ai fifo error interrupts (bsc#1051510).\n- staging: iio: ad5933: switch buffer mode to software (bsc#1051510).\n- staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma from stack (bsc#1051510).\n- staging: iio: adc: ad7192: fix external frequency setting (bsc#1051510).\n- staging: rtl8192u: return -ENOMEM on failed allocation of priv-\u003eoldaddr (bsc#1051510).\n- staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist (bsc#1051510).\n- staging: wilc1000: Fix bssid buffer offset in Txq (bsc#1051510).\n- stm class: Fix a use-after-free (bsc#1051510).\n- stm class: Use vmalloc for the master map (bsc#1051510).\n- stmmac: reset last TSO segment size after device open (networking-stable-17_12_12).\n- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX (networking-stable-18_04_26).\n- strparser: Fix incorrect strp-\u003eneed_bytes value (networking-stable-18_04_26).\n- strparser: Fix sign of err codes (networking-stable-18_04_10).\n- sunrpc: remove incorrect HMAC request initialization (bsc#1051510).\n- supported.conf: Remove external flag from iwlwifi modules (bsc#1093273)\n- supported.conf: fix folder of the driver module\n- swap: divide-by-zero when zero length swap file on ssd (bsc#1051510).\n- swiotlb: suppress warning when __GFP_NOWARN is set (bsc#1051510).\n- tap: reference to KVA of an unloaded module causes kernel panic (networking-stable-17_11_14).\n- target: transport should handle st FM/EOM/ILI reads (bsc#1081599).\n- tcp: do not read out-of-bounds opsize (networking-stable-18_04_26).\n- tcp: fix data delivery rate (networking-stable-17_10_09).\n- tcp: ignore Fast Open on repair mode (networking-stable-18_05_15).\n- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets (networking-stable-18_04_26).\n- tcp: release sk_frag.page in tcp_disconnect (networking-stable-18_02_06).\n- tcp: revert F-RTO extension to detect more spurious timeouts (networking-stable-18_03_07).\n- tcp: revert F-RTO middle-box workaround (bsc#1076830).\n- tcp_bbr: fix to zero idle_restart only upon S/ACKed data (networking-stable-18_05_15).\n- tcp_bbr: record \u0027full bw reached\u0027 decision in new full_bw_reached bit (networking-stable-17_12_31).\n- tcp_bbr: reset full pipe detection on loss recovery undo (networking-stable-17_12_31).\n- tcp_bbr: reset long-term bandwidth sampling on loss recovery undo (networking-stable-17_12_31).\n- tcp_nv: fix division by zero in tcpnv_acked() (networking-stable-17_11_20).\n- team: Fix double free in error path (networking-stable-18_03_28).\n- team: avoid adding twice the same option to the event list (networking-stable-18_04_26).\n- team: fix netconsole setup over team (networking-stable-18_04_26).\n- team: move dev_mc_sync after master_upper_dev_link in team_port_add (networking-stable-18_04_10).\n- tee: check shm references are consistent in offset/size (bsc#1051510).\n- tee: shm: fix use-after-free via temporarily dropped reference (bsc#1051510).\n- test_firmware: fix missing unlock on error in config_num_requests_store() (bsc#1051510).\n- test_firmware: fix setting old custom fw path back on exit (bsc#1051510).\n- test_firmware: fix setting old custom fw path back on exit, second try (bsc#1051510).\n- tg3: APE heartbeat changes (bsc#1086286).\n- tg3: Add Macronix NVRAM support (bsc#1086286).\n- tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent() (bsc#1086286).\n- tg3: prevent scheduling while atomic splat (bsc#1086286).\n- thermal/drivers/step_wise: Fix temperature regulation misbehavior (bsc#1051510).\n- thermal: bcm2835: Stop using printk format %pCr (bsc#1051510).\n- thermal: enable broadcom menu for arm64 bcm2835 (bsc#1095573).\n- thermal: exynos: Propagate error value from tmu_read() (bsc#1051510).\n- thermal: exynos: Reading temperature makes sense only when TMU is turned on (bsc#1051510).\n- thermal: imx: Fix race condition in imx_thermal_probe() (bsc#1051510).\n- thermal: int3400_thermal: fix error handling in int3400_thermal_probe() (bsc#1051510).\n- thermal: int3403_thermal: Fix NULL pointer deref on module load / probe (bsc#1051510).\n- thermal: power_allocator: fix one race condition issue for thermal_instances list (bsc#1051510).\n- thunderbolt: Prevent crash when ICM firmware is not running (bsc#1090888).\n- thunderbolt: Resume control channel after hibernation image is created (bsc#1051510).\n- thunderbolt: Serialize PCIe tunnel creation with PCI rescan (bsc#1090888).\n- thunderbolt: Wait a bit longer for ICM to authenticate the active NVM (bsc#1090888).\n- timekeeping: Eliminate the stale declaration of ktime_get_raw_and_real_ts64() (bsc#1099918).\n- timers: Invoke timer_start_debug() where it makes sense (Git-fixes).\n- timers: Reinitialize per cpu bases on hotplug (Git-fixes).\n- timers: Unconditionally check deferrable base (Git-fixes).\n- timers: Use deferrable base independent of base::nohz_active (Git-fixes).\n- tipc: add policy for TIPC_NLA_NET_ADDR (networking-stable-18_04_26).\n- tipc: fix a memory leak in tipc_nl_node_get_link() (networking-stable-18_01_28).\n- tipc: fix hanging poll() for stream sockets (networking-stable-17_12_31).\n- tipc: fix memory leak in tipc_accept_from_sock() (networking-stable-17_12_12).\n- tools headers: Restore READ_ONCE() C++ compatibility (bsc#1093023).\n- tools/lib/subcmd/pager.c: do not alias select() params (Fix gcc 8 restrict error).\n- tracing/uprobe_event: Fix strncpy corner case (bsc#1099918).\n- tracing: Fix converting enum\u0027s from the map in trace_event_eval_update() (bsc#1099918).\n- tracing: Fix missing tab for hwlat_detector print format (bsc#1099918).\n- tracing: Kconfig text fixes for CONFIG_HWLAT_TRACER (bsc#1099918).\n- tracing: Make the snapshot trigger work with instances (bsc#1099918).\n- tracing: probeevent: Fix to support minus offset from symbol (bsc#1099918).\n- tty fix oops when rmmod 8250 (bsc#1051510).\n- tty/serial: atmel: add new version check for usart (bsc#1051510).\n- tty/serial: atmel: use port-\u003ename as name in request_irq() (bsc#1051510).\n- tty: Avoid possible error pointer dereference at tty_ldisc_restore() (bsc#1051510).\n- tty: Do not call panic() at tty_ldisc_init() (bsc#1051510).\n- tty: Use __GFP_NOFAIL for tty_ldisc_get() (bsc#1051510).\n- tty: fix __tty_insert_flip_char regression (bsc#1051510).\n- tty: fix tty_ldisc_receive_buf() documentation (bsc#1051510).\n- tty: improve tty_insert_flip_char() fast path (bsc#1051510).\n- tty: improve tty_insert_flip_char() slow path (bsc#1051510).\n- tty: make n_tty_read() always abort if hangup is in progress (bsc#1051510).\n- tty: n_gsm: Allow ADM response in addition to UA for control dlci (bsc#1051510).\n- tty: n_gsm: Fix DLCI handling for ADM mode if debug and 2 is not set (bsc#1051510).\n- tty: n_gsm: Fix long delays with control frame timeouts in ADM mode (bsc#1051510).\n- tty: pl011: Avoid spuriously stuck-off interrupts (bsc#1051510).\n- tty: vt: fix up tabstops properly (bsc#1051510).\n- tun/tap: sanitize TUNSETSNDBUF input (networking-stable-17_11_14).\n- tun: allow positive return values on dev_get_valid_name() call (networking-stable-17_11_14).\n- tun: bail out from tun_get_user() if the skb is empty (networking-stable-17_10_09).\n- tun: call dev_get_valid_name() before register_netdevice() (networking-stable-17_11_14).\n- ubi: Fix error for write access (bsc#1051510).\n- ubi: Fix race condition between ubi volume creation and udev (bsc#1051510).\n- ubi: Reject MLC NAND (bsc#1051510).\n- ubi: block: Fix locking for idr_alloc/idr_remove (bsc#1051510).\n- ubi: fastmap: Cancel work upon detach (bsc#1051510).\n- ubi: fastmap: Cancel work upon detach (bsc#1051510).\n- ubi: fastmap: Do not flush fastmap work on detach (bsc#1051510).\n- ubi: fastmap: Erase outdated anchor PEBs during attach (bsc#1051510).\n- ubifs: Check ubifs_wbuf_sync() return code (bsc#1052766).\n- ubifs: free the encrypted symlink target (bsc#1052766).\n- udf: Avoid overflow when session starts at large offset (bsc#1052766).\n- udf: Fix leak of UTF-16 surrogates into encoded strings (bsc#1052766).\n- usb: core: Add quirk for HP v222w 16GB Mini (bsc#1090888).\n- usb: quirks: add control message delay for 1b1c:1b20 (bsc#1087092).\n- usb: typec: ucsi: Fix for incorrect status data issue (bsc#1100132).\n- usb: typec: ucsi: Increase command completion timeout value (bsc#1090888).\n- usb: typec: ucsi: acpi: Workaround for cache mode issue (bsc#1100132).\n- usb: xhci: Disable slot even when virt-dev is null (bsc#1085539).\n- usb: xhci: Fix potential memory leak in xhci_disable_slot() (bsc#1085539).\n- usb: xhci: Make some static functions global ().\n- usbip: usbip_host: delete device from busid_table after rebind (bsc#1096480).\n- usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (bsc#1096480).\n- usbip: usbip_host: fix bad unlock balance during stub_probe() (bsc#1096480).\n- usbip: usbip_host: fix to hold parent lock for device_attach() calls (bsc#1096480).\n- usbip: usbip_host: run rebind from exit when module is removed (bsc#1096480).\n- usbip: vudc: fix null pointer dereference on udc-\u003elock (bsc#1087092).\n- userns: Do not fail follow_automount based on s_user_ns (bsc#1099918).\n- vfb: fix video mode and line_length being set when loaded (bsc#1100362).\n- vfio: Use get_user_pages_longterm correctly (bsc#1095337).\n- vfio: disable filesystem-dax page pinning (bsc#1095337).\n- vfio: platform: Fix reset module leak in error path (bsc#1099918).\n- vhost: Fix vhost_copy_to_user() (networking-stable-18_04_13).\n- vhost: correctly remove wait queue during poll failure (networking-stable-18_04_10).\n- vhost: fix vhost_vq_access_ok() log check (networking-stable-18_04_13).\n- vhost: validate log when IOTLB is enabled (networking-stable-18_04_10).\n- vhost_net: add missing lock nesting notation (networking-stable-18_04_10).\n- vhost_net: stop device during reset owner (networking-stable-18_02_06).\n- video/fbdev/stifb: Return -ENOMEM after a failed kzalloc() in stifb_init_fb() (bsc#1090888 bsc#1099966).\n- video/hdmi: Allow \u0027empty\u0027 HDMI infoframes (bsc#1051510).\n- video: fbdev/mmp: add MODULE_LICENSE (bsc#1051510).\n- video: fbdev: atmel_lcdfb: fix display-timings lookup (bsc#1051510).\n- video: fbdev: aty: do not leak uninitialized padding in clk to userspace (bsc#1051510).\n- video: fbdev: au1200fb: Release some resources if a memory allocation fails (bsc#1051510).\n- video: fbdev: au1200fb: Return an error code if a memory allocation fails (bsc#1051510).\n- virtio-gpu: fix ioctl and expose the fixed status to userspace (bsc#1100382).\n- virtio: add ability to iterate over vqs (bsc#1051510).\n- virtio: release virtio index when fail to device_register (bsc#1051510).\n- virtio_console: do not tie bufs to a vq (bsc#1051510).\n- virtio_console: drop custom control queue cleanup (bsc#1051510).\n- virtio_console: free buffers after reset (bsc#1051510).\n- virtio_console: move removal code (bsc#1051510).\n- virtio_console: reset on out of memory (bsc#1051510).\n- virtio_net: fix adding vids on big-endian (networking-stable-18_04_26).\n- virtio_net: split out ctrl buffer (networking-stable-18_04_26).\n- virtio_ring: fix num_free handling in error case (bsc#1051510).\n- vlan: Fix reading memory beyond skb-\u003etail in skb_vlan_tagged_multi (networking-stable-18_04_26).\n- vlan: also check phy_driver ts_info for vlan\u0027s real device (networking-stable-18_04_10).\n- vlan: fix a use-after-free in vlan_device_event() (networking-stable-17_11_20).\n- vmw_balloon: fix inflation with batching (bsc#1051510).\n- vmw_balloon: fixing double free when batching mode is off (bsc#1051510).\n- vmxnet3: avoid xmit reset due to a race in vmxnet3 (bsc#1091860).\n- vmxnet3: fix incorrect dereference when rxvlan is disabled (bsc#1091860).\n- vmxnet3: increase default rx ring sizes (bsc#1091860).\n- vmxnet3: repair memory leak (bsc#1051510).\n- vmxnet3: set the DMA mask before the first DMA map operation (bsc#1091860).\n- vmxnet3: use DMA memory barriers where required (bsc#1091860).\n- vmxnet3: use correct flag to indicate LRO feature (bsc#1091860).\n- vrf: Fix use after free and double free in vrf_finish_output (networking-stable-18_04_10).\n- vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend (bsc#1051510).\n- vt: change SGR 21 to follow the standards (bsc#1051510).\n- vt: prevent leaking uninitialized data to userspace via /dev/vcs* (bsc#1051510).\n- vti6: Change minimum MTU to IPV4_MIN_MTU, vti6 can carry IPv4 too (bsc#1082869).\n- vti6: Fix dev-\u003emax_mtu setting (bsc#1082869).\n- vti6: Keep set MTU on link creation or change, validate it (bsc#1082869).\n- vti6: Properly adjust vti6 MTU from MTU of lower device (bsc#1082869).\n- vti6: better validate user provided tunnel names (networking-stable-18_04_10).\n- vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit (bsc#1076830).\n- vxlan: fix the issue that neigh proxy blocks all icmpv6 packets (networking-stable-17_11_20).\n- w1: mxc_w1: Enable clock before calling clk_get_rate() on it (bsc#1051510).\n- wait: add wait_event_killable_timeout() (bsc#1099792).\n- watchdog: da9063: Fix setting/changing timeout (bsc#1100843).\n- watchdog: da9063: Fix timeout handling during probe (bsc#1100843).\n- watchdog: da9063: Fix updating timeout value (bsc#1100843).\n- watchdog: f71808e_wdt: Fix WD_EN register read (bsc#1051510).\n- watchdog: f71808e_wdt: Fix magic close handling (bsc#1051510).\n- watchdog: sp5100_tco: Fix watchdog disable bit (bsc#1051510).\n- wcn36xx: Fix dynamic power saving (bsc#1051510).\n- wcn36xx: Introduce mutual exclusion of fw configuration (bsc#1051510).\n- wl1251: check return from call to wl1251_acx_arp_ip_filter (bsc#1051510).\n- workqueue: Allow retrieval of current task\u0027s work struct (bsc#1051510).\n- workqueue: use put_device() instead of kfree() (bsc#1051510).\n- x86,sched: Allow topologies where NUMA nodes share an LLC (bsc#1091158).\n- x86/cpu_entry_area: Map also trace_idt_table (bsc#1089878).\n- x86/intel_rdt: Add command line parameter to control L2_CDP ().\n- x86/intel_rdt: Add two new resources for L2 Code and Data Prioritization (CDP) ().\n- x86/intel_rdt: Enable L2 CDP in MSR IA32_L2_QOS_CFG ().\n- x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature ().\n- x86/mm: add a function to check if a pfn is UC/UC-/WC (bsc#1087213).\n- x86/pkeys: Add arch_pkeys_enabled() (bsc#1078248).\n- x86/pkeys: Move vma_pkey() into asm/pkeys.h (bsc#1078248).\n- x86/pti: do not report XenPV as vulnerable (bsc#1097551).\n- x86/setup: Do not reserve a crash kernel region if booted on Xen PV (bsc#1085626).\n- x86/stacktrace: Clarify the reliable success paths (bnc#1058115).\n- x86/stacktrace: Do not fail for ORC with regs on stack (bnc#1058115).\n- x86/stacktrace: Do not unwind after user regs (bnc#1058115).\n- x86/stacktrace: Enable HAVE_RELIABLE_STACKTRACE for the ORC unwinder (bnc#1058115).\n- x86/stacktrace: Remove STACKTRACE_DUMP_ONCE (bnc#1058115).\n- x86/tsc: Future-proof native_calibrate_tsc() (bsc#1074873).\n- x86/unwind/orc: Detect the end of the stack (bnc#1058115).\n- xen/acpi: off by one in read_acpi_id() (bnc#1065600).\n- xen/netfront: raise max number of slots in xennet_get_responses() (bnc#1076049).\n- xen: do not print error message in case of missing Xenstore entry (bnc#1065600).\n- xhci: Add port status decoder for tracing purposes ().\n- xhci: Fix USB ports for Dell Inspiron 5775 (bsc#1090888).\n- xhci: add definitions for all port link states ().\n- xhci: add port speed ID to portsc tracing ().\n- xhci: add port status tracing ().\n- xhci: fix endpoint context tracer output (bsc#1087092).\n- xhci: workaround for AMD Promontory disabled ports wakeup (bsc#1087092).\n- xhci: zero usb device slot_id member when disabling and freeing a xhci slot (bsc#1090888).\n- xprtrdma: Fix list corruption / DMAR errors during MR recovery (git-fixes).\n- xprtrdma: Return -ENOBUFS when no pages are available (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-Module-Basesystem-15-2018-1420,SUSE-SLE-Module-Development-Tools-15-2018-1420,SUSE-SLE-Module-Legacy-15-2018-1420,SUSE-SLE-Module-Live-Patching-15-2018-1420,SUSE-SLE-Product-HA-15-2018-1420,SUSE-SLE-Product-WE-15-2018-1420",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2092-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:2092-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182092-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:2092-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004334.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046303",
        "url": "https://bugzilla.suse.com/1046303"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046305",
        "url": "https://bugzilla.suse.com/1046305"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046306",
        "url": "https://bugzilla.suse.com/1046306"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046307",
        "url": "https://bugzilla.suse.com/1046307"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046540",
        "url": "https://bugzilla.suse.com/1046540"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046542",
        "url": "https://bugzilla.suse.com/1046542"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046543",
        "url": "https://bugzilla.suse.com/1046543"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1048129",
        "url": "https://bugzilla.suse.com/1048129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050242",
        "url": "https://bugzilla.suse.com/1050242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050252",
        "url": "https://bugzilla.suse.com/1050252"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050529",
        "url": "https://bugzilla.suse.com/1050529"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050536",
        "url": "https://bugzilla.suse.com/1050536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050538",
        "url": "https://bugzilla.suse.com/1050538"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050545",
        "url": "https://bugzilla.suse.com/1050545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050549",
        "url": "https://bugzilla.suse.com/1050549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050662",
        "url": "https://bugzilla.suse.com/1050662"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1052766",
        "url": "https://bugzilla.suse.com/1052766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055968",
        "url": "https://bugzilla.suse.com/1055968"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056427",
        "url": "https://bugzilla.suse.com/1056427"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056643",
        "url": "https://bugzilla.suse.com/1056643"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056651",
        "url": "https://bugzilla.suse.com/1056651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056653",
        "url": "https://bugzilla.suse.com/1056653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056657",
        "url": "https://bugzilla.suse.com/1056657"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056658",
        "url": "https://bugzilla.suse.com/1056658"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056662",
        "url": "https://bugzilla.suse.com/1056662"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056686",
        "url": "https://bugzilla.suse.com/1056686"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056787",
        "url": "https://bugzilla.suse.com/1056787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058513",
        "url": "https://bugzilla.suse.com/1058513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058659",
        "url": "https://bugzilla.suse.com/1058659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058717",
        "url": "https://bugzilla.suse.com/1058717"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1060463",
        "url": "https://bugzilla.suse.com/1060463"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061024",
        "url": "https://bugzilla.suse.com/1061024"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061840",
        "url": "https://bugzilla.suse.com/1061840"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1062897",
        "url": "https://bugzilla.suse.com/1062897"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064802",
        "url": "https://bugzilla.suse.com/1064802"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066110",
        "url": "https://bugzilla.suse.com/1066110"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066129",
        "url": "https://bugzilla.suse.com/1066129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068054",
        "url": "https://bugzilla.suse.com/1068054"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071218",
        "url": "https://bugzilla.suse.com/1071218"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072829",
        "url": "https://bugzilla.suse.com/1072829"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072856",
        "url": "https://bugzilla.suse.com/1072856"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073513",
        "url": "https://bugzilla.suse.com/1073513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073765",
        "url": "https://bugzilla.suse.com/1073765"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073960",
        "url": "https://bugzilla.suse.com/1073960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074578",
        "url": "https://bugzilla.suse.com/1074578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074701",
        "url": "https://bugzilla.suse.com/1074701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074741",
        "url": "https://bugzilla.suse.com/1074741"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074873",
        "url": "https://bugzilla.suse.com/1074873"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074919",
        "url": "https://bugzilla.suse.com/1074919"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075006",
        "url": "https://bugzilla.suse.com/1075006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075007",
        "url": "https://bugzilla.suse.com/1075007"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075262",
        "url": "https://bugzilla.suse.com/1075262"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075419",
        "url": "https://bugzilla.suse.com/1075419"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075748",
        "url": "https://bugzilla.suse.com/1075748"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075876",
        "url": "https://bugzilla.suse.com/1075876"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076049",
        "url": "https://bugzilla.suse.com/1076049"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076115",
        "url": "https://bugzilla.suse.com/1076115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076372",
        "url": "https://bugzilla.suse.com/1076372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076830",
        "url": "https://bugzilla.suse.com/1076830"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1077338",
        "url": "https://bugzilla.suse.com/1077338"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1078248",
        "url": "https://bugzilla.suse.com/1078248"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1078353",
        "url": "https://bugzilla.suse.com/1078353"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1079152",
        "url": "https://bugzilla.suse.com/1079152"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1079747",
        "url": "https://bugzilla.suse.com/1079747"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080039",
        "url": "https://bugzilla.suse.com/1080039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080542",
        "url": "https://bugzilla.suse.com/1080542"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1081599",
        "url": "https://bugzilla.suse.com/1081599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082485",
        "url": "https://bugzilla.suse.com/1082485"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082504",
        "url": "https://bugzilla.suse.com/1082504"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082869",
        "url": "https://bugzilla.suse.com/1082869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082962",
        "url": "https://bugzilla.suse.com/1082962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083647",
        "url": "https://bugzilla.suse.com/1083647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083900",
        "url": "https://bugzilla.suse.com/1083900"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084001",
        "url": "https://bugzilla.suse.com/1084001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084570",
        "url": "https://bugzilla.suse.com/1084570"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085308",
        "url": "https://bugzilla.suse.com/1085308"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085539",
        "url": "https://bugzilla.suse.com/1085539"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085626",
        "url": "https://bugzilla.suse.com/1085626"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085933",
        "url": "https://bugzilla.suse.com/1085933"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085936",
        "url": "https://bugzilla.suse.com/1085936"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085937",
        "url": "https://bugzilla.suse.com/1085937"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085938",
        "url": "https://bugzilla.suse.com/1085938"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085939",
        "url": "https://bugzilla.suse.com/1085939"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085941",
        "url": "https://bugzilla.suse.com/1085941"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086282",
        "url": "https://bugzilla.suse.com/1086282"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086283",
        "url": "https://bugzilla.suse.com/1086283"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086286",
        "url": "https://bugzilla.suse.com/1086286"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086288",
        "url": "https://bugzilla.suse.com/1086288"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086319",
        "url": "https://bugzilla.suse.com/1086319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086323",
        "url": "https://bugzilla.suse.com/1086323"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086400",
        "url": "https://bugzilla.suse.com/1086400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086652",
        "url": "https://bugzilla.suse.com/1086652"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086739",
        "url": "https://bugzilla.suse.com/1086739"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087078",
        "url": "https://bugzilla.suse.com/1087078"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087084",
        "url": "https://bugzilla.suse.com/1087084"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087092",
        "url": "https://bugzilla.suse.com/1087092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087205",
        "url": "https://bugzilla.suse.com/1087205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087210",
        "url": "https://bugzilla.suse.com/1087210"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087213",
        "url": "https://bugzilla.suse.com/1087213"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087214",
        "url": "https://bugzilla.suse.com/1087214"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087284",
        "url": "https://bugzilla.suse.com/1087284"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087405",
        "url": "https://bugzilla.suse.com/1087405"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087458",
        "url": "https://bugzilla.suse.com/1087458"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087939",
        "url": "https://bugzilla.suse.com/1087939"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087978",
        "url": "https://bugzilla.suse.com/1087978"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088354",
        "url": "https://bugzilla.suse.com/1088354"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088690",
        "url": "https://bugzilla.suse.com/1088690"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088704",
        "url": "https://bugzilla.suse.com/1088704"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088722",
        "url": "https://bugzilla.suse.com/1088722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088796",
        "url": "https://bugzilla.suse.com/1088796"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088804",
        "url": "https://bugzilla.suse.com/1088804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088821",
        "url": "https://bugzilla.suse.com/1088821"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088866",
        "url": "https://bugzilla.suse.com/1088866"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089115",
        "url": "https://bugzilla.suse.com/1089115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089268",
        "url": "https://bugzilla.suse.com/1089268"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089467",
        "url": "https://bugzilla.suse.com/1089467"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089608",
        "url": "https://bugzilla.suse.com/1089608"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089663",
        "url": "https://bugzilla.suse.com/1089663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089664",
        "url": "https://bugzilla.suse.com/1089664"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089667",
        "url": "https://bugzilla.suse.com/1089667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089669",
        "url": "https://bugzilla.suse.com/1089669"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089752",
        "url": "https://bugzilla.suse.com/1089752"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089753",
        "url": "https://bugzilla.suse.com/1089753"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089878",
        "url": "https://bugzilla.suse.com/1089878"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090150",
        "url": "https://bugzilla.suse.com/1090150"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090457",
        "url": "https://bugzilla.suse.com/1090457"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090605",
        "url": "https://bugzilla.suse.com/1090605"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090643",
        "url": "https://bugzilla.suse.com/1090643"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090646",
        "url": "https://bugzilla.suse.com/1090646"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090658",
        "url": "https://bugzilla.suse.com/1090658"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090734",
        "url": "https://bugzilla.suse.com/1090734"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090888",
        "url": "https://bugzilla.suse.com/1090888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090953",
        "url": "https://bugzilla.suse.com/1090953"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091158",
        "url": "https://bugzilla.suse.com/1091158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091171",
        "url": "https://bugzilla.suse.com/1091171"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091424",
        "url": "https://bugzilla.suse.com/1091424"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091594",
        "url": "https://bugzilla.suse.com/1091594"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091666",
        "url": "https://bugzilla.suse.com/1091666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091678",
        "url": "https://bugzilla.suse.com/1091678"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091686",
        "url": "https://bugzilla.suse.com/1091686"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091781",
        "url": "https://bugzilla.suse.com/1091781"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091782",
        "url": "https://bugzilla.suse.com/1091782"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091815",
        "url": "https://bugzilla.suse.com/1091815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091860",
        "url": "https://bugzilla.suse.com/1091860"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091960",
        "url": "https://bugzilla.suse.com/1091960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092100",
        "url": "https://bugzilla.suse.com/1092100"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092472",
        "url": "https://bugzilla.suse.com/1092472"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092710",
        "url": "https://bugzilla.suse.com/1092710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092772",
        "url": "https://bugzilla.suse.com/1092772"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092888",
        "url": "https://bugzilla.suse.com/1092888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092904",
        "url": "https://bugzilla.suse.com/1092904"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092975",
        "url": "https://bugzilla.suse.com/1092975"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093023",
        "url": "https://bugzilla.suse.com/1093023"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093027",
        "url": "https://bugzilla.suse.com/1093027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093035",
        "url": "https://bugzilla.suse.com/1093035"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093118",
        "url": "https://bugzilla.suse.com/1093118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093148",
        "url": "https://bugzilla.suse.com/1093148"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093158",
        "url": "https://bugzilla.suse.com/1093158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093184",
        "url": "https://bugzilla.suse.com/1093184"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093205",
        "url": "https://bugzilla.suse.com/1093205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093273",
        "url": "https://bugzilla.suse.com/1093273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093290",
        "url": "https://bugzilla.suse.com/1093290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093604",
        "url": "https://bugzilla.suse.com/1093604"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093641",
        "url": "https://bugzilla.suse.com/1093641"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093649",
        "url": "https://bugzilla.suse.com/1093649"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093653",
        "url": "https://bugzilla.suse.com/1093653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093655",
        "url": "https://bugzilla.suse.com/1093655"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093657",
        "url": "https://bugzilla.suse.com/1093657"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093663",
        "url": "https://bugzilla.suse.com/1093663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093721",
        "url": "https://bugzilla.suse.com/1093721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093728",
        "url": "https://bugzilla.suse.com/1093728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093904",
        "url": "https://bugzilla.suse.com/1093904"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093990",
        "url": "https://bugzilla.suse.com/1093990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094356",
        "url": "https://bugzilla.suse.com/1094356"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094420",
        "url": "https://bugzilla.suse.com/1094420"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094541",
        "url": "https://bugzilla.suse.com/1094541"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094575",
        "url": "https://bugzilla.suse.com/1094575"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094751",
        "url": "https://bugzilla.suse.com/1094751"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094825",
        "url": "https://bugzilla.suse.com/1094825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094840",
        "url": "https://bugzilla.suse.com/1094840"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094912",
        "url": "https://bugzilla.suse.com/1094912"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094978",
        "url": "https://bugzilla.suse.com/1094978"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095042",
        "url": "https://bugzilla.suse.com/1095042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095094",
        "url": "https://bugzilla.suse.com/1095094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095115",
        "url": "https://bugzilla.suse.com/1095115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095155",
        "url": "https://bugzilla.suse.com/1095155"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095265",
        "url": "https://bugzilla.suse.com/1095265"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095321",
        "url": "https://bugzilla.suse.com/1095321"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095337",
        "url": "https://bugzilla.suse.com/1095337"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095467",
        "url": "https://bugzilla.suse.com/1095467"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095573",
        "url": "https://bugzilla.suse.com/1095573"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095735",
        "url": "https://bugzilla.suse.com/1095735"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095893",
        "url": "https://bugzilla.suse.com/1095893"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096065",
        "url": "https://bugzilla.suse.com/1096065"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096480",
        "url": "https://bugzilla.suse.com/1096480"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096529",
        "url": "https://bugzilla.suse.com/1096529"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096696",
        "url": "https://bugzilla.suse.com/1096696"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096705",
        "url": "https://bugzilla.suse.com/1096705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096728",
        "url": "https://bugzilla.suse.com/1096728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096753",
        "url": "https://bugzilla.suse.com/1096753"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096790",
        "url": "https://bugzilla.suse.com/1096790"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096793",
        "url": "https://bugzilla.suse.com/1096793"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097034",
        "url": "https://bugzilla.suse.com/1097034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097105",
        "url": "https://bugzilla.suse.com/1097105"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097234",
        "url": "https://bugzilla.suse.com/1097234"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097356",
        "url": "https://bugzilla.suse.com/1097356"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097373",
        "url": "https://bugzilla.suse.com/1097373"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097439",
        "url": "https://bugzilla.suse.com/1097439"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097465",
        "url": "https://bugzilla.suse.com/1097465"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097468",
        "url": "https://bugzilla.suse.com/1097468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097470",
        "url": "https://bugzilla.suse.com/1097470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097471",
        "url": "https://bugzilla.suse.com/1097471"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097472",
        "url": "https://bugzilla.suse.com/1097472"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097551",
        "url": "https://bugzilla.suse.com/1097551"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097780",
        "url": "https://bugzilla.suse.com/1097780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097796",
        "url": "https://bugzilla.suse.com/1097796"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097800",
        "url": "https://bugzilla.suse.com/1097800"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097941",
        "url": "https://bugzilla.suse.com/1097941"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097961",
        "url": "https://bugzilla.suse.com/1097961"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098016",
        "url": "https://bugzilla.suse.com/1098016"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098043",
        "url": "https://bugzilla.suse.com/1098043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098050",
        "url": "https://bugzilla.suse.com/1098050"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098174",
        "url": "https://bugzilla.suse.com/1098174"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098176",
        "url": "https://bugzilla.suse.com/1098176"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098236",
        "url": "https://bugzilla.suse.com/1098236"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098401",
        "url": "https://bugzilla.suse.com/1098401"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098425",
        "url": "https://bugzilla.suse.com/1098425"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098435",
        "url": "https://bugzilla.suse.com/1098435"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098599",
        "url": "https://bugzilla.suse.com/1098599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098626",
        "url": "https://bugzilla.suse.com/1098626"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098706",
        "url": "https://bugzilla.suse.com/1098706"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098983",
        "url": "https://bugzilla.suse.com/1098983"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098995",
        "url": "https://bugzilla.suse.com/1098995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099029",
        "url": "https://bugzilla.suse.com/1099029"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099041",
        "url": "https://bugzilla.suse.com/1099041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099109",
        "url": "https://bugzilla.suse.com/1099109"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099142",
        "url": "https://bugzilla.suse.com/1099142"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099183",
        "url": "https://bugzilla.suse.com/1099183"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099715",
        "url": "https://bugzilla.suse.com/1099715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099792",
        "url": "https://bugzilla.suse.com/1099792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099918",
        "url": "https://bugzilla.suse.com/1099918"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099924",
        "url": "https://bugzilla.suse.com/1099924"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099966",
        "url": "https://bugzilla.suse.com/1099966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100132",
        "url": "https://bugzilla.suse.com/1100132"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100209",
        "url": "https://bugzilla.suse.com/1100209"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100340",
        "url": "https://bugzilla.suse.com/1100340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100362",
        "url": "https://bugzilla.suse.com/1100362"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100382",
        "url": "https://bugzilla.suse.com/1100382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100394",
        "url": "https://bugzilla.suse.com/1100394"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100416",
        "url": "https://bugzilla.suse.com/1100416"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100418",
        "url": "https://bugzilla.suse.com/1100418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100491",
        "url": "https://bugzilla.suse.com/1100491"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100602",
        "url": "https://bugzilla.suse.com/1100602"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100633",
        "url": "https://bugzilla.suse.com/1100633"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100843",
        "url": "https://bugzilla.suse.com/1100843"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101296",
        "url": "https://bugzilla.suse.com/1101296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101315",
        "url": "https://bugzilla.suse.com/1101315"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101324",
        "url": "https://bugzilla.suse.com/1101324"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 971975",
        "url": "https://bugzilla.suse.com/971975"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 975772",
        "url": "https://bugzilla.suse.com/975772"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1000200 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1000200/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1000204 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1000204/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10087 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10087/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10124 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10124/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1092 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1092/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1093 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1093/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1094 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1094/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1118 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1118/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1120 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1120/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1130 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1130/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12233 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12233/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13053 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13053/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13405 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13405/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13406 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13406/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5803 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5803/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5848 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5848/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7492 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7492/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-8781 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-8781/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9385 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9385/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-07-27T13:37:02Z",
      "generator": {
        "date": "2018-07-27T13:37:02Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:2092-1",
      "initial_release_date": "2018-07-27T13:37:02Z",
      "revision_history": [
        {
          "date": "2018-07-27T13:37:02Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-25.3.1.aarch64",
                  "product_id": "kernel-default-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-25.3.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-25.3.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-25.3.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-25.3.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
                  "product_id": "reiserfs-kmp-default-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-25.3.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-25.3.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-25.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-25.3.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-25.3.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-25.3.1.noarch",
                  "product_id": "kernel-devel-4.12.14-25.3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-25.3.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-25.3.1.noarch",
                  "product_id": "kernel-macros-4.12.14-25.3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-25.3.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-25.3.1.noarch",
                  "product_id": "kernel-docs-4.12.14-25.3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-25.3.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-25.3.1.noarch",
                  "product_id": "kernel-source-4.12.14-25.3.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-25.3.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-25.3.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-25.3.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-25.3.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
                  "product_id": "kernel-default-livepatch-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-25.3.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-25.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-25.3.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-25.3.1.s390x",
                  "product_id": "kernel-default-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-25.3.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-25.3.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-25.3.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-25.3.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-25.3.1.s390x",
                  "product_id": "kernel-syms-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-25.3.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-25.3.1.s390x",
                  "product_id": "reiserfs-kmp-default-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-25.3.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-25.3.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-25.3.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-25.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-25.3.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-25.3.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-25.3.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-25.3.1.x86_64",
                  "product_id": "kernel-default-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-25.3.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-25.3.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-25.3.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-25.3.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
                  "product_id": "reiserfs-kmp-default-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-25.3.1.x86_64",
                  "product_id": "kernel-default-livepatch-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-25.3.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-25.3.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-25.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-25.3.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-25.3.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-25.3.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Legacy 15",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Legacy 15",
                  "product_id": "SUSE Linux Enterprise Module for Legacy 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-legacy:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-25.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-25.3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-25.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-25.3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-25.3.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-25.3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-25.3.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-25.3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-25.3.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-25.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-25.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-25.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.12.14-25.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.12.14-25.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-1000200",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1000200"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux Kernel versions 4.14, 4.15, and 4.16 has a null pointer dereference which can result in an out of memory (OOM) killing of large mlocked processes. The issue arises from an oom killed process\u0027s final thread calling exit_mmap(), which calls munlock_vma_pages_all() for mlocked vmas.This can happen synchronously with the oom reaper\u0027s unmap_page_range() since the vma\u0027s VM_LOCKED bit is cleared before munlocking (to determine if any other vmas share the memory and are mlocked).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1000200",
          "url": "https://www.suse.com/security/cve/CVE-2018-1000200"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1000200",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090150 for CVE-2018-1000200",
          "url": "https://bugzilla.suse.com/1090150"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1000200"
    },
    {
      "cve": "CVE-2018-1000204",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1000204"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** DISPUTED ** Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty 6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the userspace. This has been fixed upstream in https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824 already. The problem has limited scope, as users don\u0027t usually have permissions to access SCSI devices. On the other hand, e.g. the Nero user manual suggests doing `chmod o+r+w /dev/sg*` to make the devices accessible. NOTE: third parties dispute the relevance of this report, noting that the requirement for an attacker to have both the CAP_SYS_ADMIN and CAP_SYS_RAWIO capabilities makes it \"virtually impossible to exploit.\"",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1000204",
          "url": "https://www.suse.com/security/cve/CVE-2018-1000204"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096728 for CVE-2018-1000204",
          "url": "https://bugzilla.suse.com/1096728"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-1000204",
          "url": "https://bugzilla.suse.com/1105412"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1000204"
    },
    {
      "cve": "CVE-2018-10087",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10087"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The kernel_wait4 function in kernel/exit.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10087",
          "url": "https://www.suse.com/security/cve/CVE-2018-10087"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-10087",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089608 for CVE-2018-10087",
          "url": "https://bugzilla.suse.com/1089608"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-10087",
          "url": "https://bugzilla.suse.com/1091815"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-10087"
    },
    {
      "cve": "CVE-2018-10124",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10124"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The kill_something_info function in kernel/signal.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service via an INT_MIN argument.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10124",
          "url": "https://www.suse.com/security/cve/CVE-2018-10124"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-10124",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089752 for CVE-2018-10124",
          "url": "https://bugzilla.suse.com/1089752"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-10124",
          "url": "https://bugzilla.suse.com/1091815"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-10124"
    },
    {
      "cve": "CVE-2018-1092",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1092"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1092",
          "url": "https://www.suse.com/security/cve/CVE-2018-1092"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087012 for CVE-2018-1092",
          "url": "https://bugzilla.suse.com/1087012"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1092",
          "url": "https://bugzilla.suse.com/1087082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1092"
    },
    {
      "cve": "CVE-2018-1093",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1093"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1093",
          "url": "https://www.suse.com/security/cve/CVE-2018-1093"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1093",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087095 for CVE-2018-1093",
          "url": "https://bugzilla.suse.com/1087095"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1093"
    },
    {
      "cve": "CVE-2018-1094",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1094"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1094",
          "url": "https://www.suse.com/security/cve/CVE-2018-1094"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087007 for CVE-2018-1094",
          "url": "https://bugzilla.suse.com/1087007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1094",
          "url": "https://bugzilla.suse.com/1087082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1094"
    },
    {
      "cve": "CVE-2018-1118",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1118"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1118",
          "url": "https://www.suse.com/security/cve/CVE-2018-1118"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1118",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092472 for CVE-2018-1118",
          "url": "https://bugzilla.suse.com/1092472"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1118"
    },
    {
      "cve": "CVE-2018-1120",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1120"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found affecting the Linux kernel before version 4.17. By mmap()ing a FUSE-backed file onto a process\u0027s memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/\u003cpid\u003e/cmdline (or /proc/\u003cpid\u003e/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1120",
          "url": "https://www.suse.com/security/cve/CVE-2018-1120"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1120",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092100 for CVE-2018-1120",
          "url": "https://bugzilla.suse.com/1092100"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1093158 for CVE-2018-1120",
          "url": "https://bugzilla.suse.com/1093158"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-1120"
    },
    {
      "cve": "CVE-2018-1130",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1130"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1130",
          "url": "https://www.suse.com/security/cve/CVE-2018-1130"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2018-1130",
          "url": "https://bugzilla.suse.com/1092904"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1130"
    },
    {
      "cve": "CVE-2018-12233",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12233"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4.17.1, a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12233",
          "url": "https://www.suse.com/security/cve/CVE-2018-12233"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-12233",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097234 for CVE-2018-12233",
          "url": "https://bugzilla.suse.com/1097234"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-12233",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12233"
    },
    {
      "cve": "CVE-2018-13053",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13053"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13053",
          "url": "https://www.suse.com/security/cve/CVE-2018-13053"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1099924 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1099924"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-13053"
    },
    {
      "cve": "CVE-2018-13405",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13405"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13405",
          "url": "https://www.suse.com/security/cve/CVE-2018-13405"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100416 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1100416"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1129735 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1129735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195161 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1195161"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198702 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1198702"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-13405"
    },
    {
      "cve": "CVE-2018-13406",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13406"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13406",
          "url": "https://www.suse.com/security/cve/CVE-2018-13406"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098016 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1098016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100418 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1100418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-13406"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    },
    {
      "cve": "CVE-2018-5803",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5803"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5803",
          "url": "https://www.suse.com/security/cve/CVE-2018-5803"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1083900 for CVE-2018-5803",
          "url": "https://bugzilla.suse.com/1083900"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-5803",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-5803",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5803"
    },
    {
      "cve": "CVE-2018-5848",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5848"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the \u0027ie_len\u0027 argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5848",
          "url": "https://www.suse.com/security/cve/CVE-2018-5848"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-5848",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097356 for CVE-2018-5848",
          "url": "https://bugzilla.suse.com/1097356"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-5848",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115339 for CVE-2018-5848",
          "url": "https://bugzilla.suse.com/1115339"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-5848"
    },
    {
      "cve": "CVE-2018-7492",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7492"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7492",
          "url": "https://www.suse.com/security/cve/CVE-2018-7492"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082962 for CVE-2018-7492",
          "url": "https://bugzilla.suse.com/1082962"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7492"
    },
    {
      "cve": "CVE-2018-8781",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-8781"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux kernel version 3.4 and up to and including 4.15 has an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-8781",
          "url": "https://www.suse.com/security/cve/CVE-2018-8781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-8781",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090643 for CVE-2018-8781",
          "url": "https://bugzilla.suse.com/1090643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090646 for CVE-2018-8781",
          "url": "https://bugzilla.suse.com/1090646"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-8781"
    },
    {
      "cve": "CVE-2018-9385",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9385"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In driver_override_store of bus.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74128061 References: Upstream kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9385",
          "url": "https://www.suse.com/security/cve/CVE-2018-9385"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100491 for CVE-2018-9385",
          "url": "https://bugzilla.suse.com/1100491"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-25_3-default-1-1.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-25.3.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-25.3.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-25.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-27T13:37:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9385"
    }
  ]
}
  suse-su-2023:1801-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- ARM: 8702/1: head-common.S: Clear lr before jumping to start_kernel() (git-fixes)\n- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).\n- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).\n- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).\n- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).\n- PCI/MSI: Mask all unused MSI-X entries (git-fixes).\n- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).\n- PCI/PM: Always return devices to D0 when thawing (git-fixes).\n- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).\n- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).\n- PCI: Add ACS quirk for iProc PAXB (git-fixes).\n- PCI: Avoid FLR for AMD Matisse HD Audio \u0026 USB 3.0 (git-fixes).\n- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).\n- PCI: Make ACS quirk implementations more uniform (git-fixes).\n- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).\n- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).\n- PCI: Unify ACS quirk desired vs provided checking (git-fixes).\n- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).\n- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).\n- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).\n- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: aardvark: Improve link training (git-fixes).\n- PCI: aardvark: Indicate error in \u0027val\u0027 when config read fails (git-fixes).\n- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).\n- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).\n- PCI: aardvark: Train link immediately after enabling training (git-fixes).\n- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).\n- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).\n- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).\n- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).\n- PCI: tegra: Fix OF node reference leak (git-fixes).\n- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- README.BRANCH: Adding myself to the maintainer list\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1207001).\n- Revert \u0027arm64: dts: juno: add dma-ranges property\u0027 (git-fixes)\n- Revert \u0027mei: me: enable asynchronous probing\u0027 (bsc#1208048, bsc#1209126).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).\n- arm64/alternatives: do not patch up internal branches (git-fixes)\n- arm64/alternatives: move length validation inside the subsection (git-fixes)\n- arm64/alternatives: use subsections for replacement sequences (git-fixes)\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64/mm: fix variable \u0027pud\u0027 set but not used (git-fixes)\n- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)\n- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)\n- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).\n- arm64: Do not forget syscall when starting a new thread. (git-fixes)\n- arm64: Fix compiler warning from pte_unmap() with (git-fixes)\n- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)\n- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)\n- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)\n- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)\n- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)\n- arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region (git-fixes)\n- arm64: kprobe: make page to RO mode when allocate it (git-fixes)\n- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)\n- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)\n- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)\n- arm64: unwind: Prohibit probing on return_address() (git-fixes)\n- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- ima: Fix function name error in comment (git-fixes).\n- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).\n- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).\n- timers: Clear timer_base::must_forward_clk with (bsc#1207890)\n- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).\n- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).\n- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).\n- usb: dwc3: exynos: Fix remove() function (git-fixes).\n- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).\n- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).\n- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).\n- x86/apic: Add name to irq chip (bsc#1206010).\n- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).\n- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).\n- x86/build: Add \u0027set -e\u0027 to mkcapflags.sh to delete broken capflags.c (git-fixes).\n- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1193231).\n- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).\n- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).\n- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).\n- x86/power: Fix \u0027nosmt\u0027 vs hibernation triple fault during resume (git-fixes).\n- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).\n- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).\n- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).\n- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).\n- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).\n- xen-netfront: Fix NULL sring after live migration (git-fixes).\n- xen-netfront: Fix mismatched rtnl_unlock (git-fixes).\n- xen-netfront: Fix race between device setup and open (git-fixes).\n- xen-netfront: Update features after registering netdev (git-fixes).\n- xen-netfront: enable device after manual module load (git-fixes).\n- xen-netfront: fix potential deadlock in xennet_remove() (git-fixes).\n- xen-netfront: wait xenbus state change when load module manually (git-fixes).\n- xen/netfront: fix waiting for xenbus state change (git-fixes).\n- xen/netfront: stop tx queues during live migration (git-fixes).\n- xen/platform-pci: add missing free_irq() in error path (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1801,SUSE-SLE-SERVER-12-SP5-2023-1801",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1801-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1801-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231801-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1801-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028741.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076830",
        "url": "https://bugzilla.suse.com/1076830"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109158",
        "url": "https://bugzilla.suse.com/1109158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181001",
        "url": "https://bugzilla.suse.com/1181001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193231",
        "url": "https://bugzilla.suse.com/1193231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199837",
        "url": "https://bugzilla.suse.com/1199837"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203693",
        "url": "https://bugzilla.suse.com/1203693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206010",
        "url": "https://bugzilla.suse.com/1206010"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207001",
        "url": "https://bugzilla.suse.com/1207001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207036",
        "url": "https://bugzilla.suse.com/1207036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207125",
        "url": "https://bugzilla.suse.com/1207125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207795",
        "url": "https://bugzilla.suse.com/1207795"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207890",
        "url": "https://bugzilla.suse.com/1207890"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208048",
        "url": "https://bugzilla.suse.com/1208048"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208599",
        "url": "https://bugzilla.suse.com/1208599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208777",
        "url": "https://bugzilla.suse.com/1208777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208850",
        "url": "https://bugzilla.suse.com/1208850"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209118",
        "url": "https://bugzilla.suse.com/1209118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209126",
        "url": "https://bugzilla.suse.com/1209126"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209292",
        "url": "https://bugzilla.suse.com/1209292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209556",
        "url": "https://bugzilla.suse.com/1209556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209572",
        "url": "https://bugzilla.suse.com/1209572"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209684",
        "url": "https://bugzilla.suse.com/1209684"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209778",
        "url": "https://bugzilla.suse.com/1209778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209798",
        "url": "https://bugzilla.suse.com/1209798"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3923 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3923/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20567 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0590 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0590/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1076 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1076/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1095 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23454 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23454/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23455 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23455/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-04-10T08:26:05Z",
      "generator": {
        "date": "2023-04-10T08:26:05Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1801-1",
      "initial_release_date": "2023-04-10T08:26:05Z",
      "revision_history": [
        {
          "date": "2023-04-10T08:26:05Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-4.12.14-16.130.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-4.12.14-16.130.1.noarch",
                  "product_id": "kernel-devel-azure-4.12.14-16.130.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-4.12.14-16.130.1.noarch",
                "product": {
                  "name": "kernel-source-azure-4.12.14-16.130.1.noarch",
                  "product_id": "kernel-source-azure-4.12.14-16.130.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-4.12.14-16.130.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-4.12.14-16.130.1.x86_64",
                  "product_id": "dlm-kmp-azure-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-4.12.14-16.130.1.x86_64",
                  "product_id": "gfs2-kmp-azure-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "kernel-azure-4.12.14-16.130.1.x86_64",
                  "product_id": "kernel-azure-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-base-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "kernel-azure-base-4.12.14-16.130.1.x86_64",
                  "product_id": "kernel-azure-base-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-4.12.14-16.130.1.x86_64",
                  "product_id": "kernel-azure-devel-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-4.12.14-16.130.1.x86_64",
                  "product_id": "kernel-azure-extra-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-kgraft-devel-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "kernel-azure-kgraft-devel-4.12.14-16.130.1.x86_64",
                  "product_id": "kernel-azure-kgraft-devel-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-4.12.14-16.130.1.x86_64",
                  "product_id": "kernel-syms-azure-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-4.12.14-16.130.1.x86_64",
                  "product_id": "kselftests-kmp-azure-4.12.14-16.130.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-4.12.14-16.130.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-4.12.14-16.130.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-4.12.14-16.130.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-16.130.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-16.130.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-16.130.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-16.130.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-16.130.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-16.130.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-16.130.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-16.130.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-16.130.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-16.130.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-16.130.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-16.130.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-16.130.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-16.130.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-16.130.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-16.130.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2021-3923",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3923",
          "url": "https://www.suse.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209778 for CVE-2021-3923",
          "url": "https://bugzilla.suse.com/1209778"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3923"
    },
    {
      "cve": "CVE-2022-20567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20567",
          "url": "https://www.suse.com/security/cve/CVE-2022-20567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208850 for CVE-2022-20567",
          "url": "https://bugzilla.suse.com/1208850"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20567"
    },
    {
      "cve": "CVE-2023-0590",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0590"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0590",
          "url": "https://www.suse.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207795 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207795"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207822 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1076",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1076"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1076",
          "url": "https://www.suse.com/security/cve/CVE-2023-1076"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208599 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1208599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1076"
    },
    {
      "cve": "CVE-2023-1095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1095",
          "url": "https://www.suse.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208777 for CVE-2023-1095",
          "url": "https://bugzilla.suse.com/1208777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-23454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23454",
          "url": "https://www.suse.com/security/cve/CVE-2023-23454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207036 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207188 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23455"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23455",
          "url": "https://www.suse.com/security/cve/CVE-2023-23455"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207125 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207189 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:26:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    }
  ]
}
  suse-su-2018:0472-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n  side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n  (bsc#1074562, bsc#1068032)\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n  recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n  via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) or gain host OS privileges in shadow mode by mapping a certain\n  auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging an incorrect mask for\n  reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging incorrect error handling for\n  reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) if shadow mode and log-dirty mode are in place, because of an\n  incorrect assertion related to M2P (bsc#1070163).\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n  users to cause a denial of service (out-of-bounds read and QEMU process crash)\n  by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n  privileged users to cause a denial of service (out-of-bounds array access and\n  QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n\nThese non-security issues were fixed:\n\n- bsc#1051729: Prevent invalid symlinks after install of SLES 12 SP2\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n  seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up\n- bsc#1027519: Added several upstream patches\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-DESKTOP-12-SP2-2018-325,SUSE-SLE-SDK-12-SP2-2018-325,SUSE-SLE-SERVER-12-SP2-2018-325",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0472-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0472-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180472-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0472-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003741.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1035442",
        "url": "https://bugzilla.suse.com/1035442"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051729",
        "url": "https://bugzilla.suse.com/1051729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061081",
        "url": "https://bugzilla.suse.com/1061081"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070158",
        "url": "https://bugzilla.suse.com/1070158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070159",
        "url": "https://bugzilla.suse.com/1070159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070160",
        "url": "https://bugzilla.suse.com/1070160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070163",
        "url": "https://bugzilla.suse.com/1070163"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076116",
        "url": "https://bugzilla.suse.com/1076116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076180",
        "url": "https://bugzilla.suse.com/1076180"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15595 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15595/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17563 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17564 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17565 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17565/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17566 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18030 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5683 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5683/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-02-19T09:15:16Z",
      "generator": {
        "date": "2018-02-19T09:15:16Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0472-1",
      "initial_release_date": "2018-02-19T09:15:16Z",
      "revision_history": [
        {
          "date": "2018-02-19T09:15:16Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-devel-4.7.4_06-43.24.1.aarch64",
                "product": {
                  "name": "xen-devel-4.7.4_06-43.24.1.aarch64",
                  "product_id": "xen-devel-4.7.4_06-43.24.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.7.4_06-43.24.1.x86_64",
                "product": {
                  "name": "xen-4.7.4_06-43.24.1.x86_64",
                  "product_id": "xen-4.7.4_06-43.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.7.4_06-43.24.1.x86_64",
                "product": {
                  "name": "xen-libs-4.7.4_06-43.24.1.x86_64",
                  "product_id": "xen-libs-4.7.4_06-43.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
                  "product_id": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-4.7.4_06-43.24.1.x86_64",
                "product": {
                  "name": "xen-devel-4.7.4_06-43.24.1.x86_64",
                  "product_id": "xen-devel-4.7.4_06-43.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.7.4_06-43.24.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.7.4_06-43.24.1.x86_64",
                  "product_id": "xen-doc-html-4.7.4_06-43.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.7.4_06-43.24.1.x86_64",
                "product": {
                  "name": "xen-tools-4.7.4_06-43.24.1.x86_64",
                  "product_id": "xen-tools-4.7.4_06-43.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.7.4_06-43.24.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.7.4_06-43.24.1.x86_64",
                  "product_id": "xen-tools-domU-4.7.4_06-43.24.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP2",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.7.4_06-43.24.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64"
        },
        "product_reference": "xen-devel-4.7.4_06-43.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-devel-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.4_06-43.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-15595",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15595"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15595",
          "url": "https://www.suse.com/security/cve/CVE-2017-15595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061081 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1061081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15595"
    },
    {
      "cve": "CVE-2017-17563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17563",
          "url": "https://www.suse.com/security/cve/CVE-2017-17563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070159 for CVE-2017-17563",
          "url": "https://bugzilla.suse.com/1070159"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17563"
    },
    {
      "cve": "CVE-2017-17564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17564",
          "url": "https://www.suse.com/security/cve/CVE-2017-17564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070160 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1070160"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17564"
    },
    {
      "cve": "CVE-2017-17565",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17565"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17565",
          "url": "https://www.suse.com/security/cve/CVE-2017-17565"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070163 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1070163"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17565"
    },
    {
      "cve": "CVE-2017-17566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17566",
          "url": "https://www.suse.com/security/cve/CVE-2017-17566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070158 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1070158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17566"
    },
    {
      "cve": "CVE-2017-18030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18030",
          "url": "https://www.suse.com/security/cve/CVE-2017-18030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076179 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076179"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076180 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-18030"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-5683",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5683"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5683",
          "url": "https://www.suse.com/security/cve/CVE-2018-5683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076114 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076116 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-02-19T09:15:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5683"
    }
  ]
}
  suse-su-2018:1368-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-3639: Information leaks using \u0027Memory Disambiguation\u0027 feature\n  in modern CPUs were mitigated, aka \u0027Spectre Variant 4\u0027 (bnc#1087082).\n\n  A new boot commandline option was introduced,\n  \u0027spec_store_bypass_disable\u0027, which can have following values:\n\n  - auto: Kernel detects whether your CPU model contains an implementation\n    of Speculative Store Bypass and picks the most appropriate mitigation.\n  - on: disable Speculative Store Bypass\n  - off: enable Speculative Store Bypass\n  - prctl: Control Speculative Store Bypass per thread via\n    prctl. Speculative Store Bypass is enabled for a process by default. The\n    state of the control is inherited on fork.\n  - seccomp: Same as \u0027prctl\u0027 above, but all seccomp threads will disable\n    SSB unless they explicitly opt out.\n\n  The default is \u0027seccomp\u0027, meaning programs need explicit opt-in into the mitigation.\n\n  Status can be queried via the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file, containing:\n\n  - \u0027Vulnerable\u0027\n  - \u0027Mitigation: Speculative Store Bypass disabled\u0027\n  - \u0027Mitigation: Speculative Store Bypass disabled via prctl\u0027\n  - \u0027Mitigation: Speculative Store Bypass disabled via prctl and seccomp\u0027\n\n- CVE-2018-1000199: An address corruption flaw was discovered while\n  modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an\n  unprivileged user/process could use this flaw to crash the system kernel\n  resulting in DoS OR to potentially escalate privileges on a the system. (bsc#1089895)\n- CVE-2018-10675: The do_get_mempolicy function in mm/mempolicy.c allowed\n  local users to cause a denial of service (use-after-free) or possibly\n  have unspecified other impact via crafted system calls (bnc#1091755).\n- CVE-2017-5715: The retpoline mitigation for Spectre v2 has been enabled also for 32bit x86.\n- CVE-2017-5753: Spectre v1 mitigations have been improved by the versions\n  merged from the upstream kernel.\n\nThe following non-security bugs were fixed:\n\n- Avoid quadratic search when freeing delegations (bsc#1084760).\n- cifs: fix crash due to race in hmac(md5) handling (bsc#1091671).\n- hid: roccat: prevent an out of bounds read in kovaplus_profile_activated() (bsc#1087092).\n- mmc: jz4740: Fix race condition in IRQ mask update (bsc#1090888).\n- powerpc/64: Disable gmb() on powerpc\n- powerpc/64s: Add barrier_nospec (bsc#1068032, bsc#1080157).\n- powerpc/64s: Add support for ori barrier_nospec patching (bsc#1068032, bsc#1080157).\n- powerpc/64s: Enable barrier_nospec based on firmware settings (bsc#1068032, bsc#1080157).\n- powerpc/64s: Enhance the information in cpu_show_meltdown() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64s: Enhance the information in cpu_show_spectre_v1() (bsc#1068032).\n- powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/64s: Improve RFI L1-D cache flush fallback (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64s: Move cpu_show_meltdown() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64s: Patch barrier_nospec in modules (bsc#1068032, bsc#1080157).\n- powerpc/64s: Wire up cpu_show_spectre_v1() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64s: Wire up cpu_show_spectre_v2() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64: Use barrier_nospec in syscall entry (bsc#1068032, bsc#1080157).\n- powerpc: Add security feature flags for Spectre/Meltdown (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc: Move default security feature flags (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc: Move local setup.h declarations to arch includes (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Fix clearing of security feature flags (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Restore default security feature flags on setup (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Set or clear security feature flags (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/rfi-flush: Always enable fallback flush on pseries (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/rfi-flush: Differentiate enabled and patched flush types (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc: Use barrier_nospec in copy_from_user() (bsc#1068032, bsc#1080157).\n- series.conf: fix the header It was corrupted back in 2015.\n- tracing: Create seq_buf layer in trace_seq (bsc#1091815).\n- Update config files. Enable retpolines for i386 build.\n- usb: Accept bulk endpoints with 1024-byte maxpacket (bsc#1090888).\n- usb: hub: fix SS hub-descriptor handling (bsc#1092372).\n- x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497).\n- x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1090630)\n- x86/xen: disable IBRS around CPU stopper function invocation\n- xen-netfront: fix req_prod check to avoid RX hang when index wraps (bsc#1046610).\n- xfs: fix buffer use after free on IO error (bsc#1052943).\n- xfs: prevent recursion in xfs_buf_iorequest (bsc#1052943).\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sdksp4-kernel-20180512-13618,slessp4-kernel-20180512-13618,slexsp3-kernel-20180512-13618",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1368-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:1368-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181368-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:1368-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-May/004072.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046610",
        "url": "https://bugzilla.suse.com/1046610"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1052943",
        "url": "https://bugzilla.suse.com/1052943"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075087",
        "url": "https://bugzilla.suse.com/1075087"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075088",
        "url": "https://bugzilla.suse.com/1075088"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080157",
        "url": "https://bugzilla.suse.com/1080157"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084760",
        "url": "https://bugzilla.suse.com/1084760"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087092",
        "url": "https://bugzilla.suse.com/1087092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089895",
        "url": "https://bugzilla.suse.com/1089895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090630",
        "url": "https://bugzilla.suse.com/1090630"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090888",
        "url": "https://bugzilla.suse.com/1090888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091041",
        "url": "https://bugzilla.suse.com/1091041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091671",
        "url": "https://bugzilla.suse.com/1091671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091755",
        "url": "https://bugzilla.suse.com/1091755"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091815",
        "url": "https://bugzilla.suse.com/1091815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092372",
        "url": "https://bugzilla.suse.com/1092372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092497",
        "url": "https://bugzilla.suse.com/1092497"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094019",
        "url": "https://bugzilla.suse.com/1094019"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1000199 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1000199/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10675 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10675/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-05-22T16:00:19Z",
      "generator": {
        "date": "2018-05-22T16:00:19Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:1368-1",
      "initial_release_date": "2018-05-22T16:00:19Z",
      "revision_history": [
        {
          "date": "2018-05-22T16:00:19Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.48.1.i586",
                  "product_id": "kernel-default-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.48.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.48.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.48.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.48.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.48.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.48.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.48.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.48.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.48.1.i586",
                  "product_id": "kernel-source-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.48.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.48.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.48.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.48.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.48.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.48.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.48.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.48.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.48.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.48.1.ia64",
                "product": {
                  "name": "kernel-default-3.0.101-108.48.1.ia64",
                  "product_id": "kernel-default-3.0.101-108.48.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.48.1.ia64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.48.1.ia64",
                  "product_id": "kernel-default-base-3.0.101-108.48.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.48.1.ia64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.48.1.ia64",
                  "product_id": "kernel-default-devel-3.0.101-108.48.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.48.1.ia64",
                "product": {
                  "name": "kernel-source-3.0.101-108.48.1.ia64",
                  "product_id": "kernel-source-3.0.101-108.48.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.48.1.ia64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.48.1.ia64",
                  "product_id": "kernel-syms-3.0.101-108.48.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.48.1.ia64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.48.1.ia64",
                  "product_id": "kernel-trace-3.0.101-108.48.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.48.1.ia64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.48.1.ia64",
                  "product_id": "kernel-trace-base-3.0.101-108.48.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.48.1.ia64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.48.1.ia64",
                  "product_id": "kernel-trace-devel-3.0.101-108.48.1.ia64"
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-3.0.101-108.48.1.noarch",
                "product": {
                  "name": "kernel-docs-3.0.101-108.48.1.noarch",
                  "product_id": "kernel-docs-3.0.101-108.48.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-bigmem-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-bigmem-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-base-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-base-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-bigmem-base-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-bigmem-devel-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-default-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-default-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-default-base-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-default-devel-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-ppc64-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-base-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-base-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-ppc64-base-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-ppc64-devel-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-syms-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-trace-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-trace-base-3.0.101-108.48.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.48.1.ppc64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.48.1.ppc64",
                  "product_id": "kernel-trace-devel-3.0.101-108.48.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-default-3.0.101-108.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-108.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-108.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-108.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-syms-3.0.101-108.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-trace-3.0.101-108.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-108.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.48.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.48.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-108.48.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.48.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.48.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.48.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:suse:sle-sdk:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-3.0.101-108.48.1.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
        },
        "product_reference": "kernel-docs-3.0.101-108.48.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-bigmem-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-base-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-bigmem-base-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-devel-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-ppc64-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-base-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-ppc64-base-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-devel-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-bigmem-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-base-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-bigmem-base-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-devel-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-ppc64-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-base-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-ppc64-base-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-devel-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.48.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.48.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T16:00:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T16:00:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-1000199",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1000199"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1000199",
          "url": "https://www.suse.com/security/cve/CVE-2018-1000199"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089895 for CVE-2018-1000199",
          "url": "https://bugzilla.suse.com/1089895"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090036 for CVE-2018-1000199",
          "url": "https://bugzilla.suse.com/1090036"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T16:00:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-1000199"
    },
    {
      "cve": "CVE-2018-10675",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10675"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10675",
          "url": "https://www.suse.com/security/cve/CVE-2018-10675"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-10675",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091755 for CVE-2018-10675",
          "url": "https://bugzilla.suse.com/1091755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-10675",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T16:00:19Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10675"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.48.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.48.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T16:00:19Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    }
  ]
}
  suse-su-2023:1892-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-28464: Fixed use-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).\n- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n\nThe following non-security bugs were fixed:\n\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- net: ena: optimize data access in fast-path code (bsc#1208137).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1209785).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1209785).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1209785).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1209785).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1892,SUSE-SLE-Module-RT-15-SP3-2023-1892,SUSE-SUSE-MicroOS-5.1-2023-1892,SUSE-SUSE-MicroOS-5.2-2023-1892",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1892-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1892-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231892-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1892-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028848.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208137",
        "url": "https://bugzilla.suse.com/1208137"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208598",
        "url": "https://bugzilla.suse.com/1208598"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208601",
        "url": "https://bugzilla.suse.com/1208601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208787",
        "url": "https://bugzilla.suse.com/1208787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209288",
        "url": "https://bugzilla.suse.com/1209288"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209290",
        "url": "https://bugzilla.suse.com/1209290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209366",
        "url": "https://bugzilla.suse.com/1209366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209635",
        "url": "https://bugzilla.suse.com/1209635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209636",
        "url": "https://bugzilla.suse.com/1209636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209778",
        "url": "https://bugzilla.suse.com/1209778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209785",
        "url": "https://bugzilla.suse.com/1209785"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3923 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3923/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-4744 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-4744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0394 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0461 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0461/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1075 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1075/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1078 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1078/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1382 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1382/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1582 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1582/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28327 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28327/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28466 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28466/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-07-06T01:58:50Z",
      "generator": {
        "date": "2023-07-06T01:58:50Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1892-1",
      "initial_release_date": "2023-07-06T01:58:50Z",
      "revision_history": [
        {
          "date": "2023-07-06T01:58:50Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.3.18-150300.124.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.3.18-150300.124.1.noarch",
                  "product_id": "kernel-devel-rt-5.3.18-150300.124.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.3.18-150300.124.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.3.18-150300.124.1.noarch",
                  "product_id": "kernel-source-rt-5.3.18-150300.124.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                  "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                  "product_id": "dlm-kmp-rt_debug-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                  "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt-devel-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt-extra-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt-optional-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt_debug-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-extra-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-extra-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt_debug-extra-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-optional-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-optional-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-rt_debug-optional-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-5.3.18-150300.124.1.x86_64",
                  "product_id": "kernel-syms-rt-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.3.18-150300.124.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                  "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                  "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.3.18-150300.124.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.3.18-150300.124.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt_debug-5.3.18-150300.124.1.x86_64",
                  "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.124.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Real Time Module 15 SP3",
                "product": {
                  "name": "SUSE Real Time Module 15 SP3",
                  "product_id": "SUSE Real Time Module 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-rt:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.3.18-150300.124.1.noarch as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.3.18-150300.124.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.3.18-150300.124.1.noarch as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.3.18-150300.124.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.124.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2021-3923",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3923",
          "url": "https://www.suse.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209778 for CVE-2021-3923",
          "url": "https://bugzilla.suse.com/1209778"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3923"
    },
    {
      "cve": "CVE-2022-4744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-4744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-4744",
          "url": "https://www.suse.com/security/cve/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209635 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209672 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209672"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-4744"
    },
    {
      "cve": "CVE-2023-0394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0394",
          "url": "https://www.suse.com/security/cve/CVE-2023-0394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207168 for CVE-2023-0394",
          "url": "https://bugzilla.suse.com/1207168"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-0461",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0461"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS  or CONFIG_XFRM_ESPINTCP  has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data  of a struct inet_connection_sock.\n\nWhen CONFIG_TLS  is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt  TCP_ULP  operation does not require any privilege.\n\nWe recommend upgrading past commit  2c02d41d71f90a5168391b6a5f2954112ba2307c",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0461",
          "url": "https://www.suse.com/security/cve/CVE-2023-0461"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208787 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1208787"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208911 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1208911"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217079 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1217079"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218514 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1218514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0461"
    },
    {
      "cve": "CVE-2023-1075",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1075"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec-\u003etx_ready.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1075",
          "url": "https://www.suse.com/security/cve/CVE-2023-1075"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208598 for CVE-2023-1075",
          "url": "https://bugzilla.suse.com/1208598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1075"
    },
    {
      "cve": "CVE-2023-1078",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1078"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1078",
          "url": "https://www.suse.com/security/cve/CVE-2023-1078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208601 for CVE-2023-1078",
          "url": "https://bugzilla.suse.com/1208601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208603 for CVE-2023-1078",
          "url": "https://bugzilla.suse.com/1208603"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1078"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1382",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1382"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1382",
          "url": "https://www.suse.com/security/cve/CVE-2023-1382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209288 for CVE-2023-1382",
          "url": "https://bugzilla.suse.com/1209288"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1382"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1582",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1582"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1582",
          "url": "https://www.suse.com/security/cve/CVE-2023-1582"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209636 for CVE-2023-1582",
          "url": "https://bugzilla.suse.com/1209636"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1582"
    },
    {
      "cve": "CVE-2023-28327",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28327"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28327",
          "url": "https://www.suse.com/security/cve/CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209290 for CVE-2023-28327",
          "url": "https://bugzilla.suse.com/1209290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28327"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28466",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28466"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28466",
          "url": "https://www.suse.com/security/cve/CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209366 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1209366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210452 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1210452"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1213841"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28466"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:58:50Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    }
  ]
}
  suse-su-2018:2150-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP3 RT kernel was updated to 4.4.139 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-13053: The alarm_timer_nsleep function had an integer overflow via a\n  large relative timeout because ktime_add_safe was not used (bnc#1099924)\n- CVE-2018-9385: Prevent overread of the \u0027driver_override\u0027 buffer (bsc#1100491)\n- CVE-2018-13405: The inode_init_owner function allowed local users to create\n  files with an unintended group ownership allowing attackers to escalate\n  privileges by making a plain file executable and SGID (bnc#1100416)\n- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function could\n  have result in local attackers being able to crash the kernel or potentially\n  elevate privileges because kmalloc_array is not used (bnc#1100418)\n- CVE-2017-5753: Systems with microprocessors utilizing speculative execution\n  and branch prediction may have allowed unauthorized disclosure of information\n  to an attacker with local user access via a side-channel analysis (bsc#1068032)\n\nThe following non-security bugs were fixed:\n\n- 1wire: family module autoload fails because of upper/lower case mismatch (bnc#1012382).\n- ALSA: hda - Clean up ALC299 init code (bsc#1099810).\n- ALSA: hda - Enable power_save_node for CX20722 (bsc#1099810).\n- ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines (bsc#1099810).\n- ALSA: hda - Fix incorrect usage of IS_REACHABLE() (bsc#1099810).\n- ALSA: hda - Fix pincfg at resume on Lenovo T470 dock (bsc#1099810).\n- ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() (bnc#1012382).\n- ALSA: hda - Use acpi_dev_present() (bsc#1099810).\n- ALSA: hda - add a new condition to check if it is thinkpad (bsc#1099810).\n- ALSA: hda - silence uninitialized variable warning in activate_amp_in() (bsc#1099810).\n- ALSA: hda/patch_sigmatel: Add AmigaOne X1000 pinconfigs (bsc#1099810).\n- ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210 (bsc#1099810).\n- ALSA: hda/realtek - Add headset mode support for Dell laptop (bsc#1099810).\n- ALSA: hda/realtek - Add support headset mode for DELL WYSE (bsc#1099810).\n- ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup (bsc#1099810).\n- ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform (bsc#1099810).\n- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs (bsc#1099810).\n- ALSA: hda/realtek - Fix Dell headset Mic can\u0027t record (bsc#1099810).\n- ALSA: hda/realtek - Fix pop noise on Lenovo P50 and co (bsc#1099810).\n- ALSA: hda/realtek - Fix the problem of two front mics on more machines (bsc#1099810).\n- ALSA: hda/realtek - Fixup for HP x360 laptops with B and O speakers (bsc#1099810).\n- ALSA: hda/realtek - Fixup mute led on HP Spectre x360 (bsc#1099810).\n- ALSA: hda/realtek - Make dock sound work on ThinkPad L570 (bsc#1099810).\n- ALSA: hda/realtek - Refactor alc269_fixup_hp_mute_led_mic*() (bsc#1099810).\n- ALSA: hda/realtek - Reorder ALC269 ASUS quirk entries (bsc#1099810).\n- ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 (bsc#1099810).\n- ALSA: hda/realtek - Update ALC255 depop optimize (bsc#1099810).\n- ALSA: hda/realtek - adjust the location of one mic (bsc#1099810).\n- ALSA: hda/realtek - change the location for one of two front mics (bsc#1099810).\n- ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags (bsc#1099810).\n- ALSA: hda/realtek - update ALC215 depop optimize (bsc#1099810).\n- ALSA: hda/realtek - update ALC225 depop optimize (bsc#1099810).\n- ALSA: hda/realtek: Fix mic and headset jack sense on Asus X705UD (bsc#1099810).\n- ALSA: hda/realtek: Limit mic boost on T480 (bsc#1099810).\n- ALSA: hda: Fix forget to free resource in error handling code path in hda_codec_driver_probe (bsc#1099810).\n- ALSA: hda: add dock and led support for HP EliteBook 830 G5 (bsc#1099810).\n- ALSA: hda: add dock and led support for HP ProBook 640 G4 (bsc#1099810).\n- ALSA: hda: fix some klockwork scan warnings (bsc#1099810).\n- ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size (bnc#1012382).\n- ASoC: cirrus: i2s: Fix LRCLK configuration (bnc#1012382).\n- ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup (bnc#1012382).\n- ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it (bnc#1012382).\n- Bluetooth: Fix connection if directed advertising and privacy is used (bnc#1012382).\n- Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader (bnc#1012382).\n- Btrfs: fix clone vs chattr NODATASUM race (bnc#1012382).\n- Btrfs: fix unexpected cow in run_delalloc_nocow (bnc#1012382).\n- Btrfs: make raid6 rebuild retry more (bnc#1012382).\n- Btrfs: scrub: Do not use inode pages for device replace (bnc#1012382).\n- Correct the arguments to verbose() (bsc#1098425)\n- Hang/soft lockup in d_invalidate with simultaneous calls (bsc#1094248, bsc@1097140).\n- IB/qib: Fix DMA api warning with debug kernel (bnc#1012382).\n- Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID (bnc#1012382).\n- Input: elan_i2c_smbus - fix more potential stack buffer overflows (bnc#1012382).\n- Input: elantech - enable middle button of touchpads on ThinkPad P52 (bnc#1012382).\n- Input: elantech - fix V4 report decoding for module with middle key (bnc#1012382).\n- MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum (bnc#1012382).\n- MIPS: io: Add barrier after register read in inX() (bnc#1012382).\n- NFSv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message (bnc#1012382).\n- PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume (bnc#1012382).\n- RDMA/mlx4: Discard unknown SQP work requests (bnc#1012382).\n- Refresh with upstream commit:62290a5c194b since the typo fix has been merged in upstream. (bsc#1085185)\n- Revert \u0027Btrfs: fix scrub to repair raid6 corruption\u0027 (bnc#1012382).\n- Revert \u0027kvm: nVMX: Enforce cpl=0 for VMX instructions (bsc#1099183).\u0027 This turned out to be superfluous for 4.4.x kernels.\n- Revert \u0027scsi: lpfc: Fix 16gb hbas failing cq create (bsc#1089525).\u0027 This reverts commit b054499f7615e2ffa7571ac0d05c7d5c9a8c0327.\n- UBIFS: Fix potential integer overflow in allocation (bnc#1012382).\n- Update patches.fixes/nvme-expand-nvmf_check_if_ready-checks.patch (bsc#1098527).\n- atm: zatm: fix memcmp casting (bnc#1012382).\n- backlight: as3711_bl: Fix Device Tree node lookup (bnc#1012382).\n- backlight: max8925_bl: Fix Device Tree node lookup (bnc#1012382).\n- backlight: tps65217_bl: Fix Device Tree node lookup (bnc#1012382).\n- block: Fix transfer when chunk sectors exceeds max (bnc#1012382).\n- bonding: re-evaluate force_primary when the primary slave name changes (bnc#1012382).\n- bpf: properly enforce index mask to prevent out-of-bounds speculation (bsc#1098425).\n- branch-check: fix long-\u003eint truncation when profiling branches (bnc#1012382).\n- cdc_ncm: avoid padding beyond end of skb (bnc#1012382).\n- ceph: fix dentry leak in splice_dentry() (bsc#1098236).\n- ceph: fix use-after-free in ceph_statfs() (bsc#1098236).\n- ceph: fix wrong check for the case of updating link count (bsc#1098236).\n- ceph: prevent i_version from going back (bsc#1098236).\n- ceph: support file lock on directory (bsc#1098236).\n- cifs: Check for timeout on Negotiate stage (bsc#1091171).\n- cpufreq: Fix new policy initialization during limits updates via sysfs (bnc#1012382).\n- cpuidle: powernv: Fix promotion from snooze if next state disabled (bnc#1012382).\n- dm thin: handle running out of data space vs concurrent discard (bnc#1012382).\n- dm: convert DM printk macros to pr_level macros (bsc#1099918).\n- dm: fix printk() rate limiting code (bsc#1099918).\n- driver core: Do not ignore class_dir_create_and_add() failure (bnc#1012382).\n- e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (bsc#1075876).\n- ext4: fix fencepost error in check for inode count overflow during resize (bnc#1012382).\n- ext4: fix unsupported feature message formatting (bsc#1098435).\n- ext4: update mtime in ext4_punch_hole even if no blocks are released (bnc#1012382).\n- fs/binfmt_misc.c: do not allow offset overflow (bsc#1099279).\n- fuse: atomic_o_trunc should truncate pagecache (bnc#1012382).\n- fuse: do not keep dead fuse_conn at fuse_fill_super() (bnc#1012382).\n- fuse: fix control dir setup and teardown (bnc#1012382).\n- hv_netvsc: avoid repeated updates of packet filter (bsc#1097492).\n- hv_netvsc: defer queue selection to VF (bsc#1097492).\n- hv_netvsc: enable multicast if necessary (bsc#1097492).\n- hv_netvsc: filter multicast/broadcast (bsc#1097492).\n- hv_netvsc: fix filter flags (bsc#1097492).\n- hv_netvsc: fix locking during VF setup (bsc#1097492).\n- hv_netvsc: fix locking for rx_mode (bsc#1097492).\n- hv_netvsc: propagate rx filters to VF (bsc#1097492).\n- iio:buffer: make length types match kfifo types (bnc#1012382).\n- iommu/vt-d: Fix race condition in add_unmap() (bsc#1096790, bsc#1097034).\n- ipmi:bt: Set the timeout before doing a capabilities check (bnc#1012382).\n- ipvs: fix buffer overflow with sync daemon and service (bnc#1012382).\n- iwlmvm: tdls: Check TDLS channel switch support (bsc#1099810).\n- iwlwifi: fix non_shared_ant for 9000 devices (bsc#1099810).\n- kvm: nVMX: Enforce cpl=0 for VMX instructions (bsc#1099183).\n- lib/vsprintf: Remove atomic-unsafe support for %pCr (bnc#1012382).\n- libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk (bnc#1012382).\n- libata: zpodd: make arrays cdb static, reduces object code size (bnc#1012382).\n- libata: zpodd: small read overflow in eject_tray() (bnc#1012382).\n- linvdimm, pmem: Preserve read-only setting for pmem devices (bnc#1012382).\n- m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap() (bnc#1012382).\n- mac80211: Fix condition validating WMM IE (bsc#1099810,bsc#1099732).\n- media: cx231xx: Add support for AverMedia DVD EZMaker 7 (bnc#1012382).\n- media: dvb_frontend: fix locking issues at dvb_frontend_get_event() (bnc#1012382).\n- media: smiapp: fix timeout checking in smiapp_read_nvm (bsc#1099918).\n- media: v4l2-compat-ioctl32: prevent go past max size (bnc#1012382).\n- mfd: intel-lpss: Program REMAP register in PIO mode (bnc#1012382).\n- mips: ftrace: fix static function graph tracing (bnc#1012382).\n- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bnc#1012382).\n- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bnc#1012382).\n- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bnc#1012382).\n- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bnc#1012382).\n- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bnc#1012382).\n- mtd: cmdlinepart: Update comment for introduction of OFFSET_CONTINUOUS (bsc#1099918).\n- mtd: partitions: add helper for deleting partition (bsc#1099918).\n- mtd: partitions: remove sysfs files when deleting all master\u0027s partitions (bsc#1099918).\n- net/sonic: Use dma_mapping_error() (bnc#1012382).\n- net: qmi_wwan: Add Netgear Aircard 779S (bnc#1012382).\n- netfilter: ebtables: handle string from userspace with care (bnc#1012382).\n- nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir (bnc#1012382).\n- nvme-fabrics: allow duplicate connections to the discovery controller (bsc#1098527).\n- nvme-fabrics: allow internal passthrough command on deleting controllers (bsc#1098527).\n- nvme-fabrics: centralize discovery controller defaults (bsc#1098527).\n- nvme-fabrics: fix and refine state checks in __nvmf_check_ready (bsc#1098527).\n- nvme-fabrics: refactor queue ready check (bsc#1098527).\n- nvme-fc: change controllers first connect to use reconnect path (bsc#1098527).\n- nvme-fc: fix nulling of queue data on reconnect (bsc#1098527).\n- nvme-fc: remove reinit_request routine (bsc#1098527).\n- nvme-fc: remove setting DNR on exception conditions (bsc#1098527).\n- nvme: allow duplicate controller if prior controller being deleted (bsc#1098527).\n- nvme: move init of keep_alive work item to controller initialization (bsc#1098527).\n- nvme: reimplement nvmf_check_if_ready() to avoid kabi breakage (bsc#1098527).\n- nvmet-fc: increase LS buffer count per fc port (bsc#1098527).\n- nvmet: switch loopback target state to connecting when resetting (bsc#1098527).\n- of: unittest: for strings, account for trailing \\0 in property length field (bnc#1012382).\n- ovl: fix random return value on mount (bsc#1099993).\n- ovl: fix uid/gid when creating over whiteout (bsc#1099993).\n- ovl: override creds with the ones from the superblock mounter (bsc#1099993).\n- perf intel-pt: Fix \u0027Unexpected indirect branch\u0027 error (bnc#1012382).\n- perf intel-pt: Fix MTC timing after overflow (bnc#1012382).\n- perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP (bnc#1012382).\n- perf intel-pt: Fix packet decoding of CYC packets (bnc#1012382).\n- perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING (bnc#1012382).\n- perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 (bnc#1012382).\n- platform/x86: thinkpad_acpi: Adding new hotkey ID for Lenovo thinkpad (bsc#1099810).\n- powerpc/64s: Exception macro for stack frame and initial register save (bsc#1094244).\n- powerpc/64s: Fix mce accounting for powernv (bsc#1094244).\n- powerpc/fadump: Unregister fadump on kexec down path (bnc#1012382).\n- powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch (bnc#1012382).\n- powerpc/ptrace: Fix enforcement of DAWR constraints (bnc#1012382).\n- powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACE_SET_DEBUGREG (bnc#1012382).\n- powerpc: Machine check interrupt is a non-maskable interrupt (bsc#1094244).\n- procfs: add tunable for fd/fdinfo dentry retention (bsc#10866542).\n- qla2xxx: Fix NULL pointer derefrence for fcport search (bsc#1085657).\n- qla2xxx: Fix inconsistent DMA mem alloc/free (bsc#1085657).\n- qla2xxx: Fix kernel crash due to late workqueue allocation (bsc#1085657).\n- regulator: Do not return or expect -errno from of_map_mode() (bsc#1099042).\n- rmdir(),rename(): do shrink_dcache_parent() only on success (bsc#1100340).\n- s390/dasd: configurable IFCC handling (bsc#1097808).\n- sbitmap: check for valid bitmap in sbitmap_for_each (bsc#1090435).\n- sched/sysctl: Check user input value of sysctl_sched_time_avg (bsc#1100089).\n- scsi: ipr: Format HCAM overlay ID 0x41 (bsc#1097961).\n- scsi: ipr: new IOASC update (bsc#1097961).\n- scsi: lpfc: Change IO submit return to EBUSY if remote port is recovering (bsc#1092207).\n- scsi: lpfc: Driver NVME load fails when CPU cnt \u003e WQ resource cnt (bsc#1092207).\n- scsi: lpfc: Fix 16gb hbas failing cq create (bsc#1089525).\n- scsi: lpfc: Fix 16gb hbas failing cq create (bsc#1095453).\n- scsi: lpfc: Fix MDS diagnostics failure (Rx lower than Tx) (bsc#1095453).\n- scsi: lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (bsc#1095453).\n- scsi: lpfc: Fix port initialization failure (bsc#1095453).\n- scsi: lpfc: Fix up log messages and stats counters in IO submit code path (bsc#1092207).\n- scsi: lpfc: Handle new link fault code returned by adapter firmware (bsc#1092207).\n- scsi: lpfc: correct oversubscription of nvme io requests for an adapter (bsc#1095453).\n- scsi: lpfc: update driver version to 11.4.0.7-3 (bsc#1092207).\n- scsi: lpfc: update driver version to 11.4.0.7-4 (bsc#1095453).\n- scsi: qedi: Fix truncation of CHAP name and secret (bsc#1097931)\n- scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails (bnc#1012382).\n- scsi: qla2xxx: Spinlock recursion in qla_target (bsc#1097501)\n- scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (LTC#168765 bnc#1012382 bnc#1099713).\n- scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (bnc#1099713, LTC#168765).\n- scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (LTC#168765 bnc#1012382 bnc#1099713).\n- scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (bnc#1099713, LTC#168765).\n- scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (LTC#168765 bnc#1012382 bnc#1099713).\n- scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (bnc#1099713, LTC#168765).\n- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (LTC#168765 bnc#1012382 bnc#1099713).\n- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (bnc#1099713, LTC#168765).\n- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (LTC#168765 bnc#1012382 bnc#1099713).\n- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (bnc#1099713, LTC#168765).\n- scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (LTC#168765 bnc#1012382 bnc#1099713).\n- scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (bnc#1099713, LTC#168765).\n- scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (LTC#168765 bnc#1012382 bnc#1099713).\n- scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (bnc#1099713, LTC#168765).\n- serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version (bnc#1012382).\n- signal/xtensa: Consistenly use SIGBUS in do_unaligned_user (bnc#1012382).\n- sort and rename various hyperv patches\n- spi: Fix scatterlist elements size in spi_map_buf (bnc#1012382).\n- tcp: do not overshoot window_clamp in tcp_rcv_space_adjust() (bnc#1012382).\n- tcp: verify the checksum of the first data segment in a new connection (bnc#1012382).\n- thinkpad_acpi: Add support for HKEY version 0x200 (bsc#1099810).\n- time: Make sure jiffies_to_msecs() preserves non-zero time periods (bnc#1012382).\n- ubi: fastmap: Cancel work upon detach (bnc#1012382).\n- udf: Detect incorrect directory size (bnc#1012382).\n- usb: do not reset if a low-speed or full-speed device timed out (bnc#1012382).\n- usb: musb: fix remote wakeup racing with suspend (bnc#1012382).\n- video/fbdev/stifb: Return -ENOMEM after a failed kzalloc() in stifb_init_fb() (bsc#1090888 bsc#1099966).\n- video: uvesafb: Fix integer overflow in allocation (bnc#1012382).\n- w1: mxc_w1: Enable clock before calling clk_get_rate() on it (bnc#1012382).\n- x86/cpu/amd: Derive L3 shared_cpu_map from cpu_llc_shared_mask (bsc#1094643).\n- x86/mce: Improve error message when kernel cannot recover (git-fixes b2f9d678e28c).\n- x86/pti: do not report XenPV as vulnerable (bsc#1097551).\n- xen: Remove unnecessary BUG_ON from __unbind_from_irq() (bnc#1012382).\n- xfrm6: avoid potential infinite loop in _decode_session6() (bnc#1012382).\n- xfrm: Ignore socket policies when rebuilding hash tables (bnc#1012382).\n- xfrm: skip policies marked as dead while rehashing (bnc#1012382).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-RT-12-SP3-2018-1460",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2150-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:2150-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182150-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:2150-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004362.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012382",
        "url": "https://bugzilla.suse.com/1012382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074578",
        "url": "https://bugzilla.suse.com/1074578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074701",
        "url": "https://bugzilla.suse.com/1074701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075006",
        "url": "https://bugzilla.suse.com/1075006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075419",
        "url": "https://bugzilla.suse.com/1075419"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075748",
        "url": "https://bugzilla.suse.com/1075748"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075876",
        "url": "https://bugzilla.suse.com/1075876"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080039",
        "url": "https://bugzilla.suse.com/1080039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085185",
        "url": "https://bugzilla.suse.com/1085185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085657",
        "url": "https://bugzilla.suse.com/1085657"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087084",
        "url": "https://bugzilla.suse.com/1087084"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087939",
        "url": "https://bugzilla.suse.com/1087939"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089525",
        "url": "https://bugzilla.suse.com/1089525"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090435",
        "url": "https://bugzilla.suse.com/1090435"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090888",
        "url": "https://bugzilla.suse.com/1090888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091171",
        "url": "https://bugzilla.suse.com/1091171"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092207",
        "url": "https://bugzilla.suse.com/1092207"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094248",
        "url": "https://bugzilla.suse.com/1094248"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094643",
        "url": "https://bugzilla.suse.com/1094643"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095453",
        "url": "https://bugzilla.suse.com/1095453"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096790",
        "url": "https://bugzilla.suse.com/1096790"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097034",
        "url": "https://bugzilla.suse.com/1097034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097140",
        "url": "https://bugzilla.suse.com/1097140"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097492",
        "url": "https://bugzilla.suse.com/1097492"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097501",
        "url": "https://bugzilla.suse.com/1097501"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097551",
        "url": "https://bugzilla.suse.com/1097551"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097808",
        "url": "https://bugzilla.suse.com/1097808"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097931",
        "url": "https://bugzilla.suse.com/1097931"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097961",
        "url": "https://bugzilla.suse.com/1097961"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098016",
        "url": "https://bugzilla.suse.com/1098016"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098236",
        "url": "https://bugzilla.suse.com/1098236"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098425",
        "url": "https://bugzilla.suse.com/1098425"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098435",
        "url": "https://bugzilla.suse.com/1098435"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098527",
        "url": "https://bugzilla.suse.com/1098527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099042",
        "url": "https://bugzilla.suse.com/1099042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099183",
        "url": "https://bugzilla.suse.com/1099183"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099279",
        "url": "https://bugzilla.suse.com/1099279"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099713",
        "url": "https://bugzilla.suse.com/1099713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099732",
        "url": "https://bugzilla.suse.com/1099732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099810",
        "url": "https://bugzilla.suse.com/1099810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099918",
        "url": "https://bugzilla.suse.com/1099918"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099924",
        "url": "https://bugzilla.suse.com/1099924"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099966",
        "url": "https://bugzilla.suse.com/1099966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099993",
        "url": "https://bugzilla.suse.com/1099993"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100089",
        "url": "https://bugzilla.suse.com/1100089"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100340",
        "url": "https://bugzilla.suse.com/1100340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100416",
        "url": "https://bugzilla.suse.com/1100416"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100418",
        "url": "https://bugzilla.suse.com/1100418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100491",
        "url": "https://bugzilla.suse.com/1100491"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13053 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13053/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13405 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13405/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13406 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13406/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9385 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9385/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-07-31T11:22:16Z",
      "generator": {
        "date": "2018-07-31T11:22:16Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:2150-1",
      "initial_release_date": "2018-07-31T11:22:16Z",
      "revision_history": [
        {
          "date": "2018-07-31T11:22:16Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-4.4.139-3.17.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-4.4.139-3.17.1.noarch",
                  "product_id": "kernel-devel-rt-4.4.139-3.17.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-4.4.139-3.17.1.noarch",
                "product": {
                  "name": "kernel-source-rt-4.4.139-3.17.1.noarch",
                  "product_id": "kernel-source-rt-4.4.139-3.17.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-4.4.139-3.17.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-4.4.139-3.17.1.x86_64",
                  "product_id": "dlm-kmp-rt-4.4.139-3.17.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
                  "product_id": "gfs2-kmp-rt-4.4.139-3.17.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "kernel-rt-4.4.139-3.17.1.x86_64",
                  "product_id": "kernel-rt-4.4.139-3.17.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-base-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "kernel-rt-base-4.4.139-3.17.1.x86_64",
                  "product_id": "kernel-rt-base-4.4.139-3.17.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-4.4.139-3.17.1.x86_64",
                  "product_id": "kernel-rt-devel-4.4.139-3.17.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-4.4.139-3.17.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-4.4.139-3.17.1.x86_64",
                  "product_id": "kernel-syms-rt-4.4.139-3.17.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-4.4.139-3.17.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-4.4.139-3.17.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Real Time 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Real Time 12 SP3",
                  "product_id": "SUSE Linux Enterprise Real Time 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-4.4.139-3.17.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch"
        },
        "product_reference": "kernel-devel-rt-4.4.139-3.17.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "kernel-rt-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-base-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "kernel-rt-base-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-4.4.139-3.17.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch"
        },
        "product_reference": "kernel-source-rt-4.4.139-3.17.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-4.4.139-3.17.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-4.4.139-3.17.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-31T11:22:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-13053",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13053"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13053",
          "url": "https://www.suse.com/security/cve/CVE-2018-13053"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1099924 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1099924"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-31T11:22:16Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-13053"
    },
    {
      "cve": "CVE-2018-13405",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13405"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13405",
          "url": "https://www.suse.com/security/cve/CVE-2018-13405"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100416 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1100416"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1129735 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1129735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195161 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1195161"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198702 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1198702"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-31T11:22:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-13405"
    },
    {
      "cve": "CVE-2018-13406",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13406"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13406",
          "url": "https://www.suse.com/security/cve/CVE-2018-13406"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098016 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1098016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100418 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1100418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-31T11:22:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-13406"
    },
    {
      "cve": "CVE-2018-9385",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9385"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In driver_override_store of bus.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74128061 References: Upstream kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9385",
          "url": "https://www.suse.com/security/cve/CVE-2018-9385"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100491 for CVE-2018-9385",
          "url": "https://bugzilla.suse.com/1100491"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.139-3.17.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.139-3.17.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.139-3.17.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-07-31T11:22:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9385"
    }
  ]
}
  suse-su-2023:1894-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2020-36691: Fixed an issue which could allow attackers to cause a denial of service via a nested Netlink policy with a back reference (bsc#1209613).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue led by a type confusion (bsc#1207125).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256). \n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n\nThe following non-security bugs were fixed:\n\n- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).\n- ARM: 8702/1: head-common.S: Clear lr before jumping to start_kernel() (git-fixes)\n- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)\n- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)\n- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).\n- arm64: Do not forget syscall when starting a new thread. (git-fixes)\n- arm64: Fix compiler warning from pte_unmap() with (git-fixes)\n- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)\n- arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region (git-fixes)\n- arm64: kprobe: make page to RO mode when allocate it (git-fixes)\n- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)\n- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)\n- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)\n- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)\n- arm64: unwind: Prohibit probing on return_address() (git-fixes)\n- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)\n- arm64/alternatives: do not patch up internal branches (git-fixes)\n- arm64/alternatives: move length validation inside the subsection (git-fixes)\n- arm64/alternatives: use subsections for replacement sequences (git-fixes)\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64/mm: fix variable \u0027pud\u0027 set but not used (git-fixes)\n- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)\n- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)\n- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).\n- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- ima: Fix function name error in comment (git-fixes).\n- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).\n- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).\n- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- ntp: Limit TAI-UTC offset (git-fixes)\n- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).\n- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).\n- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: aardvark: Improve link training (git-fixes).\n- PCI: aardvark: Indicate error in \u0027val\u0027 when config read fails (git-fixes).\n- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).\n- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).\n- PCI: aardvark: Train link immediately after enabling training (git-fixes).\n- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).\n- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).\n- PCI: Add ACS quirk for iProc PAXB (git-fixes).\n- PCI: Avoid FLR for AMD Matisse HD Audio \u0026 USB 3.0 (git-fixes).\n- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).\n- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).\n- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).\n- PCI: Make ACS quirk implementations more uniform (git-fixes).\n- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).\n- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).\n- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).\n- PCI: tegra: Fix OF node reference leak (git-fixes).\n- PCI: Unify ACS quirk desired vs provided checking (git-fixes).\n- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).\n- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).\n- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).\n- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).\n- PCI/MSI: Mask all unused MSI-X entries (git-fixes).\n- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).\n- PCI/PM: Always return devices to D0 when thawing (git-fixes).\n- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- timekeeping: Prevent 32bit truncation in (git-fixes)\n- timers: Clear timer_base::must_forward_clk with (bsc#1207890)\n- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).\n- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).\n- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).\n- uprobes/x86: Fix detection of 32-bit user mode (git-fixes).\n- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).\n- usb: dwc3: exynos: Fix remove() function (git-fixes).\n- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).\n- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).\n- x86, boot: Remove multiple copy of static function sanitize_boot_params() (git-fixes).\n- x86/apic: Add name to irq chip (bsc#1206010).\n- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).\n- x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines (git-fixes).\n- x86/apic: Handle missing global clockevent gracefully (git-fixes bsc#1142926).\n- x86/apic: Soft disable APIC before initializing it (git-fixes).\n- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).\n- x86/build: Add \u0027set -e\u0027 to mkcapflags.sh to delete broken capflags.c (git-fixes).\n- x86/decoder: Add TEST opcode to Group3-2 (git-fixes).\n- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1193231).\n- x86/ioapic: Prevent inconsistent state when moving an interrupt (git-fixes).\n- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).\n- x86/lib/cpu: Address missing prototypes warning (git-fixes).\n- x86/mce: Lower throttling MCE messages\u0027 priority to warning (git-fixes).\n- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).\n- x86/mm: Use the correct function type for native_set_fixmap() (git-fixes).\n- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).\n- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).\n- x86/power: Fix \u0027nosmt\u0027 vs hibernation triple fault during resume (git-fixes).\n- x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails (git-fixes).\n- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).\n- x86/sysfb: Fix check for bad VRAM size (git-fixes).\n- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).\n- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).\n- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).\n- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).\n- xen/netfront: enable device after manual module load (git-fixes).\n- xen/netfront: Fix mismatched rtnl_unlock (git-fixes).\n- xen/netfront: Fix NULL sring after live migration (git-fixes).\n- xen/netfront: fix potential deadlock in xennet_remove() (git-fixes).\n- xen/netfront: Fix race between device setup and open (git-fixes).\n- xen/netfront: Update features after registering netdev (git-fixes).\n- xen/netfront: wait xenbus state change when load module manually (git-fixes).\n- xen/netfront: fix waiting for xenbus state change (git-fixes).\n- xen/netfront: stop tx queues during live migration (git-fixes).\n- xen/platform-pci: add missing free_irq() in error path (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1894,SUSE-SLE-RT-12-SP5-2023-1894",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1894-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1894-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231894-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1894-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028846.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109158",
        "url": "https://bugzilla.suse.com/1109158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142926",
        "url": "https://bugzilla.suse.com/1142926"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181001",
        "url": "https://bugzilla.suse.com/1181001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193231",
        "url": "https://bugzilla.suse.com/1193231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199837",
        "url": "https://bugzilla.suse.com/1199837"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203693",
        "url": "https://bugzilla.suse.com/1203693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206010",
        "url": "https://bugzilla.suse.com/1206010"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207001",
        "url": "https://bugzilla.suse.com/1207001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207125",
        "url": "https://bugzilla.suse.com/1207125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207890",
        "url": "https://bugzilla.suse.com/1207890"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208048",
        "url": "https://bugzilla.suse.com/1208048"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208599",
        "url": "https://bugzilla.suse.com/1208599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208777",
        "url": "https://bugzilla.suse.com/1208777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208850",
        "url": "https://bugzilla.suse.com/1208850"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209118",
        "url": "https://bugzilla.suse.com/1209118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209126",
        "url": "https://bugzilla.suse.com/1209126"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209292",
        "url": "https://bugzilla.suse.com/1209292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209556",
        "url": "https://bugzilla.suse.com/1209556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209572",
        "url": "https://bugzilla.suse.com/1209572"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209613",
        "url": "https://bugzilla.suse.com/1209613"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209684",
        "url": "https://bugzilla.suse.com/1209684"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209687",
        "url": "https://bugzilla.suse.com/1209687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209777",
        "url": "https://bugzilla.suse.com/1209777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209778",
        "url": "https://bugzilla.suse.com/1209778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209798",
        "url": "https://bugzilla.suse.com/1209798"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36691 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36691/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3923 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3923/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20567 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1076 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1076/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1095 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23455 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23455/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-04-18T09:36:06Z",
      "generator": {
        "date": "2023-04-18T09:36:06Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1894-1",
      "initial_release_date": "2023-04-18T09:36:06Z",
      "revision_history": [
        {
          "date": "2023-04-18T09:36:06Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-4.12.14-10.121.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-4.12.14-10.121.1.noarch",
                  "product_id": "kernel-devel-rt-4.12.14-10.121.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-4.12.14-10.121.1.noarch",
                "product": {
                  "name": "kernel-source-rt-4.12.14-10.121.1.noarch",
                  "product_id": "kernel-source-rt-4.12.14-10.121.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                  "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-4.12.14-10.121.1.x86_64",
                  "product_id": "dlm-kmp-rt-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                  "product_id": "dlm-kmp-rt_debug-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
                  "product_id": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                  "product_id": "gfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-base-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt-base-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt-base-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt-devel-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt-extra-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kgraft-devel-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt-kgraft-devel-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt-kgraft-devel-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt_debug-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-base-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-base-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt_debug-base-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-extra-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-extra-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt_debug-extra-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-4.12.14-10.121.1.x86_64",
                  "product_id": "kernel-syms-rt-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-4.12.14-10.121.1.x86_64",
                  "product_id": "kselftests-kmp-rt-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                  "product_id": "kselftests-kmp-rt_debug-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64",
                  "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Real Time 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Real Time 12 SP5",
                  "product_id": "SUSE Linux Enterprise Real Time 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-4.12.14-10.121.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch"
        },
        "product_reference": "kernel-devel-rt-4.12.14-10.121.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "kernel-rt-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-base-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "kernel-rt-base-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-4.12.14-10.121.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch"
        },
        "product_reference": "kernel-source-rt-4.12.14-10.121.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2020-36691",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36691"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36691",
          "url": "https://www.suse.com/security/cve/CVE-2020-36691"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209613 for CVE-2020-36691",
          "url": "https://bugzilla.suse.com/1209613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209777 for CVE-2020-36691",
          "url": "https://bugzilla.suse.com/1209777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-36691"
    },
    {
      "cve": "CVE-2021-3923",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3923",
          "url": "https://www.suse.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209778 for CVE-2021-3923",
          "url": "https://bugzilla.suse.com/1209778"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3923"
    },
    {
      "cve": "CVE-2022-20567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20567",
          "url": "https://www.suse.com/security/cve/CVE-2022-20567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208850 for CVE-2022-20567",
          "url": "https://bugzilla.suse.com/1208850"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20567"
    },
    {
      "cve": "CVE-2023-1076",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1076"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1076",
          "url": "https://www.suse.com/security/cve/CVE-2023-1076"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208599 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1208599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1076"
    },
    {
      "cve": "CVE-2023-1095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1095",
          "url": "https://www.suse.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208777 for CVE-2023-1095",
          "url": "https://bugzilla.suse.com/1208777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1611",
          "url": "https://www.suse.com/security/cve/CVE-2023-1611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209687 for CVE-2023-1611",
          "url": "https://bugzilla.suse.com/1209687"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1611"
    },
    {
      "cve": "CVE-2023-23455",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23455"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23455",
          "url": "https://www.suse.com/security/cve/CVE-2023-23455"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207125 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207189 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T09:36:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    }
  ]
}
  suse-su-2018:0114-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThis update is only provided as a fix update for IBM Z platform.\n\n- CVE-2017-5753 / \u0027Spectre Attack\u0027: IBM Z fixes were included but not enabled in the previous update. This update enables those fixes.\n- CVE-2017-5715 / \u0027Spectre Attack\u0027: IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top.\n- CVE-2017-5754: The IBM Z architecture is not affected by the \u0027Meltdown\u0027 attack.\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-SERVER-12-SP1-2018-81",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0114-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0114-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180114-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0114-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003601.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-16T14:55:13Z",
      "generator": {
        "date": "2018-01-16T14:55:13Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0114-1",
      "initial_release_date": "2018-01-16T14:55:13Z",
      "revision_history": [
        {
          "date": "2018-01-16T14:55:13Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-3.12.74-60.64.72.1.noarch",
                "product": {
                  "name": "kernel-devel-3.12.74-60.64.72.1.noarch",
                  "product_id": "kernel-devel-3.12.74-60.64.72.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-3.12.74-60.64.72.1.noarch",
                "product": {
                  "name": "kernel-macros-3.12.74-60.64.72.1.noarch",
                  "product_id": "kernel-macros-3.12.74-60.64.72.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.12.74-60.64.72.1.noarch",
                "product": {
                  "name": "kernel-source-3.12.74-60.64.72.1.noarch",
                  "product_id": "kernel-source-3.12.74-60.64.72.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.12.74-60.64.72.1.s390x",
                "product": {
                  "name": "kernel-default-3.12.74-60.64.72.1.s390x",
                  "product_id": "kernel-default-3.12.74-60.64.72.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.74-60.64.72.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.12.74-60.64.72.1.s390x",
                  "product_id": "kernel-default-base-3.12.74-60.64.72.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.74-60.64.72.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.12.74-60.64.72.1.s390x",
                  "product_id": "kernel-default-devel-3.12.74-60.64.72.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.12.74-60.64.72.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.12.74-60.64.72.1.s390x",
                  "product_id": "kernel-default-man-3.12.74-60.64.72.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.74-60.64.72.1.s390x",
                "product": {
                  "name": "kernel-syms-3.12.74-60.64.72.1.s390x",
                  "product_id": "kernel-syms-3.12.74-60.64.72.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.74-60.64.72.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.72.1.s390x"
        },
        "product_reference": "kernel-default-3.12.74-60.64.72.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.74-60.64.72.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.72.1.s390x"
        },
        "product_reference": "kernel-default-base-3.12.74-60.64.72.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.74-60.64.72.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.72.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.12.74-60.64.72.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.12.74-60.64.72.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.72.1.s390x"
        },
        "product_reference": "kernel-default-man-3.12.74-60.64.72.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-3.12.74-60.64.72.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.72.1.noarch"
        },
        "product_reference": "kernel-devel-3.12.74-60.64.72.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-3.12.74-60.64.72.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.72.1.noarch"
        },
        "product_reference": "kernel-macros-3.12.74-60.64.72.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.12.74-60.64.72.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.72.1.noarch"
        },
        "product_reference": "kernel-source-3.12.74-60.64.72.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.74-60.64.72.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.72.1.s390x"
        },
        "product_reference": "kernel-syms-3.12.74-60.64.72.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.72.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.72.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.72.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.72.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.72.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.72.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.72.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.72.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.72.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.72.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T14:55:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.72.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.72.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.72.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.72.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.72.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.72.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.72.1.noarch",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.72.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.72.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.72.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.72.1.noarch",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.72.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T14:55:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  suse-su-2019:0765-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks.  (bnc#1122971).\n- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).\n- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\u0027root\u0027) can cause a system lock up and a denial of service. (bnc#1123161).\n- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728 ).\n- CVE-2019-7221: Fixed a use-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124732).\n- CVE-2019-7222: Fixed an information leakage in the KVM hypervisor related to handling page fault exceptions, which allowed a guest user/process to use this flaw to leak the host\u0027s stack memory contents to a guest (bsc#1124735).\n- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).\n- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (bnc#1125907).\n- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).\n- CVE-2019-9213: expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166).\n- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).\n- 9p: clear dangling pointers in p9stat_free (bsc#1051510).\n- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).\n- 9p/net: fix memory leak in p9_client_create (bsc#1051510).\n- 9p/net: put a lower bound on msize (bsc#1051510).\n- 9p: use inode-\u003ei_lock to protect i_size_write() under 32-bit (bsc#1051510).\n- acpi/APEI: Clear GHES block_status before panic() (bsc#1051510).\n- acpi/device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).\n- acpi/nfit: Block function zero DSMs (bsc#1051510).\n- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).\n- acpi/nfit: Fix bus command validation (bsc#1051510).\n- acpi/nfit: Fix command-supported detection (bsc#1051510).\n- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).\n- acpi/nfit: Fix user-initiated ARS to be \u0027ARS-long\u0027 rather than \u0027ARS-short\u0027 (bsc#1124969).\n- acpi: NUMA: Use correct type for printing addresses on i386-PAE (bsc#1051510).\n- acpi: power: Skip duplicate power resource references in _PRx (bsc#1051510).\n- acpi / video: Extend chassis-type detection with a \u0027Lunch Box\u0027 check (bsc#1051510).\n- acpi / video: Refactor and fix dmi_is_desktop() (bsc#1051510).\n- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705\n- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).\n- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).\n- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).\n- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).\n- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).\n- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).\n- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).\n- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).\n- alsa: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).\n- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).\n- alsa: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).\n- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).\n- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).\n- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).\n- alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).\n- alsa: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).\n- alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).\n- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).\n- alsa: hda - Serialize codec registrations (bsc#1122944).\n- alsa: hda - Use standard device registration for beep (bsc#1122944).\n- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).\n- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).\n- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).\n- alsa: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).\n- altera-stapl: check for a null key before strcasecmp\u0027ing it (bsc#1051510).\n- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).\n- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).\n- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).\n- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).\n- arm64: fault: avoid send SIGBUS two times (bsc#1126393).\n- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).\n- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).\n- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).\n- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).\n- arm/arm64: kvm: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).\n- arm/arm64: kvm: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).\n- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).\n- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).\n- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).\n- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).\n- arm: kvm: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).\n- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).\n- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).\n- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).\n- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).\n- arm: pxa: avoid section mismatch warning (bsc#1051510).\n- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).\n- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).\n- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).\n- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).\n- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).\n- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).\n- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).\n- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).\n- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).\n- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).\n- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).\n- assoc_array: Fix shortcut creation (bsc#1051510).\n- ata: ahci: mvebu: remove stale comment (bsc#1051510).\n- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).\n- ath9k: dynack: check da-\u003eenabled first in sampling routines (bsc#1051510).\n- ath9k: dynack: make ewma estimation faster (bsc#1051510).\n- ath9k: dynack: use authentication messages for \u0027late\u0027 ack (bsc#1051510).\n- atm: he: fix sign-extension overflow on large shift (bsc#1051510).\n- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).\n- ax25: fix possible use-after-free (bsc#1051510).\n- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)\n- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).\n- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).\n- batman-adv: Force mac header to start of data on xmit (bsc#1051510).\n- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).\n- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).\n- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).\n- blk-mq: fix a hung issue when fsync (bsc#1125252).\n- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).\n- block: break discard submissions into the user defined size (git-fixes).\n- block: cleanup __blkdev_issue_discard() (git-fixes).\n- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).\n- blockdev: Fix livelocks on loop device (bsc#1124984).\n- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).\n- block: do not use bio-\u003ebi_vcnt to figure out segment number (bsc#1128895).\n- block: do not warn when doing fsync on read-only devices (bsc#1125252).\n- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).\n- block: fix infinite loop if the device loses discard capability (git-fixes).\n- block/loop: Use global lock for ioctl() operation (bsc#1124974).\n- block: make sure discard bio is aligned with logical block size (git-fixes).\n- block: make sure writesame bio is aligned with logical block size (git-fixes).\n- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).\n- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).\n- bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).\n- bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).\n- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).\n- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).\n- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).\n- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).\n- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).\n- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282 ).\n- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).\n- bonding: update nest level on unlink (git-fixes).\n- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).\n- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).\n- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).\n- bpf: fix replace_map_fd_with_map_ptr\u0027s ldimm64 second imm field (bsc#1083647).\n- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).\n- bpf: Fix syscall\u0027s stackmap lookup potential deadlock (bsc#1083647).\n- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).\n- bpf/verifier: fix verifier instability (bsc#1056787).\n- bsg: allocate sense buffer if requested (bsc#1106811).\n- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).\n- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).\n- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).\n- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).\n- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).\n- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).\n- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).\n- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).\n- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).\n- btrfs: fix fsync after succession of renames of different files (bsc#1126481).\n- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).\n- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).\n- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).\n- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).\n- btrfs: Improve btrfs_search_slot description (bsc#1126802).\n- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).\n- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).\n- btrfs: qgroup: Do not trace subtree if we\u0027re dropping reloc tree (bsc#1063638).\n- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).\n- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).\n- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).\n- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).\n- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).\n- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).\n- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).\n- btrfs: qgroup: Only trace data extents in leaves if we\u0027re relocating data block group (bsc#1063638).\n- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).\n- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).\n- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).\n- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).\n- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).\n- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).\n- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).\n- btrfs: remove always true check in unlock_up (bsc#1126802).\n- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).\n- btrfs: remove unnecessary level check in balance_level (bsc#1126802).\n- btrfs: remove unused check of skip_locking (bsc#1126802).\n- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).\n- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).\n- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).\n- btrfs: split btrfs_extent_same (bsc#1127493).\n- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).\n- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).\n- can: bcm: check timer values before ktime conversion (bsc#1051510).\n- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).\n- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).\n- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).\n- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).\n- ceph: avoid repeatedly adding inode to mdsc-\u003esnap_flush_list (bsc#1126790).\n- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).\n- cfg80211: extend range deviation for DMG (bsc#1051510).\n- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).\n- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).\n- checkstack.pl: fix for aarch64 (bsc#1051510).\n- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).\n- cifs: add missing debug entries for kconfig options (bsc#1051510).\n- cifs: add missing support for ACLs in smb 3.11 (bsc#1051510).\n- cifs: add sha512 secmech (bsc#1051510).\n- cifs: Add support for reading attributes on smb2+ (bsc#1051510).\n- cifs: Add support for writing attributes on smb2+ (bsc#1051510).\n- cifs: Always resolve hostname before reconnecting (bsc#1051510).\n- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).\n- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).\n- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).\n- cifs: Fix error mapping for smb2_LOCK command which caused OFD lock problem (bsc#1051510).\n- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).\n- cifs: Fix NULL pointer dereference of devname (bnc#1129519).\n- cifs: fix return value for cifs_listxattr (bsc#1051510).\n- cifs: Fix separator when building path from dentry (bsc#1051510).\n- cifs: fix set info (bsc#1051510).\n- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).\n- cifs: fix wrapping bugs in num_entries() (bsc#1051510).\n- cifs: For smb2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: implement v3.11 preauth integrity (bsc#1051510).\n- cifs: invalidate cache when we truncate a file (bsc#1051510).\n- cifs: make \u0027nodfs\u0027 mount opt a superblock flag (bsc#1051510).\n- cifs: OFD locks do not conflict with eachothers (bsc#1051510).\n- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).\n- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: refactor crypto shash/sdesc allocation\u0026free (bsc#1051510).\n- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).\n- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).\n- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).\n- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).\n- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).\n- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).\n- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).\n- clk: imx6q: reset exclusive gates on init (bsc#1051510).\n- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).\n- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).\n- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).\n- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).\n- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).\n- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).\n- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).\n- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).\n- clk: socfpga: fix refcount leak (bsc#1051510).\n- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).\n- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).\n- clk: sunxi-ng: enable so-said LDOs for A64 SoC\u0027s pll-mipi clock (bsc#1051510).\n- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).\n- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).\n- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).\n- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).\n- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).\n- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).\n- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).\n- configfs: fix registered group removal (bsc#1051510).\n- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).\n- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).\n- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).\n- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).\n- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).\n- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).\n- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).\n- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).\n- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).\n- cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).\n- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).\n- crypto: ahash - fix another early termination in hash walk (bsc#1051510).\n- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).\n- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).\n- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).\n- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).\n- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).\n- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).\n- crypto: caam - fixed handling of sg list (bsc#1051510).\n- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).\n- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).\n- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).\n- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).\n- crypto: hash - set CRYPTO_TFM_NEED_KEY if -\u003esetkey() fails (bsc#1051510).\n- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).\n- crypto: tgr192 - fix unaligned memory access (bsc#1051510).\n- crypto: user - support incremental algorithm dumps (bsc#1120902).\n- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).\n- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).\n- cw1200: drop useless LIST_HEAD (bsc#1051510).\n- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).\n- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).\n- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).\n- debugfs: fix debugfs_rename parameter checking (bsc#1051510).\n- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).\n- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).\n- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).\n- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).\n- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).\n- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).\n- dmaengine: at_hdmac: fix module unloading (bsc#1051510).\n- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).\n- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).\n- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).\n- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).\n- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).\n- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).\n- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).\n- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).\n- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).\n- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).\n- dma: Introduce dma_max_mapping_size() (bsc#1120008).\n- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).\n- dm: call blk_queue_split() to impose device limits on bios (git-fixes).\n- dm: do not allow readahead to limit IO size (git-fixes).\n- dm thin: send event about thin-pool state change _after_ making it (git-fixes).\n- dm zoned: Fix target BIO completion handling (git-fixes).\n- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).\n- doc/README.SUSE: Correct description for building a kernel (bsc#1123348)\n- Do not log confusing message on reconnect by default (bsc#1129664).\n- Do not log expected error on DFS referral request (bsc#1051510).\n- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).\n- driver core: Move async_synchronize_full call (bsc#1051510).\n- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).\n- drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).\n- drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).\n- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).\n- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).\n- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- drivers/sbus/char: add of_node_put() (bsc#1051510).\n- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).\n- drm/ast: Fix connector leak during driver unload (bsc#1051510).\n- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).\n- drm/atomic-helper: Complete fake_commit-\u003eflip_done potentially earlier (bsc#1051510).\n- drm: Block fb changes for async plane updates (bsc#1051510).\n- drm/bridge: tc358767: add defines for DP1_SRCCTRL \u0026 PHY_2LANE (bsc#1051510).\n- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).\n- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).\n- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).\n- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).\n- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).\n- drm: Clear state-\u003eacquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).\n- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).\n- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)\n- drm/etnaviv: potential NULL dereference (bsc#1113722)\n- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)\n- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)\n- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)\n- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)\n- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)\n- drm/i915/gvt: Fix mmap range check (bsc#1120902)\n- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)\n- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).\n- drm/i915/opregion: fix version check (bsc#1113722)\n- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)\n- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)\n- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).\n- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)\n- drm/meson: add missing of_node_put (bsc#1051510).\n- drm/modes: Prevent division by zero htotal (bsc#1051510).\n- drm/msm: Fix error return checking (bsc#1051510).\n- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).\n- drm/msm: Unblock writer if reader closes file (bsc#1051510).\n- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)\n- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).\n- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)\n- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).\n- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)\n- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).\n- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)\n- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).\n- drm/rockchip: fix for mailbox read size (bsc#1051510).\n- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)\n- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).\n- drm/vmwgfx: Do not double-free the mode stored in par-\u003eset_mode (bsc#1103429)\n- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)\n- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)\n- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).\n- earlycon: Initialize port-\u003euartclk based on clock-frequency property (bsc#1051510).\n- earlycon: Remove hardcoded port-\u003euartclk initialization in of_setup_earlycon (bsc#1051510).\n- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)\n- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).\n- enic: fix checksum validation for IPv6 (bsc#1051510).\n- esp6: fix memleak on error path in esp6_input (bsc#1051510).\n- esp: Fix locking on page fragment allocation (bsc#1051510).\n- esp: Fix memleaks on error paths (bsc#1051510).\n- esp: Fix skb tailroom calculation (bsc#1051510).\n- exportfs: do not read dentry after free (bsc#1051510).\n- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).\n- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).\n- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).\n- ext4: Fix crash during online resizing (bsc#1122779).\n- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).\n- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).\n- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).\n- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).\n- fanotify: fix handling of events on child sub-directory (bsc#1122019).\n- fat: validate -\u003ei_start before using (bsc#1051510).\n- fbdev: chipsfb: remove set but not used variable \u0027size\u0027 (bsc#1113722)\n- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).\n- Fix kabi issues with new transport sharing code (bsc#1114893).\n- Fix problem with sharetransport= and NFSv4 (bsc#1114893).\n- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).\n- floppy: check_events callback should not return a negative number (bsc#1051510).\n- fork: do not copy inconsistent signal handler state to child (bsc#1051510).\n- fork: record start_time late (git-fixes).\n- fork: unconditionally clear stack on fork (git-fixes).\n- fs/cifs: require sha512 (bsc#1051510).\n- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).\n- fs/devpts: always delete dcache dentry-s in dput() (git-fixes).\n- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).\n- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).\n- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).\n- fuse: handle zero sized retrieve correctly (bsc#1051510).\n- futex: Fix (possible) missed wakeup (bsc#1050549).\n- gdrom: fix a memory leak bug (bsc#1051510).\n- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).\n- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).\n- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).\n- geneve, vxlan: Do not set exceptions if skb-\u003elen \u003c mtu (bsc#1123456).\n- genwqe: Fix size check (bsc#1051510).\n- gfs2: Revert \u0027Fix loop in gfs2_rbm_find\u0027 (bsc#1120601).\n- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).\n- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).\n- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).\n- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).\n- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).\n- gpio: pl061: handle failed allocations (bsc#1051510).\n- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).\n- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).\n- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)\n- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)\n- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).\n- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).\n- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).\n- hfs: do not free node before using (bsc#1051510).\n- hfsplus: do not free node before using (bsc#1051510).\n- hfsplus: prevent btree data loss on root split (bsc#1051510).\n- hfs: prevent btree data loss on root split (bsc#1051510).\n- hid: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).\n- hpet: Fix missing \u0027=\u0027 character in the __setup() code of hpet_mmap_enable (git-fixes).\n- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).\n- hv: v4.12 API for hyperv-iommu (bsc#1122822).\n- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs ().\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().\n- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).\n- hwmon: (lm80) fix a missing check of the status of smbus read (bsc#1051510).\n- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).\n- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).\n- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).\n- i2c-axxia: check for error conditions first (bsc#1051510).\n- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).\n- i2c: cadence: Fix the hold bit setting (bsc#1051510).\n- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).\n- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).\n- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).\n- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).\n- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).\n- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).\n- IB/core: Destroy QP if XRC QP fails (bsc#1046306).\n- IB/core: Fix potential memory leak while creating MAD agents (bsc#1046306).\n- IB/core: Unregister notifier before freeing MAD security (bsc#1046306).\n- IB/hfi1: Close race condition on user context disable and close (bsc#1060463).\n- IB/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).\n- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).\n- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).\n- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).\n- ibmvnic: Increase maximum queue size limit (bsc#1121726).\n- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).\n- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).\n- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- ide: pmac: add of_node_put() (bsc#1051510).\n- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).\n- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).\n- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).\n- iio: accel: kxcjk1013: Add KIOX010A acpi Hardware-ID (bsc#1051510).\n- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).\n- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).\n- input: bma150 - register input device after setting private data (bsc#1051510).\n- input: elan_i2c - add acpi ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).\n- input: elan_i2c - add acpi ID for touchpad in Lenovo V330-15ISK (bsc#1051510).\n- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).\n- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).\n- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).\n- input: raspberrypi-ts - fix link error (git-fixes).\n- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).\n- input: restore EV_ABS ABS_RESERVED (bsc#1051510).\n- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).\n- input: synaptics - enable smbus for HP EliteBook 840 G4 (bsc#1051510).\n- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).\n- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).\n- intel_th: Do not reference unassigned outputs (bsc#1051510).\n- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).\n- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).\n- iomap: warn on zero-length mappings (bsc#1127062).\n- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).\n- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).\n- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).\n- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).\n- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).\n- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).\n- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).\n- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).\n- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).\n- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).\n- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).\n- ipmi:pci: Blacklist a Realtek \u0027IPMI\u0027 device (git-fixes).\n- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).\n- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).\n- ipsec: check return value of skb_to_sgvec always (bsc#1051510).\n- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).\n- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).\n- ipv6: addrlabel: per netns list (bsc#1122982).\n- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).\n- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).\n- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).\n- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).\n- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).\n- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982). Refresh patches.suse/ip6_vti-fix-a-null-pointer-deference-when-destroy-vt.patch\n- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).\n- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).\n- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).\n- ip: validate header length on virtual device xmit (networking-stable-19_01_04).\n- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).\n- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).\n- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).\n- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).\n- iscsi target: fix session creation failure handling (bsc#1051510).\n- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).\n- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).\n- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).\n- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).\n- iser: set sector for ambiguous mr status errors (bsc#1051510).\n- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).\n- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).\n- iwlwifi: mvm: fix RSS config command (bsc#1051510).\n- iwlwifi: pcie: fix emergency path (bsc#1051510).\n- iwlwifi: pcie: fix TX while flushing (bsc#1120902).\n- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).\n- ixgbe: check return value of napi_complete_done() (bsc#1051510).\n- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).\n- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).\n- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).\n- kabi: fix xhci kABI stability (bsc#1119086).\n- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).\n- kabi: handle addition of uevent_sock into struct net (bsc#1122982).\n- kabi: Preserve kABI for dma_max_mapping_size() (bsc#1120008).\n- kabi: protect struct sctp_association (kabi).\n- kabi: protect struct smc_buf_desc (bnc#1117947, LTC#173662).\n- kabi: protect struct smc_link (bnc#1117947, LTC#173662).\n- kabi: protect vhost_log_write (kabi).\n- kabi: restore ip_tunnel_delete_net() (bsc#1122982).\n- kABI workaroudn for ath9k ath_node.ackto type change (bsc#1051510).\n- kABI workaround for bt_accept_enqueue() change (bsc#1051510).\n- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).\n- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).\n- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).\n- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).\n- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).\n- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).\n- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).\n- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).\n- keys: allow reaching the keys quotas exactly (bsc#1051510).\n- keys: Timestamp new keys (bsc#1051510).\n- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).\n- kgdboc: Fix restrict error (bsc#1051510).\n- kgdboc: Fix warning with module build (bsc#1051510).\n- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).\n- kobject: copy env blob in one go (bsc#1122982).\n- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).\n- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).\n- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).\n- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).\n- kvm: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).\n- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).\n- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).\n- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).\n- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).\n- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).\n- kvm: x86: Add AMD\u0027s EX_CFG to the list of ignored MSRs (bsc#1127082).\n- kvm: x86: fix L1TF\u0027s MMIO GFN calculation (bsc#1124204).\n- kvm: x86: Fix single-step debugging (bsc#1129295).\n- kvm: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).\n- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).\n- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).\n- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).\n- lan78xx: Resolve issue with changing MAC address (bsc#1051510).\n- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).\n- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).\n- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).\n- libceph: handle an empty authorize reply (bsc#1126789).\n- lib/div64.c: off by one in shift (bsc#1051510).\n- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).\n- libnvdimm/label: Clear \u0027updating\u0027 flag after label-set update (bsc#1129543).\n- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).\n- lib/rbtree-test: lower default params (git-fixes).\n- lightnvm: fail fast on passthrough commands (bsc#1125780).\n- livepatch: Change unsigned long old_addr -\u003e void *old_func in struct klp_func (bsc#1071995).\n- livepatch: Consolidate klp_free functions (bsc#1071995 ).\n- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).\n- livepatch: Define a macro for new API identification (bsc#1071995).\n- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).\n- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).\n- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).\n- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).\n- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).\n- livepatch: Remove signal sysfs attribute (bsc#1071995 ).\n- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).\n- livepatch: Send a fake signal periodically (bsc#1071995 ).\n- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).\n- livepatch: Simplify API by removing registration step (bsc#1071995).\n- llc: do not use sk_eat_skb() (bsc#1051510).\n- lockd: fix access beyond unterminated strings in prints (git-fixes).\n- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).\n- loop: drop caches if offset or block_size are changed (bsc#1124975).\n- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).\n- LSM: Check for NULL cred-security on free (bsc#1051510).\n- mac80211: Add attribute aligned(2) to struct \u0027action\u0027 (bsc#1051510).\n- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).\n- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).\n- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).\n- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).\n- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).\n- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).\n- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).\n- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).\n- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).\n- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).\n- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).\n- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).\n- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).\n- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).\n- media: s5k4ecgx: delete a bogus error message (bsc#1051510).\n- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).\n- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).\n- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).\n- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).\n- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).\n- media: uvcvideo: Fix \u0027type\u0027 check leading to overflow (bsc#1051510).\n- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).\n- media: v4l2-tpg: array index could become negative (bsc#1051510).\n- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).\n- media: vb2: be sure to unlock mutex on errors (bsc#1051510).\n- media: vb2: vb2_mmap: move lock up (bsc#1051510).\n- media: vivid: fix error handling of kthread_run (bsc#1051510).\n- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).\n- media: vivid: set min width/height to a value \u003e 0 (bsc#1051510).\n- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).\n- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).\n- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).\n- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).\n- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).\n- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).\n- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).\n- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).\n- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).\n- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).\n- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).\n- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).\n- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).\n- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).\n- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).\n- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).\n- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).\n- misc: sram: enable clock before registering regions (bsc#1051510).\n- misc: sram: fix resource leaks in probe error path (bsc#1051510).\n- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).\n- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).\n- mISDN: fix a race in dev_expire_timer() (bsc#1051510).\n- mlx4: trigger IB events needed by SMC (bnc#1117947, LTC#173662).\n- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).\n- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).\n- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).\n- mmap: relax file size limit for regular files (git fixes (mm/mmap)).\n- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).\n- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).\n- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).\n- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).\n- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).\n- mmc: omap: fix the maximum timeout setting (bsc#1051510).\n- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).\n- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).\n- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).\n- mmc: spi: Fix card detection during probe (bsc#1051510).\n- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).\n- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).\n- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).\n- mm/ksm.c: ignore STABLE_FLAG of rmap_item-\u003eaddress in rmap_walk_ksm() (git fixes (mm/ksm)).\n- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).\n- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).\n- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).\n- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).\n- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)\n- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).\n- mm: migration: factor out code to compute expected number of page references (bsc#1084216).\n- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).\n- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).\n- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).\n- Moved patches.fixes/x86-add-tsx-force-abort-cpuid-msr.patch to patches.arch/ and added upstream tags (bsc#1129363) patches.arch/x86-add-tsx-force-abort-cpuid-msr\n- Move the upstreamed HD-audio fix into sorted section\n- mpt3sas: check sense buffer before copying sense data (bsc#1106811).\n- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).\n- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).\n- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).\n- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).\n- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).\n- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).\n- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).\n- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).\n- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).\n- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).\n- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).\n- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).\n- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).\n- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).\n- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).\n- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).\n- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).\n- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).\n- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).\n- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).\n- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).\n- mtd: nand: ifc: update bufnum mask for ver \u003e= 2.0.0 (bsc#1051510).\n- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).\n- mtd: nand: omap2: Fix subpage write (bsc#1051510).\n- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).\n- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).\n- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).\n- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).\n- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).\n- mtd: nand: vf610: set correct ooblayout (bsc#1051510).\n- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).\n- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).\n- mv88e6060: disable hardware level MAC learning (bsc#1051510).\n- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).\n- neighbour: Avoid writing before skb-\u003ehead in neigh_hh_output() (networking-stable-18_12_12).\n- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).\n- net: add uevent socket member (bsc#1122982).\n- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).\n- net: aquantia: fixed instack structure overflow (git-fixes).\n- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).\n- net: bcmgenet: abort suspend on error (bsc#1051510).\n- net: bcmgenet: code movement (bsc#1051510).\n- net: bcmgenet: fix OF child-node lookup (bsc#1051510).\n- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).\n- net: bcmgenet: return correct value \u0027ret\u0027 from bcmgenet_power_down (bsc#1051510).\n- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).\n- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).\n- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- net: do not call update_pmtu unconditionally (bsc#1123456).\n- net: Do not default Cavium PTP driver to \u0027y\u0027 (bsc#1110096).\n- net: dp83640: expire old TX-skb (networking-stable-19_02_10).\n- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).\n- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).\n- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).\n- net: ena: fix race between link up and device initalization (bsc#1083548).\n- netfilter: nf_tables: check the result of dereferencing base_chain-\u003estats (git-fixes).\n- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).\n- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).\n- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).\n- net: hns3: add handling for big TX fragment (bsc#1104353 ).\n- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).\n- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).\n- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).\n- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).\n- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).\n- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).\n- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).\n- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).\n- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).\n- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).\n- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).\n- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).\n- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).\n- net/mlx4_core: Fix qp mtt size calculation (git-fixes).\n- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).\n- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).\n- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).\n- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).\n- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).\n- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).\n- net/mlx5: fix uaccess beyond \u0027count\u0027 in debugfs read/write handlers (git-fixes).\n- net/mlx5: Release resource on error flow (git-fixes).\n- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).\n- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).\n- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).\n- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).\n- netns: restrict uevents (bsc#1122982).\n- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).\n- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).\n- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).\n- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).\n- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).\n- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).\n- netrom: switch to sock timer API (bsc#1051510).\n- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).\n- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).\n- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).\n- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).\n- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).\n- net/smc: abort CLC connection in smc_release (bnc#1117947, LTC#173662).\n- net/smc: add infrastructure to send delete rkey messages (bnc#1117947, LTC#173662).\n- net/smc: add SMC-D shutdown signal (bnc#1117947, LTC#173662).\n- net/smc: allow fallback after clc timeouts (bnc#1117947, LTC#173662).\n- net/smc: atomic SMCD cursor handling (bnc#1117947, LTC#173662).\n- net/smc: avoid a delay by waiting for nothing (bnc#1117947, LTC#173662).\n- net/smc: cleanup listen worker mutex unlocking (bnc#1117947, LTC#173662).\n- net/smc: cleanup tcp_listen_worker initialization (bnc#1117947, LTC#173662).\n- net/smc: enable fallback for connection abort in state INIT (bnc#1117947, LTC#173662).\n- net/smc: fix non-blocking connect problem (bnc#1117947, LTC#173662).\n- net/smc: fix sizeof to int comparison (bnc#1117947, LTC#173662).\n- net/smc: fix smc_buf_unuse to use the lgr pointer (bnc#1117947, LTC#173662).\n- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).\n- net/smc: make smc_lgr_free() static (bnc#1117947, LTC#173662).\n- net/smc: no link delete for a never active link (bnc#1117947, LTC#173662).\n- net/smc: no urgent data check for listen sockets (bnc#1117947, LTC#173662).\n- net/smc: remove duplicate mutex_unlock (bnc#1117947, LTC#173662).\n- net/smc: remove sock_error detour in clc-functions (bnc#1117947, LTC#173662).\n- net/smc: short wait for late smc_clc_wait_msg (bnc#1117947, LTC#173662).\n- net/smc: unregister rkeys of unused buffer (bnc#1117947, LTC#173662).\n- net/smc: use after free fix in smc_wr_tx_put_slot() (bnc#1117947, LTC#173662).\n- net/smc: use queue pair number when matching link group (bnc#1117947, LTC#173662).\n- net: stmmac: Fix a race in EEE enable callback (git-fixes).\n- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).\n- net: stmmac: Fix PCI module removal leak (git-fixes).\n- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).\n- net: stmmac: Use mutex instead of spinlock (git-fixes).\n- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).\n- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).\n- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).\n- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).\n- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).\n- nfit: acpi_nfit_ctl(): Check out_obj-\u003etype in the right place (bsc#1129547).\n- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).\n- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).\n- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).\n- nfs: Allow NFSv4 mounts to not share transports ().\n- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).\n- nfsd: Fix an Oops in free_session() (git-fixes).\n- nfs: Fix a missed page unlock after pg_doio() (git-fixes).\n- nfs: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).\n- nfs: support \u0027nosharetransport\u0027 option (bnc#807502, bnc#828192, ).\n- nfsv4.1: Fix the r/wsize checking (git-fixes).\n- nfsv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).\n- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).\n- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).\n- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).\n- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).\n- nvme: kABI fix for scan_lock (bsc#1123882).\n- nvme: lock NS list changes while handling command effects (bsc#1123882).\n- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).\n- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).\n- nvme-multipath: round-robin I/O policy (bsc#1110705).\n- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).\n- of, numa: Validate some distance map rules (bsc#1051510).\n- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).\n- omap2fb: Fix stack memory disclosure (bsc#1120902)\n- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).\n- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).\n- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).\n- packet: Do not leak dev refcounts on error exit (git-fixes).\n- packet: validate address length if non-zero (networking-stable-19_01_04).\n- packet: validate address length (networking-stable-19_01_04).\n- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).\n- Partially revert \u0027block: fail op_is_write() requests to (bsc#1125252).\n- PCI: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).\n- PCI: Disable broken RTIT_BAR of Intel TH (bsc#1120318).\n- pci: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).\n- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).\n- pci/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).\n- pci: qcom: Do not deassert reset GPIO during probe (bsc#1129281).\n- pcrypt: use format specifier in kobject_add (bsc#1051510).\n- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).\n- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).\n- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).\n- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).\n- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).\n- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).\n- perf/x86/intel: Fix memory corruption (bsc#1121805).\n- perf/x86/intel: Fix memory corruption (bsc#1121805).\n- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).\n- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).\n- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).\n- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).\n- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).\n- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).\n- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).\n- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).\n- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).\n- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).\n- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).\n- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).\n- phy: tegra: remove redundant self assignment of \u0027map\u0027 (bsc#1051510).\n- phy: work around \u0027phys\u0027 references to usb-nop-xceiv devices (bsc#1051510).\n- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).\n- pinctrl: meson: fix pull enable register calculation (bsc#1051510).\n- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).\n- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).\n- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).\n- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).\n- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).\n- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).\n- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).\n- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).\n- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).\n- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).\n- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).\n- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).\n- powerpc: Add an option to disable static PCI bus numbering (bsc#1122159).\n- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).\n- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).\n- powerpc: Detect the presence of big-cores via \u0027ibm, thread-groups\u0027 (bsc#1109695).\n- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).\n- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).\n- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).\n- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).\n- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).\n- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).\n- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).\n- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).\n- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).\n- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).\n- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).\n- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).\n- powerpc/smp: Rework CPU topology construction (bsc#1109695).\n- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).\n- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).\n- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).\n- powerpc/tm: Fix comment (bsc#1118338).\n- powerpc/tm: Fix endianness flip on trap (bsc#1118338).\n- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).\n- powerpc/tm: Fix HTM documentation (bsc#1118338).\n- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).\n- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).\n- powerpc/tm: Print 64-bits MSR (bsc#1118338).\n- powerpc/tm: Print scratch value (bsc#1118338).\n- powerpc/tm: Reformat comments (bsc#1118338).\n- powerpc/tm: Remove msr_tm_active() (bsc#1118338).\n- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).\n- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).\n- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).\n- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).\n- powerpc/tm: Update function prototype comment (bsc#1118338).\n- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).\n- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).\n- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).\n- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).\n- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).\n- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).\n- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).\n- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).\n- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).\n- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).\n- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).\n- ptp_kvm: probe for kvm guest availability (bsc#1098382).\n- ptr_ring: wrap back -\u003eproducer in __ptr_ring_swap_queue() (networking-stable-19_01_04).\n- Put the xhci fix patch to the right place in the sorted section\n- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).\n- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).\n- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).\n- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).\n- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).\n- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).\n- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).\n- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).\n- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).\n- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).\n- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).\n- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).\n- rdma/core: Fix unwinding flow in case of error to register device (bsc#1046306).\n- rdma/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).\n- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)\n- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).\n- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).\n- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).\n- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).\n- Remove blacklist of virtio patch so we can install it (bsc#1114585)\n- Revert \u0027drm/rockchip: Allow driver to be shutdown on reboot/kexec\u0027 (bsc#1051510).\n- Revert \u0027input: elan_i2c - add acpi ID for touchpad in ASUS Aspire F5-573G\u0027 (bsc#1051510).\n- Revert \u0027openvswitch: Fix template leak in error cases.\u0027 (bsc#1051510).\n- Revert \u0027scsi: qla2xxx: Fix NVMe Target discovery\u0027 (bsc#1125252).\n- Revert \u0027serial: 8250: Fix clearing FIFOs in RS485 mode again\u0027 (bsc#1051510).\n- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.\n- Revert \u0027xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue\u0027 (bsc#1120854).\n- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).\n- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697) dracut has been using permissions 0600 for the initrd for a long time.\n- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)\n- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).\n- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).\n- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).\n- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).\n- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).\n- s390/early: improve machine detection (git-fixes).\n- s390/ism: clear dmbe_mask bit before SMC IRQ handling (bnc#1117947, LTC#173662).\n- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).\n- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).\n- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).\n- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).\n- s390/qeth: fix use-after-free in error path (bsc#1127534).\n- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).\n- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).\n- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).\n- s390/sthyi: Fix machine name validity indication (git-fixes).\n- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).\n- sata_rcar: fix deferred probing (bsc#1051510).\n- sbus: char: add of_node_put() (bsc#1051510).\n- sc16is7xx: Fix for multi-channel stall (bsc#1051510).\n- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).\n- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).\n- sched/wake_q: Document wake_q_add() (bsc#1050549).\n- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).\n- sched/wake_q: Reduce reference counting for special users (bsc#1050549).\n- sch_multiq: fix double free on init failure (bsc#1051510).\n- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).\n- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).\n- scsi: fix queue cleanup race before queue initialization is done (bsc#1125252).\n- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).\n- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).\n- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).\n- scsi: lpfc: do not set queue-\u003epage_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).\n- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).\n- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).\n- scsi: lpfc: fix remoteport access (bsc#1125252).\n- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).\n- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).\n- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).\n- scsi: mpt3sas: Add ioc_\u003clevel\u003e logging macros (bsc#1117108).\n- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).\n- scsi: mpt3sas: Convert mlsleading uses of pr_\u003clevel\u003e with MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Convert uses of pr_\u003clevel\u003e with MPT3SAS_FMT to ioc_\u003clevel\u003e (bsc#1117108).\n- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Fix indentation (bsc#1117108).\n- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).\n- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).\n- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).\n- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).\n- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).\n- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).\n- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).\n- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).\n- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).\n- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).\n- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).\n- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).\n- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).\n- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).\n- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).\n- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).\n- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).\n- scsi: qla2xxx: Simplify conditional check (bsc#1094555).\n- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).\n- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).\n- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().\n- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).\n- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).\n- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).\n- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).\n- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).\n- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).\n- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).\n- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).\n- sctp: kfree_rcu asoc (networking-stable-18_12_12).\n- sd: disable logical block provisioning if \u0027lbpme\u0027 is not set (bsc#1086095 bsc#1078355).\n- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).\n- selftests/livepatch: introduce tests (bsc#1071995).\n- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).\n- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).\n- selinux: always allow mounting submounts (bsc#1051510).\n- selinux: fix GPF on invalid policy (bsc#1051510).\n- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).\n- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).\n- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).\n- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).\n- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).\n- serial: imx: fix error handling in console_setup (bsc#1051510).\n- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).\n- serial/sunsu: fix refcount leak (bsc#1051510).\n- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).\n- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).\n- signal: Always deliver the kernel\u0027s SIGKILL and SIGSTOP to a pid namespace init (git-fixes).\n- skge: potential memory corruption in skge_get_regs() (bsc#1051510).\n- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).\n- sky2: Increase D3 delay again (bsc#1051510).\n- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).\n- smb3.1.1 dialect is no longer experimental (bsc#1051510).\n- smb311: Fix reconnect (bsc#1051510).\n- smb311: Improve checking of negotiate security contexts (bsc#1051510).\n- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).\n- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).\n- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).\n- smb3: check for and properly advertise directory lease support (bsc#1051510).\n- smb3: directory sync should not return an error (bsc#1051510).\n- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).\n- smb3: do not request leases in symlink creation and query (bsc#1051510).\n- smb3: Do not send smb3 SET_INFO if nothing changed (bsc#1051510).\n- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).\n- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).\n- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).\n- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).\n- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).\n- smb3: fix various xid leaks (bsc#1051510).\n- smb3: Improve security, move default dialect to smb3 from old CIFS (bsc#1051510).\n- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).\n- smb3: Remove ifdef since smb3 (and later) now STRONGLY preferred (bsc#1051510).\n- smb3: remove noisy warning message on mount (bsc#1129664).\n- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).\n- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).\n- soc/tegra: Do not leak device tree node reference (bsc#1051510).\n- splice: do not merge into linked buffers (git-fixes).\n- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).\n- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).\n- staging: iio: ad7780: update voltage on read (bsc#1051510).\n- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).\n- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).\n- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).\n- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).\n- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).\n- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).\n- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).\n- staging: speakup: Replace strncpy with memcpy (bsc#1051510).\n- staging: wilc1000: fix to set correct value for \u0027vif_num\u0027 (bsc#1051510).\n- sunrpc: correct the computation for page_ptr when truncating (git-fixes).\n- sunrpc: Fix a potential race in xprt_connect() (git-fixes).\n- sunrpc: Fix leak of krb5p encode pages (git-fixes).\n- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).\n- sunrpc: safely reallow resvport min/max inversion (git-fixes).\n- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).\n- swiotlb: Add is_swiotlb_active() function (bsc#1120008).\n- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).\n- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).\n- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).\n- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).\n- tcp: batch tcp_net_metrics_exit (bsc#1122982).\n- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).\n- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).\n- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).\n- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).\n- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).\n- tcp: lack of available data can also cause TSO defer (git-fixes).\n- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).\n- team: Free BPF filter when unregistering netdev (bsc#1051510).\n- thermal: do not clear passive state during system sleep (bsc#1051510).\n- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).\n- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).\n- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).\n- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).\n- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).\n- thermal: mediatek: fix register index error (bsc#1051510).\n- timekeeping: Use proper seqcount initializer (bsc#1051510).\n- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).\n- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).\n- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).\n- tipc: fix a double kfree_skb() (networking-stable-19_01_04).\n- tipc: fix a race condition of releasing subscriber object (bsc#1051510).\n- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).\n- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).\n- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).\n- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).\n- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).\n- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).\n- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).\n- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).\n- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).\n- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).\n- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).\n- tracing: Do not free iter-\u003etrace in fail path of tracing_open_pipe() (bsc#1129581).\n- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).\n- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).\n- Tree connect for smb3.1.1 must be signed for non-encrypted shares (bsc#1051510).\n- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).\n- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).\n- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).\n- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).\n- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).\n- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).\n- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).\n- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).\n- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).\n- uevent: add alloc_uevent_skb() helper (bsc#1122982).\n- Update config files. Remove conditional support for smb2 and SMB3:\n- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).\n- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).\n- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.\n- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).\n- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).\n- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).\n- usb: Add new USB LPM helpers (bsc#1120902).\n- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).\n- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).\n- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).\n- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).\n- usb: dwc3: gadget: Clear req-\u003eneeds_extra_trb flag on cleanup (bsc#1120902).\n- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).\n- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).\n- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).\n- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).\n- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).\n- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).\n- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).\n- usb: musb: dsps: fix otg state machine (bsc#1051510).\n- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).\n- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).\n- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).\n- usb: phy: am335x: fix race condition in _probe (bsc#1051510).\n- usb: serial: option: add Fibocom NL678 series (bsc#1120902).\n- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).\n- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).\n- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).\n- usb: storage: add quirk for SMI SM3350 (bsc#1120902).\n- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).\n- usb: xhci: fix \u0027broken_suspend\u0027 placement in struct xchi_hcd (bsc#1119086).\n- veth: set peer GSO values (bsc#1051510).\n- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).\n- vfio: ccw: process ssch with interrupts disabled (git-fixes).\n- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).\n- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).\n- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).\n- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).\n- vhost: log dirty page correctly (networking-stable-19_01_26).\n- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).\n- vhost/vsock: fix uninitialized vhost_vsock-\u003eguest_cid (bsc#1051510).\n- video: clps711x-fb: release disp device node in probe() (bsc#1051510).\n- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).\n- virtio: Introduce virtio_max_dma_size() (bsc#1120008).\n- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).\n- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).\n- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).\n- virtio/s390: avoid race on vcdev-\u003econfig (git-fixes).\n- virtio/s390: fix race in ccw_io_helper() (git-fixes).\n- vmci: Support upto 64-bit PPNs (bsc#1127286).\n- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).\n- vsock: Send reset control packet when socket is partially bound (networking-stable-19_01_04).\n- vt: invoke notifier on screen size change (bsc#1051510).\n- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).\n- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).\n- vxlan: test dev-\u003eflags \u0026 IFF_UP before calling gro_cells_receive() (git-fixes).\n- vxlan: update skb dst pmtu on tx path (bsc#1123456).\n- w90p910_ether: remove incorrect __init annotation (bsc#1051510).\n- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).\n- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).\n- writeback: do not decrement wb-\u003erefcnt if !wb-\u003ebdi (git fixes (writeback)).\n- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).\n- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).\n- x86/amd_nb: Add PCI device IDs for family 17h, model 30h ().\n- x86/amd_nb: Add support for newer PCI topologies ().\n- x86/a.out: Clear the dump structure initially (bsc#1114279).\n- x86/apic: Provide apic_ack_irq() (bsc#1122822).\n- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).\n- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).\n- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).\n- x86/bugs: Add AMD\u0027s variant of SSB_NO (bsc#1114279).\n- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).\n- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).\n- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).\n- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).\n- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).\n- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).\n- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).\n- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).\n- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).\n- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).\n- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).\n- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).\n- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).\n- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).\n- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).\n- x86: respect memory size limiting via mem= parameter (bsc#1117645).\n- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).\n- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).\n- x86/vdso: Remove obsolete \u0027fake section table\u0027 reservation (bsc#1114279).\n- x86/xen: dont add memory above max allowed allocation (bsc#1117645).\n- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).\n- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).\n- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).\n- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).\n- xen: fix dom0 boot on huge systems (bsc#1127836).\n- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).\n- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).\n- xen: remove pre-xen3 fallback handlers (bsc#1065600).\n- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).\n- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).\n- xfs: remove filestream item xfs_inode reference (bsc#1127961).\n- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).\n- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).\n- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).\n- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).\n- Yama: Check for pid death before checking ancestry (bsc#1051510).\n- yam: fix a missing-check bug (bsc#1051510).\n- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).\n- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2019-765,SUSE-SLE-DESKTOP-12-SP4-2019-765,SUSE-SLE-HA-12-SP4-2019-765,SUSE-SLE-Live-Patching-12-SP4-2019-765,SUSE-SLE-SDK-12-SP4-2019-765,SUSE-SLE-SERVER-12-SP4-2019-765,SUSE-SLE-WE-12-SP4-2019-765",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0765-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2019:0765-1",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190765-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2019:0765-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005240.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046305",
        "url": "https://bugzilla.suse.com/1046305"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046306",
        "url": "https://bugzilla.suse.com/1046306"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050252",
        "url": "https://bugzilla.suse.com/1050252"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050549",
        "url": "https://bugzilla.suse.com/1050549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1054610",
        "url": "https://bugzilla.suse.com/1054610"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055121",
        "url": "https://bugzilla.suse.com/1055121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056658",
        "url": "https://bugzilla.suse.com/1056658"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056662",
        "url": "https://bugzilla.suse.com/1056662"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056787",
        "url": "https://bugzilla.suse.com/1056787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1060463",
        "url": "https://bugzilla.suse.com/1060463"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063638",
        "url": "https://bugzilla.suse.com/1063638"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070995",
        "url": "https://bugzilla.suse.com/1070995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074578",
        "url": "https://bugzilla.suse.com/1074578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074701",
        "url": "https://bugzilla.suse.com/1074701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075006",
        "url": "https://bugzilla.suse.com/1075006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075419",
        "url": "https://bugzilla.suse.com/1075419"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075748",
        "url": "https://bugzilla.suse.com/1075748"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1078355",
        "url": "https://bugzilla.suse.com/1078355"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080039",
        "url": "https://bugzilla.suse.com/1080039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082943",
        "url": "https://bugzilla.suse.com/1082943"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083548",
        "url": "https://bugzilla.suse.com/1083548"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083647",
        "url": "https://bugzilla.suse.com/1083647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084216",
        "url": "https://bugzilla.suse.com/1084216"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086095",
        "url": "https://bugzilla.suse.com/1086095"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086282",
        "url": "https://bugzilla.suse.com/1086282"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086301",
        "url": "https://bugzilla.suse.com/1086301"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086313",
        "url": "https://bugzilla.suse.com/1086313"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086314",
        "url": "https://bugzilla.suse.com/1086314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086323",
        "url": "https://bugzilla.suse.com/1086323"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087084",
        "url": "https://bugzilla.suse.com/1087084"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087092",
        "url": "https://bugzilla.suse.com/1087092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087939",
        "url": "https://bugzilla.suse.com/1087939"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088133",
        "url": "https://bugzilla.suse.com/1088133"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094555",
        "url": "https://bugzilla.suse.com/1094555"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098382",
        "url": "https://bugzilla.suse.com/1098382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098425",
        "url": "https://bugzilla.suse.com/1098425"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098995",
        "url": "https://bugzilla.suse.com/1098995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102055",
        "url": "https://bugzilla.suse.com/1102055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103429",
        "url": "https://bugzilla.suse.com/1103429"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1104353",
        "url": "https://bugzilla.suse.com/1104353"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106105",
        "url": "https://bugzilla.suse.com/1106105"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106434",
        "url": "https://bugzilla.suse.com/1106434"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106811",
        "url": "https://bugzilla.suse.com/1106811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1107078",
        "url": "https://bugzilla.suse.com/1107078"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1107665",
        "url": "https://bugzilla.suse.com/1107665"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108101",
        "url": "https://bugzilla.suse.com/1108101"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108870",
        "url": "https://bugzilla.suse.com/1108870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109695",
        "url": "https://bugzilla.suse.com/1109695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1110096",
        "url": "https://bugzilla.suse.com/1110096"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1110705",
        "url": "https://bugzilla.suse.com/1110705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111666",
        "url": "https://bugzilla.suse.com/1111666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113042",
        "url": "https://bugzilla.suse.com/1113042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113712",
        "url": "https://bugzilla.suse.com/1113712"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113722",
        "url": "https://bugzilla.suse.com/1113722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113769",
        "url": "https://bugzilla.suse.com/1113769"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113939",
        "url": "https://bugzilla.suse.com/1113939"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114279",
        "url": "https://bugzilla.suse.com/1114279"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114585",
        "url": "https://bugzilla.suse.com/1114585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114893",
        "url": "https://bugzilla.suse.com/1114893"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117108",
        "url": "https://bugzilla.suse.com/1117108"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117155",
        "url": "https://bugzilla.suse.com/1117155"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117645",
        "url": "https://bugzilla.suse.com/1117645"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117947",
        "url": "https://bugzilla.suse.com/1117947"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118338",
        "url": "https://bugzilla.suse.com/1118338"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119019",
        "url": "https://bugzilla.suse.com/1119019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119086",
        "url": "https://bugzilla.suse.com/1119086"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119766",
        "url": "https://bugzilla.suse.com/1119766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119843",
        "url": "https://bugzilla.suse.com/1119843"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120008",
        "url": "https://bugzilla.suse.com/1120008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120318",
        "url": "https://bugzilla.suse.com/1120318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120601",
        "url": "https://bugzilla.suse.com/1120601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120758",
        "url": "https://bugzilla.suse.com/1120758"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120854",
        "url": "https://bugzilla.suse.com/1120854"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120902",
        "url": "https://bugzilla.suse.com/1120902"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120909",
        "url": "https://bugzilla.suse.com/1120909"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120955",
        "url": "https://bugzilla.suse.com/1120955"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121317",
        "url": "https://bugzilla.suse.com/1121317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121726",
        "url": "https://bugzilla.suse.com/1121726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121789",
        "url": "https://bugzilla.suse.com/1121789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121805",
        "url": "https://bugzilla.suse.com/1121805"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122019",
        "url": "https://bugzilla.suse.com/1122019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122159",
        "url": "https://bugzilla.suse.com/1122159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122192",
        "url": "https://bugzilla.suse.com/1122192"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122292",
        "url": "https://bugzilla.suse.com/1122292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122324",
        "url": "https://bugzilla.suse.com/1122324"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122554",
        "url": "https://bugzilla.suse.com/1122554"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122662",
        "url": "https://bugzilla.suse.com/1122662"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122764",
        "url": "https://bugzilla.suse.com/1122764"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122779",
        "url": "https://bugzilla.suse.com/1122779"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122822",
        "url": "https://bugzilla.suse.com/1122822"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122885",
        "url": "https://bugzilla.suse.com/1122885"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122927",
        "url": "https://bugzilla.suse.com/1122927"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122944",
        "url": "https://bugzilla.suse.com/1122944"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122971",
        "url": "https://bugzilla.suse.com/1122971"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122982",
        "url": "https://bugzilla.suse.com/1122982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123060",
        "url": "https://bugzilla.suse.com/1123060"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123061",
        "url": "https://bugzilla.suse.com/1123061"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123161",
        "url": "https://bugzilla.suse.com/1123161"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123317",
        "url": "https://bugzilla.suse.com/1123317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123348",
        "url": "https://bugzilla.suse.com/1123348"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123357",
        "url": "https://bugzilla.suse.com/1123357"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123456",
        "url": "https://bugzilla.suse.com/1123456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123538",
        "url": "https://bugzilla.suse.com/1123538"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123697",
        "url": "https://bugzilla.suse.com/1123697"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123882",
        "url": "https://bugzilla.suse.com/1123882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123933",
        "url": "https://bugzilla.suse.com/1123933"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124055",
        "url": "https://bugzilla.suse.com/1124055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124204",
        "url": "https://bugzilla.suse.com/1124204"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124235",
        "url": "https://bugzilla.suse.com/1124235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124579",
        "url": "https://bugzilla.suse.com/1124579"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124589",
        "url": "https://bugzilla.suse.com/1124589"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124728",
        "url": "https://bugzilla.suse.com/1124728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124732",
        "url": "https://bugzilla.suse.com/1124732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124735",
        "url": "https://bugzilla.suse.com/1124735"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124969",
        "url": "https://bugzilla.suse.com/1124969"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124974",
        "url": "https://bugzilla.suse.com/1124974"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124975",
        "url": "https://bugzilla.suse.com/1124975"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124976",
        "url": "https://bugzilla.suse.com/1124976"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124978",
        "url": "https://bugzilla.suse.com/1124978"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124979",
        "url": "https://bugzilla.suse.com/1124979"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124980",
        "url": "https://bugzilla.suse.com/1124980"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124981",
        "url": "https://bugzilla.suse.com/1124981"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124982",
        "url": "https://bugzilla.suse.com/1124982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124984",
        "url": "https://bugzilla.suse.com/1124984"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124985",
        "url": "https://bugzilla.suse.com/1124985"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125109",
        "url": "https://bugzilla.suse.com/1125109"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125125",
        "url": "https://bugzilla.suse.com/1125125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125252",
        "url": "https://bugzilla.suse.com/1125252"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125315",
        "url": "https://bugzilla.suse.com/1125315"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125614",
        "url": "https://bugzilla.suse.com/1125614"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125728",
        "url": "https://bugzilla.suse.com/1125728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125780",
        "url": "https://bugzilla.suse.com/1125780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125797",
        "url": "https://bugzilla.suse.com/1125797"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125799",
        "url": "https://bugzilla.suse.com/1125799"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125800",
        "url": "https://bugzilla.suse.com/1125800"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125907",
        "url": "https://bugzilla.suse.com/1125907"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125947",
        "url": "https://bugzilla.suse.com/1125947"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126131",
        "url": "https://bugzilla.suse.com/1126131"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126209",
        "url": "https://bugzilla.suse.com/1126209"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126389",
        "url": "https://bugzilla.suse.com/1126389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126393",
        "url": "https://bugzilla.suse.com/1126393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126476",
        "url": "https://bugzilla.suse.com/1126476"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126480",
        "url": "https://bugzilla.suse.com/1126480"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126481",
        "url": "https://bugzilla.suse.com/1126481"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126488",
        "url": "https://bugzilla.suse.com/1126488"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126495",
        "url": "https://bugzilla.suse.com/1126495"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126555",
        "url": "https://bugzilla.suse.com/1126555"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126579",
        "url": "https://bugzilla.suse.com/1126579"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126789",
        "url": "https://bugzilla.suse.com/1126789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126790",
        "url": "https://bugzilla.suse.com/1126790"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126802",
        "url": "https://bugzilla.suse.com/1126802"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126803",
        "url": "https://bugzilla.suse.com/1126803"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126804",
        "url": "https://bugzilla.suse.com/1126804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126805",
        "url": "https://bugzilla.suse.com/1126805"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126806",
        "url": "https://bugzilla.suse.com/1126806"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126807",
        "url": "https://bugzilla.suse.com/1126807"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127042",
        "url": "https://bugzilla.suse.com/1127042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127062",
        "url": "https://bugzilla.suse.com/1127062"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127082",
        "url": "https://bugzilla.suse.com/1127082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127154",
        "url": "https://bugzilla.suse.com/1127154"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127285",
        "url": "https://bugzilla.suse.com/1127285"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127286",
        "url": "https://bugzilla.suse.com/1127286"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127307",
        "url": "https://bugzilla.suse.com/1127307"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127363",
        "url": "https://bugzilla.suse.com/1127363"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127493",
        "url": "https://bugzilla.suse.com/1127493"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127494",
        "url": "https://bugzilla.suse.com/1127494"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127495",
        "url": "https://bugzilla.suse.com/1127495"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127496",
        "url": "https://bugzilla.suse.com/1127496"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127497",
        "url": "https://bugzilla.suse.com/1127497"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127498",
        "url": "https://bugzilla.suse.com/1127498"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127534",
        "url": "https://bugzilla.suse.com/1127534"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127561",
        "url": "https://bugzilla.suse.com/1127561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127567",
        "url": "https://bugzilla.suse.com/1127567"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127595",
        "url": "https://bugzilla.suse.com/1127595"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127603",
        "url": "https://bugzilla.suse.com/1127603"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127682",
        "url": "https://bugzilla.suse.com/1127682"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127731",
        "url": "https://bugzilla.suse.com/1127731"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127750",
        "url": "https://bugzilla.suse.com/1127750"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127836",
        "url": "https://bugzilla.suse.com/1127836"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127961",
        "url": "https://bugzilla.suse.com/1127961"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128094",
        "url": "https://bugzilla.suse.com/1128094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128166",
        "url": "https://bugzilla.suse.com/1128166"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128351",
        "url": "https://bugzilla.suse.com/1128351"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128451",
        "url": "https://bugzilla.suse.com/1128451"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128895",
        "url": "https://bugzilla.suse.com/1128895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129046",
        "url": "https://bugzilla.suse.com/1129046"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129080",
        "url": "https://bugzilla.suse.com/1129080"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129163",
        "url": "https://bugzilla.suse.com/1129163"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129179",
        "url": "https://bugzilla.suse.com/1129179"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129181",
        "url": "https://bugzilla.suse.com/1129181"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129182",
        "url": "https://bugzilla.suse.com/1129182"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129183",
        "url": "https://bugzilla.suse.com/1129183"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129184",
        "url": "https://bugzilla.suse.com/1129184"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129205",
        "url": "https://bugzilla.suse.com/1129205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129281",
        "url": "https://bugzilla.suse.com/1129281"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129284",
        "url": "https://bugzilla.suse.com/1129284"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129285",
        "url": "https://bugzilla.suse.com/1129285"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129291",
        "url": "https://bugzilla.suse.com/1129291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129292",
        "url": "https://bugzilla.suse.com/1129292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129293",
        "url": "https://bugzilla.suse.com/1129293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129294",
        "url": "https://bugzilla.suse.com/1129294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129295",
        "url": "https://bugzilla.suse.com/1129295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129296",
        "url": "https://bugzilla.suse.com/1129296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129326",
        "url": "https://bugzilla.suse.com/1129326"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129327",
        "url": "https://bugzilla.suse.com/1129327"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129330",
        "url": "https://bugzilla.suse.com/1129330"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129363",
        "url": "https://bugzilla.suse.com/1129363"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129366",
        "url": "https://bugzilla.suse.com/1129366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129497",
        "url": "https://bugzilla.suse.com/1129497"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129519",
        "url": "https://bugzilla.suse.com/1129519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129543",
        "url": "https://bugzilla.suse.com/1129543"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129547",
        "url": "https://bugzilla.suse.com/1129547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129551",
        "url": "https://bugzilla.suse.com/1129551"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129581",
        "url": "https://bugzilla.suse.com/1129581"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129625",
        "url": "https://bugzilla.suse.com/1129625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129664",
        "url": "https://bugzilla.suse.com/1129664"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129739",
        "url": "https://bugzilla.suse.com/1129739"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129923",
        "url": "https://bugzilla.suse.com/1129923"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 807502",
        "url": "https://bugzilla.suse.com/807502"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 824948",
        "url": "https://bugzilla.suse.com/824948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 828192",
        "url": "https://bugzilla.suse.com/828192"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 925178",
        "url": "https://bugzilla.suse.com/925178"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20669 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20669/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-2024 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-2024/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3459 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3459/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3460 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3460/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3819 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3819/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-6974 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-6974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-7221 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-7221/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-7222 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-7222/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-7308 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-7308/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8912 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8912/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8980 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8980/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9213 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9213/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2019-03-26T17:00:55Z",
      "generator": {
        "date": "2019-03-26T17:00:55Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2019:0765-1",
      "initial_release_date": "2019-03-26T17:00:55Z",
      "revision_history": [
        {
          "date": "2019-03-26T17:00:55Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.13.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.13.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-al-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-al-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-al-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-allwinner-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-altera-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-altera-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-amd-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-amd-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-amlogic-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-apm-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-apm-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-arm-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-arm-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-broadcom-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-cavium-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-cavium-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-exynos-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-exynos-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-freescale-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-freescale-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-hisilicon-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-lg-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-lg-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-marvell-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-marvell-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-mediatek-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-nvidia-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-qcom-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-qcom-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-renesas-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-renesas-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-rockchip-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-socionext-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-socionext-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-sprd-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-sprd-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-xilinx-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-zte-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "dtb-zte-4.12.14-95.13.1.aarch64",
                  "product_id": "dtb-zte-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.13.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-default-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.13.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.13.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-95.13.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.13.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.13.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.13.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-95.13.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-95.13.1.noarch",
                  "product_id": "kernel-devel-4.12.14-95.13.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-95.13.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-95.13.1.noarch",
                  "product_id": "kernel-docs-4.12.14-95.13.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-95.13.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-95.13.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-95.13.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-95.13.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-95.13.1.noarch",
                  "product_id": "kernel-macros-4.12.14-95.13.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-95.13.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-95.13.1.noarch",
                  "product_id": "kernel-source-4.12.14-95.13.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-95.13.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-95.13.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-95.13.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.12.14-95.13.1.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.12.14-95.13.1.ppc64le",
                  "product_id": "dlm-kmp-debug-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.13.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.12.14-95.13.1.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-debug-extra-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.13.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-debug-4.12.14-95.13.1.ppc64le",
                  "product_id": "kselftests-kmp-debug-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.13.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.12.14-95.13.1.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.12.14-95.13.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.13.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.13.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.13.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-default-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-default-kgraft-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-syms-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-95.13.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.13.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-95.13.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.13.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.13.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.13.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.12.14-95.13.1.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.12.14-95.13.1.x86_64",
                  "product_id": "dlm-kmp-debug-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.13.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.12.14-95.13.1.x86_64",
                  "product_id": "gfs2-kmp-debug-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.13.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-debug-extra-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-debug-kgraft-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-default-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.13.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-debug-4.12.14-95.13.1.x86_64",
                  "product_id": "kselftests-kmp-debug-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.13.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.12.14-95.13.1.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.12.14-95.13.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP4",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP4",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP4",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.13.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.12.14-95.13.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-20669",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20669"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20669",
          "url": "https://www.suse.com/security/cve/CVE-2018-20669"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1122971 for CVE-2018-20669",
          "url": "https://bugzilla.suse.com/1122971"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-20669"
    },
    {
      "cve": "CVE-2019-2024",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-2024"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111761954References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-2024",
          "url": "https://www.suse.com/security/cve/CVE-2019-2024"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1129179 for CVE-2019-2024",
          "url": "https://bugzilla.suse.com/1129179"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-2024"
    },
    {
      "cve": "CVE-2019-3459",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3459"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3459",
          "url": "https://www.suse.com/security/cve/CVE-2019-3459"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120758 for CVE-2019-3459",
          "url": "https://bugzilla.suse.com/1120758"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3459"
    },
    {
      "cve": "CVE-2019-3460",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3460"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3460",
          "url": "https://www.suse.com/security/cve/CVE-2019-3460"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120758 for CVE-2019-3460",
          "url": "https://bugzilla.suse.com/1120758"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155131 for CVE-2019-3460",
          "url": "https://bugzilla.suse.com/1155131"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3460"
    },
    {
      "cve": "CVE-2019-3819",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3819"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\"root\") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3819",
          "url": "https://www.suse.com/security/cve/CVE-2019-3819"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1123161 for CVE-2019-3819",
          "url": "https://bugzilla.suse.com/1123161"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3819"
    },
    {
      "cve": "CVE-2019-6974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-6974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-6974",
          "url": "https://www.suse.com/security/cve/CVE-2019-6974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124728 for CVE-2019-6974",
          "url": "https://bugzilla.suse.com/1124728"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124729 for CVE-2019-6974",
          "url": "https://bugzilla.suse.com/1124729"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-6974"
    },
    {
      "cve": "CVE-2019-7221",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-7221"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-7221",
          "url": "https://www.suse.com/security/cve/CVE-2019-7221"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124732 for CVE-2019-7221",
          "url": "https://bugzilla.suse.com/1124732"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124734 for CVE-2019-7221",
          "url": "https://bugzilla.suse.com/1124734"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-7221"
    },
    {
      "cve": "CVE-2019-7222",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-7222"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-7222",
          "url": "https://www.suse.com/security/cve/CVE-2019-7222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124735 for CVE-2019-7222",
          "url": "https://bugzilla.suse.com/1124735"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-7222"
    },
    {
      "cve": "CVE-2019-7308",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-7308"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-7308",
          "url": "https://www.suse.com/security/cve/CVE-2019-7308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124055 for CVE-2019-7308",
          "url": "https://bugzilla.suse.com/1124055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-7308"
    },
    {
      "cve": "CVE-2019-8912",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8912"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8912",
          "url": "https://www.suse.com/security/cve/CVE-2019-8912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1125907 for CVE-2019-8912",
          "url": "https://bugzilla.suse.com/1125907"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126284 for CVE-2019-8912",
          "url": "https://bugzilla.suse.com/1126284"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8912"
    },
    {
      "cve": "CVE-2019-8980",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8980"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8980",
          "url": "https://www.suse.com/security/cve/CVE-2019-8980"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126209 for CVE-2019-8980",
          "url": "https://bugzilla.suse.com/1126209"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-8980"
    },
    {
      "cve": "CVE-2019-9213",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9213"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9213",
          "url": "https://www.suse.com/security/cve/CVE-2019-9213"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1128166 for CVE-2019-9213",
          "url": "https://bugzilla.suse.com/1128166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1128378 for CVE-2019-9213",
          "url": "https://bugzilla.suse.com/1128378"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1129016 for CVE-2019-9213",
          "url": "https://bugzilla.suse.com/1129016"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-03-26T17:00:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9213"
    }
  ]
}
  suse-su-2023:1811-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).\n- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#1208843).\n- CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1209785).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1209785).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1209785).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1209785).\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1209785).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n- net: ena: optimize data access in fast-path code (bsc#1208137).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1811,SUSE-SLE-Module-Live-Patching-15-SP3-2023-1811,SUSE-SLE-Product-HA-15-SP3-2023-1811,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1811,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1811,SUSE-SLE-Product-RT-15-SP3-2023-1811,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1811,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1811,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1811,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1811,SUSE-SUSE-MicroOS-5.1-2023-1811,SUSE-SUSE-MicroOS-5.2-2023-1811,SUSE-Storage-7.1-2023-1811,openSUSE-SLE-15.4-2023-1811",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1811-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1811-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231811-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1811-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028747.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207560",
        "url": "https://bugzilla.suse.com/1207560"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208137",
        "url": "https://bugzilla.suse.com/1208137"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208179",
        "url": "https://bugzilla.suse.com/1208179"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208598",
        "url": "https://bugzilla.suse.com/1208598"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208599",
        "url": "https://bugzilla.suse.com/1208599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208601",
        "url": "https://bugzilla.suse.com/1208601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208777",
        "url": "https://bugzilla.suse.com/1208777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208787",
        "url": "https://bugzilla.suse.com/1208787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208843",
        "url": "https://bugzilla.suse.com/1208843"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209008",
        "url": "https://bugzilla.suse.com/1209008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209288",
        "url": "https://bugzilla.suse.com/1209288"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209290",
        "url": "https://bugzilla.suse.com/1209290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209366",
        "url": "https://bugzilla.suse.com/1209366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209635",
        "url": "https://bugzilla.suse.com/1209635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209636",
        "url": "https://bugzilla.suse.com/1209636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209672",
        "url": "https://bugzilla.suse.com/1209672"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209683",
        "url": "https://bugzilla.suse.com/1209683"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209778",
        "url": "https://bugzilla.suse.com/1209778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209785",
        "url": "https://bugzilla.suse.com/1209785"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3923 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3923/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-4744 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-4744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0394 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0461 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0461/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1075 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1075/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1076 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1076/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1078 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1078/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1095 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1382 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1382/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1582 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1582/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-25012 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-25012/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28327 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28327/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28466 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28466/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-07-06T09:33:47Z",
      "generator": {
        "date": "2023-07-06T09:33:47Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1811-1",
      "initial_release_date": "2023-07-06T09:33:47Z",
      "revision_history": [
        {
          "date": "2023-07-06T09:33:47Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dlm-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dlm-kmp-64kb-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-al-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-al-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-al-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-allwinner-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-altera-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-altera-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-amd-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-amd-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-amlogic-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-apm-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-apm-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-arm-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-arm-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-broadcom-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-cavium-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-cavium-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-exynos-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-exynos-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-freescale-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-freescale-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-hisilicon-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-lg-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-lg-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-marvell-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-marvell-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-mediatek-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-nvidia-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-qcom-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-qcom-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-renesas-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-renesas-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-rockchip-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-socionext-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-socionext-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-sprd-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-sprd-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-xilinx-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-zte-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "dtb-zte-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "dtb-zte-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-64kb-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-extra-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-64kb-extra-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-64kb-extra-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-optional-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-64kb-optional-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-64kb-optional-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-default-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
                  "product_id": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-preempt-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-preempt-extra-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-optional-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-preempt-optional-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-preempt-optional-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kernel-syms-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-64kb-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.aarch64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.3.18-150300.59.118.1.noarch",
                "product": {
                  "name": "kernel-devel-5.3.18-150300.59.118.1.noarch",
                  "product_id": "kernel-devel-5.3.18-150300.59.118.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.3.18-150300.59.118.1.noarch",
                "product": {
                  "name": "kernel-docs-5.3.18-150300.59.118.1.noarch",
                  "product_id": "kernel-docs-5.3.18-150300.59.118.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.3.18-150300.59.118.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.3.18-150300.59.118.1.noarch",
                  "product_id": "kernel-docs-html-5.3.18-150300.59.118.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.3.18-150300.59.118.1.noarch",
                "product": {
                  "name": "kernel-macros-5.3.18-150300.59.118.1.noarch",
                  "product_id": "kernel-macros-5.3.18-150300.59.118.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.3.18-150300.59.118.1.noarch",
                "product": {
                  "name": "kernel-source-5.3.18-150300.59.118.1.noarch",
                  "product_id": "kernel-source-5.3.18-150300.59.118.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.3.18-150300.59.118.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.3.18-150300.59.118.1.noarch",
                  "product_id": "kernel-source-vanilla-5.3.18-150300.59.118.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-debug-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-default-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
                  "product_id": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kernel-syms-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-default-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
                  "product_id": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-syms-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.s390x",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-debug-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-debug-devel-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-default-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
                  "product_id": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_118-preempt-1-150300.7.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_118-preempt-1-150300.7.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_118-preempt-1-150300.7.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-preempt-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-preempt-extra-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-optional-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-preempt-optional-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-preempt-optional-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kernel-syms-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.x86_64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Real Time 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Real Time 15 SP3",
                  "product_id": "SUSE Linux Enterprise Real Time 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_rt:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Proxy 4.2",
                "product": {
                  "name": "SUSE Manager Proxy 4.2",
                  "product_id": "SUSE Manager Proxy 4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Server 4.2",
                "product": {
                  "name": "SUSE Manager Server 4.2",
                  "product_id": "SUSE Manager Server 4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:4.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7.1",
                "product": {
                  "name": "SUSE Enterprise Storage 7.1",
                  "product_id": "SUSE Enterprise Storage 7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.s390x as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.s390x as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-al-5.3.18-150300.59.118.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "dtb-al-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-zte-5.3.18-150300.59.118.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        },
        "product_reference": "dtb-zte-5.3.18-150300.59.118.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2021-3923",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3923",
          "url": "https://www.suse.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209778 for CVE-2021-3923",
          "url": "https://bugzilla.suse.com/1209778"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3923"
    },
    {
      "cve": "CVE-2022-4744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-4744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-4744",
          "url": "https://www.suse.com/security/cve/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209635 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209672 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209672"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-4744"
    },
    {
      "cve": "CVE-2023-0394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0394",
          "url": "https://www.suse.com/security/cve/CVE-2023-0394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207168 for CVE-2023-0394",
          "url": "https://bugzilla.suse.com/1207168"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-0461",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0461"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS  or CONFIG_XFRM_ESPINTCP  has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data  of a struct inet_connection_sock.\n\nWhen CONFIG_TLS  is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt  TCP_ULP  operation does not require any privilege.\n\nWe recommend upgrading past commit  2c02d41d71f90a5168391b6a5f2954112ba2307c",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0461",
          "url": "https://www.suse.com/security/cve/CVE-2023-0461"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208787 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1208787"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208911 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1208911"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217079 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1217079"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218514 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1218514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0461"
    },
    {
      "cve": "CVE-2023-1075",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1075"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec-\u003etx_ready.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1075",
          "url": "https://www.suse.com/security/cve/CVE-2023-1075"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208598 for CVE-2023-1075",
          "url": "https://bugzilla.suse.com/1208598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1075"
    },
    {
      "cve": "CVE-2023-1076",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1076"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1076",
          "url": "https://www.suse.com/security/cve/CVE-2023-1076"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208599 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1208599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1076"
    },
    {
      "cve": "CVE-2023-1078",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1078"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1078",
          "url": "https://www.suse.com/security/cve/CVE-2023-1078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208601 for CVE-2023-1078",
          "url": "https://bugzilla.suse.com/1208601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208603 for CVE-2023-1078",
          "url": "https://bugzilla.suse.com/1208603"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1078"
    },
    {
      "cve": "CVE-2023-1095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1095",
          "url": "https://www.suse.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208777 for CVE-2023-1095",
          "url": "https://bugzilla.suse.com/1208777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1382",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1382"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1382",
          "url": "https://www.suse.com/security/cve/CVE-2023-1382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209288 for CVE-2023-1382",
          "url": "https://bugzilla.suse.com/1209288"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1382"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1582",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1582"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1582",
          "url": "https://www.suse.com/security/cve/CVE-2023-1582"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209636 for CVE-2023-1582",
          "url": "https://bugzilla.suse.com/1209636"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1582"
    },
    {
      "cve": "CVE-2023-23004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23004",
          "url": "https://www.suse.com/security/cve/CVE-2023-23004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208843 for CVE-2023-23004",
          "url": "https://bugzilla.suse.com/1208843"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-23004"
    },
    {
      "cve": "CVE-2023-25012",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-25012"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-25012",
          "url": "https://www.suse.com/security/cve/CVE-2023-25012"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207560 for CVE-2023-25012",
          "url": "https://bugzilla.suse.com/1207560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207846 for CVE-2023-25012",
          "url": "https://bugzilla.suse.com/1207846"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-25012"
    },
    {
      "cve": "CVE-2023-28327",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28327"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28327",
          "url": "https://www.suse.com/security/cve/CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209290 for CVE-2023-28327",
          "url": "https://bugzilla.suse.com/1209290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28327"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28466",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28466"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28466",
          "url": "https://www.suse.com/security/cve/CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209366 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1209366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210452 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1210452"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1213841"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28466"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:33:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    }
  ]
}
  suse-su-2018:0180-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 11 SP4 realtime kernel was updated to receive\nvarious security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use attacker controllable speculative\n  execution over code patterns in the Linux Kernel to leak content from\n  otherwise not readable memory in the same address space, allowing\n  retrieval of passwords, cryptographic keys and other secrets.\n\n  This problem is mitigated by adding speculative fencing on affected\n  code paths throughout the Linux kernel.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n  branch prediction could use mispredicted branches to speculatively execute\n  code patterns that in turn could be made to leak other non-readable\n  content in the same address space, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by disabling predictive branches, depending\n  on CPU architecture either by firmware updates and/or fixes in the\n  user-kernel privilege boundaries.\n\n  This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n  architectures.\n  On x86_64, this requires also updates of the CPU microcode packages,\n  delivered in seperate updates.\n\n  As this feature can have a performance impact, it can be disabled\n  using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use code patterns in userspace to\n  speculative executive code that would read otherwise read protected\n  memory, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by unmapping the Linux Kernel from the user\n  address space during user code execution, following a approach called\n  \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n  and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer was fixed. (bnc#1072876).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618).\n- CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625).\n- CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650).\n- CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor (bnc#1066671).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n- CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- Add upstream RT preemption points to block/blk-iopoll.c and net/core/dev.c\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1048185).\n- alsa: core: Fix unexpected error at replacing user TLV (bsc#1045538).\n- alsa: hda/ca0132 - Fix memory leak at error path (bsc#1045538).\n- alsa: timer: Add missing mutex lock for compat ioctls (bsc#1045538).\n- asm alternatives: remove incorrect alignment notes.\n- audit: Fix use after free in audit_remove_watch_rule() (bsc#1045205).\n- autofs: do not fail mount for transient error (bsc#1065180).\n- autofs: fix careless error in recent commit (bsc#1065180).\n- blacklist.conf: Add PCI ASPM fix to blacklist (bsc#1045538)\n- blacklist.conf: Blacklisted commit 2b1be689f3aadcfe0 (\u0027printk/console: Always disable boot consoles that use init memory before it is freed\u0027)\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- dm bufio: fix integer overflow when limiting maximum cache size (git-fixes).\n- ecryptfs: fix dereference of NULL user_key_payload (bsc#1013018).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1013018).\n- fnic: Use the local variable instead of I/O flag to acquire io_req_lock in fnic_queuecommand() to avoid deadloack (bsc#1067816).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1013018).\n- fs-cache: fix dereference of NULL user_key_payload (git-fixes).\n- fs: prevent speculative execution (bnc#1068032). [jkosina@suse.cz: hack around kABI; this should be done in separate  patch in patches.kabi eventually]\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1045538).\n- kabi fix for new hash_cred function (bsc#1012917).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- lpfc: check for valid scsi cmnd in lpfc_scsi_cmd_iocb_cmpl() (bsc#1051133).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- media: cx231xx-cards: fix NULL-deref at probe (bsc#1050431).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- nfs: Fix ugly referral attributes (git-fixes).\n- nfs: improve shinking of access cache (bsc#1012917).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Correct instruction code for xxlor instruction (bsc#1064861, git-fixes).\n- powerpc: Fix emulation of mfocrf in emulate_step() (bsc#1064861, git-fixes).\n- powerpc/mm: Fix check of multiple 16G pages from device tree (bsc#1064861, git-fixes).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888, git-fixes f2ab6219969f).\n- powerpc-rfi-flush.patch: disable due to boot failure\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- pti: unbreak EFI (bsc#1074709).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qeth: check not more than 16 SBALEs on the completion queue (bnc#1072457, LTC#148203).\n- Revert \u0027mac80211: accept key reinstall without changing anything\u0027\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/disassembler: correct disassembly lines alignment (bnc#1066973, LTC#161577).\n- s390/disassembler: increase show_code buffer size (bnc#1066973, LTC#161577).\n- s390: fix transactional execution control register handling (bnc#1072457, LTC#162116).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1066973, LTC#160081).\n- sunrpc: add auth_unix hash_cred() function (bsc#1012917).\n- sunrpc: add generic_auth hash_cred() function (bsc#1012917).\n- sunrpc: add hash_cred() function to rpc_authops struct (bsc#1012917).\n- sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917).\n- sunrpc: replace generic auth_cred hash with auth-specific function (bsc#1012917).\n- sunrpc: use supplimental groups in auth hash (bsc#1012917).\n- temporary fix (bsc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb-serial: check for NULL private data in pl2303_suse_disconnect (bsc#1064803).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- video: udlfb: Fix read EDID timeout (bsc#1045538).\n- watchdog: hpwdt: add support for iLO5 (bsc#1024612).\n- watchdog/hpwdt: Check source of NMI (bsc#1024612).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/microcode/intel: Disable late loading on model 79 (bsc#1054305).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n- zd1211rw: fix NULL-deref at probe (bsc#1045479).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "slertesp4-kernel-rt-20180111-13432",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0180-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0180-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0180-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003622.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012917",
        "url": "https://bugzilla.suse.com/1012917"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1013018",
        "url": "https://bugzilla.suse.com/1013018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1024612",
        "url": "https://bugzilla.suse.com/1024612"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1034862",
        "url": "https://bugzilla.suse.com/1034862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045205",
        "url": "https://bugzilla.suse.com/1045205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045479",
        "url": "https://bugzilla.suse.com/1045479"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045538",
        "url": "https://bugzilla.suse.com/1045538"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1047487",
        "url": "https://bugzilla.suse.com/1047487"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1048185",
        "url": "https://bugzilla.suse.com/1048185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050231",
        "url": "https://bugzilla.suse.com/1050231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050431",
        "url": "https://bugzilla.suse.com/1050431"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051133",
        "url": "https://bugzilla.suse.com/1051133"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1054305",
        "url": "https://bugzilla.suse.com/1054305"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056982",
        "url": "https://bugzilla.suse.com/1056982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063043",
        "url": "https://bugzilla.suse.com/1063043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064803",
        "url": "https://bugzilla.suse.com/1064803"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064861",
        "url": "https://bugzilla.suse.com/1064861"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065180",
        "url": "https://bugzilla.suse.com/1065180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066471",
        "url": "https://bugzilla.suse.com/1066471"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066472",
        "url": "https://bugzilla.suse.com/1066472"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066569",
        "url": "https://bugzilla.suse.com/1066569"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066573",
        "url": "https://bugzilla.suse.com/1066573"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066606",
        "url": "https://bugzilla.suse.com/1066606"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066618",
        "url": "https://bugzilla.suse.com/1066618"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066625",
        "url": "https://bugzilla.suse.com/1066625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066650",
        "url": "https://bugzilla.suse.com/1066650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066671",
        "url": "https://bugzilla.suse.com/1066671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066693",
        "url": "https://bugzilla.suse.com/1066693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066700",
        "url": "https://bugzilla.suse.com/1066700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066705",
        "url": "https://bugzilla.suse.com/1066705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066973",
        "url": "https://bugzilla.suse.com/1066973"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067085",
        "url": "https://bugzilla.suse.com/1067085"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067816",
        "url": "https://bugzilla.suse.com/1067816"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067888",
        "url": "https://bugzilla.suse.com/1067888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068671",
        "url": "https://bugzilla.suse.com/1068671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068984",
        "url": "https://bugzilla.suse.com/1068984"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069702",
        "url": "https://bugzilla.suse.com/1069702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070771",
        "url": "https://bugzilla.suse.com/1070771"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070964",
        "url": "https://bugzilla.suse.com/1070964"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071074",
        "url": "https://bugzilla.suse.com/1071074"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071470",
        "url": "https://bugzilla.suse.com/1071470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071695",
        "url": "https://bugzilla.suse.com/1071695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072457",
        "url": "https://bugzilla.suse.com/1072457"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072561",
        "url": "https://bugzilla.suse.com/1072561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072876",
        "url": "https://bugzilla.suse.com/1072876"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073792",
        "url": "https://bugzilla.suse.com/1073792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073874",
        "url": "https://bugzilla.suse.com/1073874"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074709",
        "url": "https://bugzilla.suse.com/1074709"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11600 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11600/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13167 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13167/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14106 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14106/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15102 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15102/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15115 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15115/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15868 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16525 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16525/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16527 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16527/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16529 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16529/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16531 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16531/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16534 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16534/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16535 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16535/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16536 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16536/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16537 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16537/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16538 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16649 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16649/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16939 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16939/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17450 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17450/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17558 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17558/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17805 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17805/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17806 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7472 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7472/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8824 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8824/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-23T12:59:47Z",
      "generator": {
        "date": "2018-01-23T12:59:47Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0180-1",
      "initial_release_date": "2018-01-23T12:59:47Z",
      "revision_history": [
        {
          "date": "2018-01-23T12:59:47Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64",
                "product": {
                  "name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64",
                  "product_id": "kernel-rt-3.0.101.rt130-69.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
                "product": {
                  "name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
                  "product_id": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
                  "product_id": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
                "product": {
                  "name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
                  "product_id": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
                "product": {
                  "name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
                  "product_id": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
                "product": {
                  "name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
                  "product_id": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
                "product": {
                  "name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
                  "product_id": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64",
                  "product_id": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Real Time 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Real Time 11 SP4",
                  "product_id": "SUSE Linux Enterprise Real Time 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
          "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64"
        },
        "product_reference": "kernel-rt-3.0.101.rt130-69.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
          "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64"
        },
        "product_reference": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
          "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
          "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64"
        },
        "product_reference": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
          "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64"
        },
        "product_reference": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
          "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64"
        },
        "product_reference": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
          "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64"
        },
        "product_reference": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
          "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-11600",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11600"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11600",
          "url": "https://www.suse.com/security/cve/CVE-2017-11600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050231 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1050231"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096564 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1096564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11600"
    },
    {
      "cve": "CVE-2017-13167",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13167"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13167",
          "url": "https://www.suse.com/security/cve/CVE-2017-13167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072876 for CVE-2017-13167",
          "url": "https://bugzilla.suse.com/1072876"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13167"
    },
    {
      "cve": "CVE-2017-14106",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14106"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14106",
          "url": "https://www.suse.com/security/cve/CVE-2017-14106"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056982 for CVE-2017-14106",
          "url": "https://bugzilla.suse.com/1056982"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14106"
    },
    {
      "cve": "CVE-2017-15102",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15102"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15102",
          "url": "https://www.suse.com/security/cve/CVE-2017-15102"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066705 for CVE-2017-15102",
          "url": "https://bugzilla.suse.com/1066705"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15102"
    },
    {
      "cve": "CVE-2017-15115",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15115"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15115",
          "url": "https://www.suse.com/security/cve/CVE-2017-15115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068671 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1068671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15115"
    },
    {
      "cve": "CVE-2017-15868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15868",
          "url": "https://www.suse.com/security/cve/CVE-2017-15868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071470 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071470"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071471 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15868"
    },
    {
      "cve": "CVE-2017-16525",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16525"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16525",
          "url": "https://www.suse.com/security/cve/CVE-2017-16525"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066618 for CVE-2017-16525",
          "url": "https://bugzilla.suse.com/1066618"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16525",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16525"
    },
    {
      "cve": "CVE-2017-16527",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16527"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16527",
          "url": "https://www.suse.com/security/cve/CVE-2017-16527"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066625 for CVE-2017-16527",
          "url": "https://bugzilla.suse.com/1066625"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16527",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16527",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16527"
    },
    {
      "cve": "CVE-2017-16529",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16529"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16529",
          "url": "https://www.suse.com/security/cve/CVE-2017-16529"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066650 for CVE-2017-16529",
          "url": "https://bugzilla.suse.com/1066650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16529",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16529",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16529"
    },
    {
      "cve": "CVE-2017-16531",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16531"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16531",
          "url": "https://www.suse.com/security/cve/CVE-2017-16531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066671 for CVE-2017-16531",
          "url": "https://bugzilla.suse.com/1066671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16531",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16531",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16531"
    },
    {
      "cve": "CVE-2017-16534",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16534"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16534",
          "url": "https://www.suse.com/security/cve/CVE-2017-16534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066693 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1066693"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16534"
    },
    {
      "cve": "CVE-2017-16535",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16535"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16535",
          "url": "https://www.suse.com/security/cve/CVE-2017-16535"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066700 for CVE-2017-16535",
          "url": "https://bugzilla.suse.com/1066700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16535",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16535",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16535"
    },
    {
      "cve": "CVE-2017-16536",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16536"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16536",
          "url": "https://www.suse.com/security/cve/CVE-2017-16536"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066606 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1066606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16536"
    },
    {
      "cve": "CVE-2017-16537",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16537"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16537",
          "url": "https://www.suse.com/security/cve/CVE-2017-16537"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066573 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1066573"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16537"
    },
    {
      "cve": "CVE-2017-16538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16538",
          "url": "https://www.suse.com/security/cve/CVE-2017-16538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066569 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1066569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16538"
    },
    {
      "cve": "CVE-2017-16649",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16649"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16649",
          "url": "https://www.suse.com/security/cve/CVE-2017-16649"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067085 for CVE-2017-16649",
          "url": "https://bugzilla.suse.com/1067085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067115 for CVE-2017-16649",
          "url": "https://bugzilla.suse.com/1067115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16649",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16649"
    },
    {
      "cve": "CVE-2017-16939",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16939"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16939",
          "url": "https://www.suse.com/security/cve/CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069702 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1069702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069708 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1069708"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1115893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120260 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1120260"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-16939"
    },
    {
      "cve": "CVE-2017-17450",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17450"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17450",
          "url": "https://www.suse.com/security/cve/CVE-2017-17450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071695 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1071695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074033 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1074033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17450"
    },
    {
      "cve": "CVE-2017-17558",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17558"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17558",
          "url": "https://www.suse.com/security/cve/CVE-2017-17558"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072561 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1072561"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17558"
    },
    {
      "cve": "CVE-2017-17805",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17805"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17805",
          "url": "https://www.suse.com/security/cve/CVE-2017-17805"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073792 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1073792"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-17805"
    },
    {
      "cve": "CVE-2017-17806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17806",
          "url": "https://www.suse.com/security/cve/CVE-2017-17806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073874 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1073874"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-17806"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-7472",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7472"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7472",
          "url": "https://www.suse.com/security/cve/CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1034862 for CVE-2017-7472",
          "url": "https://bugzilla.suse.com/1034862"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7472"
    },
    {
      "cve": "CVE-2017-8824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
          "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8824",
          "url": "https://www.suse.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070771 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1070771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076734 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1076734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1092904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
            "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-23T12:59:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-8824"
    }
  ]
}
  suse-su-2019:1550-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-12819: The function __mdiobus_register() called put_device(), which\n  triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of\n  service. (bsc#1138291)\n\n- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c\n  may return NULL. If the caller does not check for this, it will trigger a\n  NULL pointer dereference. This will cause denial of service. This used to\n  affect nfc_llcp_build_gb in net/nfc/llcp_core.c. (bsc#1138293)\n\n- CVE-2019-11477: A sequence of SACKs may have been crafted such that one can\n  trigger an integer overflow, leading to a kernel panic.\n\n- CVE-2019-11478: It was possible to send a crafted sequence of SACKs which\n  will fragment the TCP retransmission queue. An attacker may have been able to\n  further exploit the fragmented queue to cause an expensive linked-list walk\n  for subsequent SACKs received for that same TCP connection.\n\n- CVE-2019-11479: An attacker could force the Linux kernel to segment its\n  responses into multiple TCP segments. This would drastically increased the\n  bandwidth required to deliver the same amount of data. Further, it would\n  consume additional resources such as CPU and NIC processing power.\n\n- CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly\n  escalate privileges was found in the mwifiex kernel module while connecting\n  to a malicious wireless network. (bsc#1136424)\n\n- CVE-2019-10124: An issue was discovered in the hwpoison implementation in\n  mm/memory-failure.c in the Linux kernel. When soft_offline_in_use_page() runs\n  on a thp tail page after pmd is split, an attacker could cause a denial of\n  service (bsc#1130699, CVE-2019-10124).\n\n- CVE-2019-12382: An issue was discovered in drm_load_edid_firmware in\n  drivers/gpu/drm/drm_edid_load.c in the Linux kernel There was an unchecked\n  kstrdup of fwstr, which might allow an attacker to cause a denial of service\n  (NULL pointer dereference and system crash). (bsc#1136586)\n\n- CVE-2019-11487: The Linux kernel allowed page reference count overflow, with\n  resultant use-after-free issues, if about 140 GiB of RAM exists. This is\n  related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h,\n  include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c.\n  It could occur with FUSE requests. (bbsc#1133190)\n\n- CVE-2019-5489: The mincore() implementation in mm/mincore.c in the Linux\n  kernel allowed local attackers to observe page cache access patterns of other\n  processes on the same system, potentially allowing sniffing of secret\n  information. (Fixing this affects the output of the fincore program.) Limited\n  remote exploitation may be possible, as demonstrated by latency differences\n  in accessing public files from an Apache HTTP Server. (bsc#1120843)\n\n- CVE-2019-11833: fs/ext4/extents.c in the Linux kernel did not zero out the\n  unused memory region in the extent tree block, which might allow local users\n  to obtain sensitive information by reading uninitialized data in the\n  filesystem. (bsc#1135281)\n\n- CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM):\n  Uncacheable memory on some microprocessors utilizing speculative execution\n  may have allowed an authenticated user to potentially enable information\n  disclosure via a side channel with local access. A list of impacted products\n  can be found here:\n  https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.\n  (bsc##1111331)\n\n- CVE-2018-7191: In the tun subsystem in the Linux kernel, dev_get_valid_name\n  was not called before register_netdevice. This allowed local users to cause a\n  denial of service (NULL pointer dereference and panic) via an\n  ioctl(TUNSETIFF) call with a dev name containing a / character. (bsc#1135603)\n\n- CVE-2018-12126 CVE-2018-12127 CVE-2018-12130: Microarchitectural Store Buffer\n  Data Sampling (MSBDS): Stored buffers on some microprocessors utilizing\n  speculative execution which may have allowed an authenticated user to\n  potentially enable information disclosure via a side channel with local\n  access. A list of impacted products can be found here:\n  https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.\n  (bsc#1103186)\n\n- CVE-2019-11085: Insufficient input validation in Kernel Mode Driver in\n  Intel(R) i915 Graphics for Linux may have allowed an authenticated user to\n  potentially enable escalation of privilege via local access. (bsc#1135278)\n\n- CVE-2019-11815: An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c\n  in the Linux kernel There was a race condition leading to a use-after-free,\n  related to net namespace cleanup. (bsc#1135278)\n\n- CVE-2019-11884: The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c\n  in the Linux kernel allowed a local user to obtain potentially sensitive\n  information from kernel stack memory via a hidPCONNADD command, because a\n  name field may not end with a \u0027\\0\u0027 character. (bsc#1134848)\n\n- CVE-2019-11811: An issue was discovered in the Linux kernel There was a\n  use-after-free upon attempted read access to /proc/ioports after the ipmi_si\n  module was removed, related to drivers/char/ipmi/ipmi_si_intf.c,\n  drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.\n  (bsc#1134397)\n\n- CVE-2019-11486: The Siemens R3964 line discipline driver in\n  drivers/tty/n_r3964.c in the Linux kernel has multiple race conditions.\n  (bsc#1133188)\n\n- CVE-2019-9003: In the Linux kernel, attackers could trigger a\n  drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for\n  certain simultaneous execution of the code, as demonstrated by a \u0027service\n  ipmievd restart\u0027 loop. (bsc#1126704)\n\n- CVE-2018-16880: A flaw was found in the Linux kernel\u0027s handle_rx() function\n  in the [vhost_net] driver. A malicious virtual guest, under specific\n  conditions, could trigger an out-of-bounds write in a kmalloc-8 slab on a\n  virtual host which may have lead to a kernel memory corruption and a system\n  panic. Due to the nature of the flaw, privilege escalation cannot be fully\n  ruled out.(bsc#1122767)\n\n- CVE-2019-9503: An issue was discoved which meant that brcmfmac frame\n  validation could be bypassed. (bsc#1132828)\n\n- CVE-2019-9500: An issue was discovered that lead to brcmfmac heap buffer\n  overflow. (bsc#1132681)\n\n- CVE-2019-8564: An issue was discoved which meant that brcmfmac frame\n  validation could be bypassed. (bsc#1132673)\n\n- CVE-2017-5753: Systems with microprocessors utilizing speculative execution\n  and branch prediction may have allowed unauthorized disclosure of information\n  to an attacker with local user access via a side-channel analysis.\n\n- CVE-2019-3882: A flaw was found in the Linux kernel\u0027s vfio interface\n  implementation that permitted violation of the user\u0027s locked memory limit. If\n  a device was bound to a vfio driver, such as vfio-pci, and the local attacker\n  is administratively granted ownership of the device, it may have caused a\n  system memory exhaustion and thus a denial of service (DoS). (bsc#1131427)\n\nThe following non-security bugs were fixed:\n\n- 9p locks: add mount option for lock retry interval (bsc#1051510).\n- 9p: do not trust pdu content for stat item size (bsc#1051510).\n- acpi / SBS: Fix GPE storm on recent MacBookPro\u0027s (bsc#1051510).\n- acpi / utils: Drop reference in test for device presence (bsc#1051510).\n- acpi, nfit: Prefer _DSM over _LSR for namespace label reads (bsc#1112128) (bsc#1132426).\n- acpi: Add Hygon Dhyana support ().\n- acpi: button: reinitialize button state upon resume (bsc#1051510).\n- acpi: fix menuconfig presentation of acpi submenu (bsc#1117158).\n- acpi: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle (bsc#1111666).\n- acpi: property: restore _DSD data subnodes GUID comment (bsc#1111666).\n- acpica: AML interpreter: add region addresses in global list during initialization (bsc#1051510).\n- acpica: Namespace: remove address node from global list after method termination (bsc#1051510).\n- alsa: core: Do not refer to snd_cards array directly (bsc#1051510).\n- alsa: core: Fix card races between register and disconnect (bsc#1051510).\n- alsa: emu10k1: Drop superfluous id-uniquification behavior (bsc#1051510).\n- alsa: hda - Add two more machines to the power_save_blacklist (bsc#1051510).\n- alsa: hda - Register irq handler after the chip initialization (bsc#1051510).\n- alsa: hda - Use a macro for snd_array iteration loops (bsc#1051510).\n- alsa: hda/hdmi - Consider eld_valid when reporting jack event (bsc#1051510).\n- alsa: hda/hdmi - Read the pin sense from register when repolling (bsc#1051510).\n- alsa: hda/realtek - Add new Dell platform for headset mode (bsc#1051510).\n- alsa: hda/realtek - add two more pin configuration sets to quirk table (bsc#1051510).\n- alsa: hda/realtek - Apply the fixup for ASUS Q325UAR (bsc#1051510).\n- alsa: hda/realtek - Avoid superfluous COEF EAPD setups (bsc#1051510).\n- alsa: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) (bsc#1051510).\n- alsa: hda/realtek - EAPD turn on later (bsc#1051510).\n- alsa: hda/realtek - Enable micmute LED for Huawei laptops (bsc#1051510).\n- alsa: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug (bsc#1051510).\n- alsa: hda/realtek - Fixed Dell AIO speaker noise (bsc#1051510).\n- alsa: hda/realtek - Fixup headphone noise via runtime suspend (bsc#1051510).\n- alsa: hda/realtek - Improve the headset mic for Acer Aspire laptops (bsc#1051510).\n- alsa: hda/realtek - Move to ACT_INIT state (bsc#1111666).\n- alsa: hda/realtek - Support low power consumption for ALC256 (bsc#1051510).\n- alsa: hda/realtek - Support low power consumption for ALC295 (bsc#1051510).\n- alsa: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 (bsc#1111666).\n- alsa: hda: Initialize power_state field properly (bsc#1051510).\n- alsa: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) (bsc#1051510).\n- alsa: info: Fix racy addition/deletion of nodes (bsc#1051510).\n- alsa: line6: Avoid polluting led_* namespace (bsc#1051510).\n- alsa: line6: use dynamic buffers (bsc#1051510).\n- alsa: PCM: check if ops are defined before suspending PCM (bsc#1051510).\n- alsa: seq: Align temporary re-locking with irqsave version (bsc#1051510).\n- alsa: seq: Correct unlock sequence at snd_seq_client_ioctl_unlock() (bsc#1051510).\n- alsa: seq: Cover unsubscribe_port() in list_mutex (bsc#1051510).\n- alsa: seq: Fix OOB-reads from strlcpy (bsc#1051510).\n- alsa: seq: Fix race of get-subscription call vs port-delete ioctls (bsc#1051510).\n- alsa: seq: Protect in-kernel ioctl calls with mutex (bsc#1051510).\n- alsa: seq: Protect racy pool manipulation from OSS sequencer (bsc#1051510).\n- alsa: seq: Remove superfluous irqsave flags (bsc#1051510).\n- alsa: seq: Simplify snd_seq_kernel_client_enqueue() helper (bsc#1051510).\n- alsa: timer: Check ack_list emptiness instead of bit flag (bsc#1051510).\n- alsa: timer: Coding style fixes (bsc#1051510).\n- alsa: timer: Make snd_timer_close() really kill pending actions (bsc#1051510).\n- alsa: timer: Make sure to clear pending ack list (bsc#1051510).\n- alsa: timer: Revert active callback sync check at close (bsc#1051510).\n- alsa: timer: Simplify error path in snd_timer_open() (bsc#1051510).\n- alsa: timer: Unify timer callback process code (bsc#1051510).\n- alsa: usb-audio: Fix a memory leak bug (bsc#1051510).\n- alsa: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk() (bsc#1051510).\n- alsa: usx2y: fix a double free bug (bsc#1051510).\n- appletalk: Fix compile regression (bsc#1051510).\n- appletalk: Fix use-after-free in atalk_proc_exit (bsc#1051510).\n- arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).\n- arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve table (bsc#1117158).\n- arm64: acpi: fix alignment fault in accessing acpi (bsc#1117158).\n- arm64: Export save_stack_trace_tsk() (jsc#SLE-4214).\n- arm64: fix acpi dependencies (bsc#1117158).\n- arm: 8824/1: fix a migrating irq bug when hotplug cpu (bsc#1051510).\n- arm: 8833/1: Ensure that NEON code always compiles with Clang (bsc#1051510).\n- arm: 8839/1: kprobe: make patch_lock a raw_spinlock_t (bsc#1051510).\n- arm: 8840/1: use a raw_spinlock_t in unwind (bsc#1051510).\n- arm: avoid Cortex-A9 livelock on tight dmb loops (bsc#1051510).\n- arm: imx6q: cpuidle: fix bug that CPU might not wake up at expected time (bsc#1051510).\n- arm: iop: do not use using 64-bit DMA masks (bsc#1051510).\n- arm: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug (bsc#1051510).\n- arm: OMAP2+: Variable \u0027reg\u0027 in function omap4_dsi_mux_pads() could be uninitialized (bsc#1051510).\n- arm: orion: do not use using 64-bit DMA masks (bsc#1051510).\n- arm: pxa: ssp: unneeded to free devm_ allocated data (bsc#1051510).\n- arm: s3c24xx: Fix boolean expressions in osiris_dvs_notify (bsc#1051510).\n- arm: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms (bsc#1051510).\n- asoc: cs4270: Set auto-increment bit for register writes (bsc#1051510).\n- asoc: fix valid stream condition (bsc#1051510).\n- asoc: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe (bsc#1051510).\n- asoc: fsl_esai: fix channel swap issue when stream starts (bsc#1051510).\n- asoc: fsl_esai: Fix missing break in switch statement (bsc#1051510).\n- asoc: hdmi-codec: fix S/PDIF DAI (bsc#1051510).\n- asoc: Intel: avoid Oops if DMA setup fails (bsc#1051510).\n- asoc: max98090: Fix restore of DAPM Muxes (bsc#1051510).\n- asoc: nau8810: fix the issue of widget with prefixed name (bsc#1051510).\n- asoc: nau8824: fix the issue of the widget with prefix name (bsc#1051510).\n- asoc: RT5677-SPI: Disable 16Bit SPI Transfers (bsc#1051510).\n- asoc: samsung: odroid: Fix clock configuration for 44100 sample rate (bsc#1051510).\n- asoc: stm32: fix sai driver name initialisation (bsc#1051510).\n- asoc: tlv320aic32x4: Fix Common Pins (bsc#1051510).\n- asoc: topology: free created components in tplg load error (bsc#1051510).\n- asoc: wm_adsp: Add locking to wm_adsp2_bus_error (bsc#1051510).\n- asoc:soc-pcm:fix a codec fixup issue in TDM case (bsc#1051510).\n- assume flash part size to be 4MB, if it can\u0027t be determined (bsc#1127371).\n- at76c50x-usb: Do not register led_trigger if usb_register_driver failed (bsc#1051510).\n- ath10k: avoid possible string overflow (bsc#1051510).\n- ath10k: snoc: fix unbalanced clock error handling (bsc#1111666).\n- audit: fix a memleak caused by auditing load module (bsc#1051510).\n- b43: shut up clang -Wuninitialized variable warning (bsc#1051510).\n- backlight: lm3630a: Return 0 on success in update_status functions (bsc#1051510).\n- batman-adv: Reduce claim hash refcnt only for removed entry (bsc#1051510).\n- batman-adv: Reduce tt_global hash refcnt only for removed entry (bsc#1051510).\n- batman-adv: Reduce tt_local hash refcnt only for removed entry (bsc#1051510).\n- bcache: account size of buckets used in uuid write to ca-\u003emeta_sectors_written (bsc#1130972).\n- bcache: add a comment in super.c (bsc#1130972).\n- bcache: add code comments for bset.c (bsc#1130972).\n- bcache: add comment for cache_set-\u003efill_iter (bsc#1130972).\n- bcache: add identifier names to arguments of function definitions (bsc#1130972).\n- bcache: add missing SPDX header (bsc#1130972).\n- bcache: add MODULE_DESCRIPTION information (bsc#1130972).\n- bcache: add separate workqueue for journal_write to avoid deadlock (bsc#1130972).\n- bcache: add static const prefix to char * array declarations (bsc#1130972).\n- bcache: add sysfs_strtoul_bool() for setting bit-field variables (bsc#1130972).\n- bcache: add the missing comments for smp_mb()/smp_wmb() (bsc#1130972).\n- bcache: cannot set writeback_running via sysfs if no writeback kthread created (bsc#1130972).\n- bcache: correct dirty data statistics (bsc#1130972).\n- bcache: do not assign in if condition in bcache_init() (bsc#1130972).\n- bcache: do not assign in if condition register_bcache() (bsc#1130972).\n- bcache: do not check if debug dentry is ERR or NULL explicitly on remove (bsc#1130972).\n- bcache: do not check NULL pointer before calling kmem_cache_destroy (bsc#1130972).\n- bcache: do not clone bio in bch_data_verify (bsc#1130972).\n- bcache: do not mark writeback_running too early (bsc#1130972).\n- bcache: export backing_dev_name via sysfs (bsc#1130972).\n- bcache: export backing_dev_uuid via sysfs (bsc#1130972).\n- bcache: fix code comments style (bsc#1130972).\n- bcache: fix indent by replacing blank by tabs (bsc#1130972).\n- bcache: fix indentation issue, remove tabs on a hunk of code (bsc#1130972).\n- bcache: fix input integer overflow of congested threshold (bsc#1130972).\n- bcache: fix input overflow to cache set io_error_limit (bsc#1130972).\n- bcache: fix input overflow to cache set sysfs file io_error_halflife (bsc#1130972).\n- bcache: fix input overflow to journal_delay_ms (bsc#1130972).\n- bcache: fix input overflow to sequential_cutoff (bsc#1130972).\n- bcache: fix input overflow to writeback_delay (bsc#1130972).\n- bcache: fix input overflow to writeback_rate_minimum (bsc#1130972).\n- bcache: fix ioctl in flash device (bsc#1130972).\n- bcache: fix mistaken code comments in bcache.h (bsc#1130972).\n- bcache: fix mistaken comments in request.c (bsc#1130972).\n- bcache: fix potential div-zero error of writeback_rate_i_term_inverse (bsc#1130972).\n- bcache: fix potential div-zero error of writeback_rate_p_term_inverse (bsc#1130972).\n- bcache: fix typo \u0027succesfully\u0027 to \u0027successfully\u0027 (bsc#1130972).\n- bcache: fix typo in code comments of closure_return_with_destructor() (bsc#1130972).\n- bcache: improve sysfs_strtoul_clamp() (bsc#1130972).\n- bcache: introduce force_wake_up_gc() (bsc#1130972).\n- bcache: make cutoff_writeback and cutoff_writeback_sync tunable (bsc#1130972).\n- bcache: Move couple of functions to sysfs.c (bsc#1130972).\n- bcache: Move couple of string arrays to sysfs.c (bsc#1130972).\n- bcache: move open brace at end of function definitions to next line (bsc#1130972).\n- bcache: never writeback a discard operation (bsc#1130972).\n- bcache: not use hard coded memset size in bch_cache_accounting_clear() (bsc#1130972).\n- bcache: option to automatically run gc thread after writeback (bsc#1130972).\n- bcache: panic fix for making cache device (bsc#1130972).\n- bcache: Populate writeback_rate_minimum attribute (bsc#1130972).\n- bcache: prefer \u0027help\u0027 in Kconfig (bsc#1130972).\n- bcache: print number of keys in trace_bcache_journal_write (bsc#1130972).\n- bcache: recal cached_dev_sectors on detach (bsc#1130972).\n- bcache: remove unnecessary space before ioctl function pointer arguments (bsc#1130972).\n- bcache: remove unused bch_passthrough_cache (bsc#1130972).\n- bcache: remove useless parameter of bch_debug_init() (bsc#1130972).\n- bcache: replace \u0027%pF\u0027 by \u0027%pS\u0027 in seq_printf() (bsc#1130972).\n- bcache: Replace bch_read_string_list() by __sysfs_match_string() (bsc#1130972).\n- bcache: replace hard coded number with BUCKET_GC_GEN_MAX (bsc#1130972).\n- bcache: replace printk() by pr_*() routines (bsc#1130972).\n- bcache: replace Symbolic permissions by octal permission numbers (bsc#1130972).\n- bcache: set writeback_percent in a flexible range (bsc#1130972).\n- bcache: split combined if-condition code into separate ones (bsc#1130972).\n- bcache: stop bcache device when backing device is offline (bsc#1130972).\n- bcache: stop using the deprecated get_seconds() (bsc#1130972).\n- bcache: style fix to add a blank line after declarations (bsc#1130972).\n- bcache: style fix to replace \u0027unsigned\u0027 by \u0027unsigned int\u0027 (bsc#1130972).\n- bcache: style fixes for lines over 80 characters (bsc#1130972).\n- bcache: treat stale and dirty keys as bad keys (bsc#1130972).\n- bcache: trivial - remove tailing backslash in macro BTREE_FLAG (bsc#1130972).\n- bcache: update comment for bch_data_insert (bsc#1130972).\n- bcache: update comment in sysfs.c (bsc#1130972).\n- bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata (bsc#1130972).\n- bcache: use MAX_CACHES_PER_SET instead of magic number 8 in __bch_bucket_alloc_set (bsc#1130972).\n- bcache: use REQ_PRIO to indicate bio for metadata (bsc#1130972).\n- bcache: use routines from lib/crc64.c for CRC64 calculation (bsc#1130972).\n- bcache: use sysfs_strtoul_bool() to set bit-field variables (bsc#1130972).\n- bitmap: Add bitmap_alloc(), bitmap_zalloc() and bitmap_free() (jsc#SLE-4797).\n- blk-mq: adjust debugfs and sysfs register when updating nr_hw_queues (bsc#1131673).\n- blk-mq: Avoid that submitting a bio concurrently with device removal triggers a crash (bsc#1131673).\n- blk-mq: change gfp flags to GFP_NOIO in blk_mq_realloc_hw_ctxs (bsc#1131673).\n- blk-mq: fallback to previous nr_hw_queues when updating fails (bsc#1131673).\n- blk-mq: init hctx sched after update ctx and hctx mapping (bsc#1131673).\n- blk-mq: realloc hctx when hw queue is mapped to another node (bsc#1131673).\n- blk-mq: sync the update nr_hw_queues with blk_mq_queue_tag_busy_iter (bsc#1131673).\n- blkcg: Introduce blkg_root_lookup() (bsc#1131673).\n- blkcg: Make blkg_root_lookup() work for queues in bypass mode (bsc#1131673).\n- block: check_events: do not bother with events if unsupported (bsc#1110946, bsc#1119843).\n- block: check_events: do not bother with events if unsupported (bsc#1110946, bsc#1119843).\n- block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).\n- block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).\n- block: do not leak memory in bio_copy_user_iov() (bsc#1135309).\n- block: Do not revalidate bdev of hidden gendisk (bsc#1120091).\n- block: Ensure that a request queue is dissociated from the cgroup controller (bsc#1131673).\n- block: Fix a race between request queue removal and the block cgroup controller (bsc#1131673).\n- block: fix the return errno for direct IO (bsc#1135320).\n- block: fix use-after-free on gendisk (bsc#1135312).\n- block: Introduce blk_exit_queue() (bsc#1131673).\n- block: kABI fixes for bio_rewind_iter() removal (bsc#1131673).\n- block: remove bio_rewind_iter() (bsc#1131673).\n- bluetooth: Align minimum encryption key size for LE and BR/EDR connections (bsc#1051510).\n- bluetooth: btusb: request wake pin with NOAUTOEN (bsc#1051510).\n- bluetooth: Check key sizes only when Secure Simple Pairing is enabled (bsc#1135556).\n- bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() (bsc#1133731).\n- bluetooth: hidp: fix buffer overflow (bsc#1051510).\n- bnx2x: Add support for detection of P2P event packets (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Bump up driver version to 1.713.36 (bsc#1136498 jsc#SLE-4699).\n- bnx2x: fix spelling mistake \u0027dicline\u0027 -\u003e \u0027decline\u0027 (bsc#1136498 jsc#SLE-4699).\n- bnx2x: fix various indentation issues (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Remove set but not used variable \u0027mfw_vn\u0027 (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Replace magic numbers with macro definitions (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Use struct_size() in kzalloc() (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Utilize FW 7.13.11.0 (bsc#1136498 jsc#SLE-4699).\n- bnxt_en: Add device IDs 0x1806 and 0x1752 for 57500 devices (bsc#1137224).\n- bnxt_en: Add support for BCM957504 (bsc#1137224).\n- bnxt_en: Drop oversize TX packets to prevent errors (networking-stable-19_03_07).\n- bnxt_en: Fix aggregation buffer leak under OOM condition (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix possible BUG() condition when calling pci_disable_msix() (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix statistics context reservation logic (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt() (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one() (bsc#1050242).\n- bnxt_en: Improve multicast address setup logic (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Improve multicast address setup logic (networking-stable-19_05_04).\n- bnxt_en: Improve NQ reservations (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Improve RX consumer index validity check (networking-stable-19_04_10).\n- bnxt_en: Pass correct extended TX port statistics size to firmware (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Reduce memory usage when running in kdump kernel (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Reset device on RX buffer errors (networking-stable-19_04_10).\n- bonding: fix event handling for stacked bonds (networking-stable-19_04_19).\n- bonding: fix PACKET_ORIGDEV regression (git-fixes).\n- bpf, lru: avoid messing with eviction heuristics upon syscall lookup (bsc#1083647).\n- bpf: add map_lookup_elem_sys_only for lookups from syscall side (bsc#1083647).\n- bpf: Add missed newline in verifier verbose log (bsc#1056787).\n- bpf: fix use after free in bpf_evict_inode (bsc#1083647).\n- brcm80211: potential NULL dereference in brcmf_cfg80211_vndr_cmds_dcmd_handler() (bsc#1051510).\n- brcmfmac: fix leak of mypkt on error return path (bsc#1111666).\n- broadcom: Mark expected switch fall-throughs (bsc#1136498 jsc#SLE-4699).\n- btrfs: add a helper to return a head ref (bsc#1134813).\n- btrfs: Avoid possible qgroup_rsv_size overflow in btrfs_calculate_inode_block_rsv_size (git-fixes).\n- btrfs: breakout empty head cleanup to a helper (bsc#1134813).\n- btrfs: delayed-ref: Introduce better documented delayed ref structures (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_data_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_tree_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: do not allow trimming when a fs is mounted with the nologreplay option (bsc#1135758).\n- btrfs: do not double unlock on error in btrfs_punch_hole (bsc#1136881).\n- btrfs: Do not panic when we can\u0027t find a root key (bsc#1112063).\n- btrfs: extent-tree: Fix a bug that btrfs is unable to add pinned bytes (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Open-code process_func in __btrfs_mod_ref (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor add_pinned_bytes() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor btrfs_free_extent() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor btrfs_inc_extent_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: Factor out common delayed refs init code (bsc#1134813).\n- btrfs: fix assertion failure on fsync with NO_HOLES enabled (bsc#1131848).\n- btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks (git-fixes).\n- btrfs: fix fsync not persisting changed attributes of a directory (bsc#1137151).\n- btrfs: fix incorrect file size after shrinking truncate and fsync (bsc#1130195).\n- btrfs: fix race between ranged fsync and writeback of adjacent ranges (bsc#1136477).\n- btrfs: fix race updating log root item during fsync (bsc#1137153).\n- btrfs: fix wrong ctime and mtime of a directory after log replay (bsc#1137152).\n- btrfs: improve performance on fsync of files with multiple hardlinks (bsc#1123454).\n- btrfs: Introduce init_delayed_ref_head (bsc#1134813).\n- btrfs: move all ref head cleanup to the helper function (bsc#1134813).\n- btrfs: move extent_op cleanup to a helper (bsc#1134813).\n- btrfs: move ref_mod modification into the if (ref) logic (bsc#1134813).\n- btrfs: Open-code add_delayed_data_ref (bsc#1134813).\n- btrfs: Open-code add_delayed_tree_ref (bsc#1134813).\n- btrfs: qgroup: Check bg while resuming relocation to avoid NULL pointer dereference (bsc#1134806).\n- btrfs: qgroup: Do not scan leaf if we\u0027re modifying reloc tree (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: qgroup: Move reserved data accounting from btrfs_delayed_ref_head to btrfs_qgroup_extent_record (bsc#1134162).\n- btrfs: qgroup: Remove duplicated trace points for qgroup_rsv_add/release (bsc#1134160).\n- btrfs: reloc: Also queue orphan reloc tree for cleanup to avoid BUG_ON() (bsc#1133612).\n- btrfs: remove delayed_ref_node from ref_head (bsc#1134813).\n- btrfs: remove WARN_ON in log_dir_items (bsc#1131847).\n- btrfs: send, flush dellaloc in order to avoid data loss (bsc#1133320).\n- btrfs: split delayed ref head initialization and addition (bsc#1134813).\n- btrfs: track refs in a rb_tree instead of a list (bsc#1134813).\n- btrfs: tree-checker: detect file extent items with overlapping ranges (bsc#1136478).\n- btrfs: Use init_delayed_ref_common in add_delayed_data_ref (bsc#1134813).\n- btrfs: Use init_delayed_ref_common in add_delayed_tree_ref (bsc#1134813).\n- btrfs: Use init_delayed_ref_head in add_delayed_ref_head (bsc#1134813).\n- cdrom: Fix race condition in cdrom_sysctl_register (bsc#1051510).\n- ceph: ensure d_name stability in ceph_dentry_hash() (bsc#1134461).\n- ceph: ensure d_name stability in ceph_dentry_hash() (bsc#1134461).\n- ceph: fix ci-\u003ei_head_snapc leak (bsc#1122776).\n- ceph: fix ci-\u003ei_head_snapc leak (bsc#1122776).\n- ceph: fix use-after-free on symlink traversal (bsc#1134459).\n- ceph: fix use-after-free on symlink traversal (bsc#1134459).\n- ceph: only use d_name directly when parent is locked (bsc#1134460).\n- ceph: only use d_name directly when parent is locked (bsc#1134460).\n- cfg80211: Handle WMM rules in regulatory domain intersection (bsc#1111666).\n- cgroup: fix parsing empty mount option string (bsc#1133094).\n- chelsio: use BUG() instead of BUG_ON(1) (bsc#1136345 jsc#SLE-4681).\n- cifs: Do not count -ENODATA as failure for query directory (bsc#1051510).\n- cifs: do not dereference smb_file_target before null check (bsc#1051510).\n- cifs: Do not hide EINTR after sending network packets (bsc#1051510).\n- cifs: Do not reconnect TCP session in add_credits() (bsc#1051510).\n- cifs: Do not reset lease state to NONE on lease break (bsc#1051510).\n- cifs: Fix adjustment of credits for MTU requests (bsc#1051510).\n- cifs: Fix credit calculation for encrypted reads with errors (bsc#1051510).\n- cifs: Fix credits calculations for reads with errors (bsc#1051510).\n- cifs: fix POSIX lock leak and invalid ptr deref (bsc#1114542).\n- cifs: Fix possible hang during async MTU reads and writes (bsc#1051510).\n- cifs: Fix potential OOB access of lock element array (bsc#1051510).\n- cifs: Fix read after write for files with read caching (bsc#1051510).\n- cifs: keep FileInfo handle live during oplock break (bsc#1106284, bsc#1131565).\n- clk: fractional-divider: check parent rate only if flag is set (bsc#1051510).\n- clk: rockchip: fix frac settings of GPLL clock for rk3328 (bsc#1051510).\n- clk: rockchip: Fix video codec clocks on rk3288 (bsc#1051510).\n- clk: rockchip: fix wrong clock definitions for rk3328 (bsc#1051510).\n- clk: x86: Add system specific quirk to mark clocks as critical (bsc#1051510).\n- config: arm64: enable CN99xx uncore pmu References: bsc#1117114\n- configfs: fix possible use-after-free in configfs_register_group (bsc#1051510).\n- configfs: Fix use-after-free when accessing sd-\u003es_dentry (bsc#1051510).\n- cpu/speculation: Add \u0027mitigations=\u0027 cmdline option (bsc#1112178).\n- cpufreq: Add Hygon Dhyana support ().\n- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().\n- cpupowerutils: bench - Fix cpu online check (bsc#1051510).\n- crypto: arm/aes-neonbs - do not access already-freed walk.iv (bsc#1051510).\n- crypto: caam - add missing put_device() call (bsc#1129770).\n- crypto: caam - fix caam_dump_sg that iterates through scatterlist (bsc#1051510).\n- crypto: caam/qi2 - fix DMA mapping of stack memory (bsc#1111666).\n- crypto: caam/qi2 - fix zero-length buffer DMA mapping (bsc#1111666).\n- crypto: caam/qi2 - generate hash keys in-place (bsc#1111666).\n- crypto: ccm - fix incompatibility between \u0027ccm\u0027 and \u0027ccm_base\u0027 (bsc#1051510).\n- crypto: ccp - Do not free psp_master when PLATFORM_INIT fails (bsc#1051510).\n- crypto: chacha20poly1305 - set cra_name correctly (bsc#1051510).\n- crypto: chcr - ESN for Inline IPSec Tx (bsc#1136353 jsc#SLE-4688).\n- crypto: chcr - small packet Tx stalls the queue (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - avoid using sa_entry imm (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - check set_msg_len overflow in generate_b0 (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - clean up various indentation issues (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - cleanup:send addr as value in function argument (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - count incomplete block in IV (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fix NULL pointer dereference (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fix passing zero to \u0027PTR_ERR\u0027 warning in chcr_aead_op (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fix softlockup with heavy I/O (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fix wrong error counter increments (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fixed Traffic Stall (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Handle pci shutdown event (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Inline single pdu only (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - remove set but not used variable \u0027kctx_len\u0027 (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - remove set but not used variables \u0027adap\u0027 (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Reset counters on cxgb4 Detach (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Swap location of AAD and IV sent in WR (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Use same value for both channel in single WR (bsc#1136353 jsc#SLE-4688).\n- crypto: chtls - remove cdev_list_lock (bsc#1136353 jsc#SLE-4688).\n- crypto: chtls - remove set but not used variables \u0027err, adap, request, hws\u0027 (bsc#1136353 jsc#SLE-4688).\n- crypto: crct10dif-generic - fix use via crypto_shash_digest() (bsc#1051510).\n- crypto: crypto4xx - properly set IV after de- and encrypt (bsc#1051510).\n- crypto: fips - Grammar s/options/option/, s/to/the/ (bsc#1051510).\n- crypto: gcm - fix incompatibility between \u0027gcm\u0027 and \u0027gcm_base\u0027 (bsc#1051510).\n- crypto: pcbc - remove bogus memcpy()s with src == dest (bsc#1051510).\n- crypto: prefix header search paths with $(srctree)/ (bsc#1136353 jsc#SLE-4688).\n- crypto: qat - move temp buffers off the stack (jsc#SLE-4818).\n- crypto: qat - no need to check return value of debugfs_create functions (jsc#SLE-4818).\n- crypto: qat - Remove unused goto label (jsc#SLE-4818).\n- crypto: qat - Remove VLA usage (jsc#SLE-4818).\n- crypto: sha256/arm - fix crash bug in Thumb2 build (bsc#1051510).\n- crypto: sha512/arm - fix crash bug in Thumb2 build (bsc#1051510).\n- crypto: skcipher - do not WARN on unprocessed data after slow walk step (bsc#1051510).\n- crypto: sun4i-ss - Fix invalid calculation of hash end (bsc#1051510).\n- crypto: vmx - CTR: always increment IV as quadword (bsc#1051510).\n- crypto: vmx - fix copy-paste error in CTR mode (bsc#1051510).\n- crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#1137162).\n- crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#1137162).\n- crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest() (bsc#1051510).\n- crypto: x86/poly1305 - fix overflow during partial reduction (bsc#1051510).\n- cxgb4/chtls: Prefix adapter flags with CXGB4 (bsc#1136345 jsc#SLE-4681).\n- cxgb4/cxgb4vf: Add support for SGE doorbell queue timer (bsc#1127371).\n- cxgb4/cxgb4vf: Display advertised FEC in ethtool (bsc#1136345 jsc#SLE-4681).\n- cxgb4/cxgb4vf: Fix mac_hlist initialization and free (bsc#1127374).\n- cxgb4/cxgb4vf: Fix up netdev-\u003ehw_features (bsc#1136345 jsc#SLE-4681).\n- cxgb4/cxgb4vf: Link management changes (bsc#1127371).\n- cxgb4/cxgb4vf: Program hash region for {t4/t4vf}_change_mac() (bsc#1127371).\n- cxgb4/cxgb4vf_main: Mark expected switch fall-through (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Add capability to get/set SGE Doorbell Queue Timer Tick (bsc#1127371).\n- cxgb4: Add flag tc_flower_initialized (bsc#1127371).\n- cxgb4: Add new T5 pci device id 0x50ae (bsc#1127371).\n- cxgb4: Add new T5 pci device ids 0x50af and 0x50b0 (bsc#1127371).\n- cxgb4: Add new T6 pci device ids 0x608a (bsc#1127371).\n- cxgb4: Add new T6 pci device ids 0x608b (bsc#1136345 jsc#SLE-4681).\n- cxgb4: add per rx-queue counter for packet errors (bsc#1127371).\n- cxgb4: Add support for FW_ETH_TX_PKT_VM_WR (bsc#1127371).\n- cxgb4: add support to display DCB info (bsc#1127371).\n- cxgb4: Add support to read actual provisioned resources (bsc#1127371).\n- cxgb4: add tcb flags and tcb rpl struct (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Add VF Link state support (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Added missing break in ndo_udp_tunnel_{add/del} (bsc#1127371).\n- cxgb4: collect ASIC LA dumps from ULP TX (bsc#1127371).\n- cxgb4: collect hardware queue descriptors (bsc#1127371).\n- cxgb4: collect number of free PSTRUCT page pointers (bsc#1127371).\n- cxgb4: convert flower table to use rhashtable (bsc#1127371).\n- cxgb4: cxgb4: use FW_PORT_ACTION_L1_CFG32 for 32 bit capability (bsc#1127371).\n- cxgb4: Delete all hash and TCAM filters before resource cleanup (bsc#1136345 jsc#SLE-4681).\n- cxgb4: display number of rx and tx pages free (bsc#1127371).\n- cxgb4: do not return DUPLEX_UNKNOWN when link is down (bsc#1127371).\n- cxgb4: Do not return EAGAIN when TCAM is full (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Enable hash filter with offload (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Enable outer UDP checksum offload for T6 (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Export sge_host_page_size to ulds (bsc#1127371).\n- cxgb4: Fix error path in cxgb4_init_module (bsc#1136345 jsc#SLE-4681).\n- cxgb4: fix the error path of cxgb4_uld_register() (bsc#1127371).\n- cxgb4: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).\n- cxgb4: impose mandatory VLAN usage when non-zero TAG ID (bsc#1127371).\n- cxgb4: kfree mhp after the debug print (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Mask out interrupts that are not enabled (bsc#1127175).\n- cxgb4: move Tx/Rx free pages collection to common code (bsc#1127371).\n- cxgb4: offload VLAN flows regardless of VLAN ethtype (bsc#1136345 jsc#SLE-4681).\n- cxgb4: remove DEFINE_SIMPLE_DEBUGFS_FILE() (bsc#1136345 jsc#SLE-4681).\n- cxgb4: remove redundant assignment to vlan_cmd.dropnovlan_fm (bsc#1127371).\n- cxgb4: remove set but not used variables \u0027multitrc, speed\u0027 (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size (bsc#1127371).\n- cxgb4: remove the unneeded locks (bsc#1127371).\n- cxgb4: Revert \u0027cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size\u0027 (bsc#1136345 jsc#SLE-4681).\n- cxgb4: specify IQTYPE in fw_iq_cmd (bsc#1127371).\n- cxgb4: Support ethtool private flags (bsc#1127371).\n- cxgb4: TLS record offload enable (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Update 1.23.3.0 as the latest firmware supported (bsc#1136345 jsc#SLE-4681).\n- cxgb4: update supported DCB version (bsc#1127371).\n- cxgb4: use firmware API for validating filter spec (bsc#1136345 jsc#SLE-4681).\n- cxgb4: use new fw interface to get the VIN and smt index (bsc#1127371).\n- cxgb4vf: Call netif_carrier_off properly in pci_probe (bsc#1136347 jsc#SLE-4683).\n- cxgb4vf: Enter debugging mode if FW is inaccessible (bsc#1136347 jsc#SLE-4683).\n- cxgb4vf: Few more link management changes (bsc#1127374).\n- cxgb4vf: fix memleak in mac_hlist initialization (bsc#1127374).\n- cxgb4vf: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).\n- cxgb4vf: Prefix adapter flags with CXGB4VF (bsc#1136347 jsc#SLE-4683).\n- cxgb4vf: Revert force link up behaviour (bsc#1136347 jsc#SLE-4683).\n- cxgb4vf: Update port information in cxgb4vf_open() (bsc#1127374).\n- dccp: do not use ipv6 header for ipv4 flow (networking-stable-19_03_28).\n- dccp: Fix memleak in __feat_register_sp (bsc#1051510).\n- debugfs: fix use-after-free on symlink traversal (bsc#1051510).\n- device_cgroup: fix RCU imbalance in error case (bsc#1051510).\n- devres: Align data[] to ARCH_KMALLOC_MINALIGN (bsc#1051510).\n- dm: disable DISCARD if the underlying storage no longer supports it (bsc#1114638).\n- dmaengine: axi-dmac: Do not check the number of frames for alignment (bsc#1051510).\n- dmaengine: imx-dma: fix warning comparison of distinct pointer types (bsc#1051510).\n- dmaengine: qcom_hidma: assign channel cookie correctly (bsc#1051510).\n- dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid (bsc#1051510).\n- dmaengine: tegra210-adma: Fix crash during probe (bsc#1111666).\n- dmaengine: tegra210-dma: free dma controller in remove() (bsc#1051510).\n- dmaengine: tegra: avoid overflow of byte tracking (bsc#1051510).\n- documentation: Add MDS vulnerability documentation (bsc#1135642).\n- documentation: perf: Add documentation for ThunderX2 PMU uncore driver ().\n- drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver ().\n- drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).\n- drivers: hv: vmbus: Offload the handling of channels to two workqueues (bsc#1130567).\n- drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() (bsc#1130567).\n- drm/amd/display: extending AUX SW Timeout (bsc#1111666).\n- drm/amd/display: fix cursor black issue (bsc#1111666).\n- drm/amd/display: If one stream full updates, full update all planes (bsc#1111666).\n- drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming (bsc#1111666).\n- drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) (bsc#1111666).\n- drm/bridge: adv7511: Fix low refresh rate selection (bsc#1051510).\n- drm/doc: Drop \u0027content type\u0027 from the legacy kms property table (bsc#1111666).\n- drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers (bsc#1051510).\n- drm/etnaviv: lock MMU while dumping core (bsc#1113722)\n- drm/exynos/mixer: fix MIXER shadow registry synchronisation code (bsc#1111666).\n- drm/fb-helper: dpms_legacy(): Only set on connectors in use (bsc#1051510).\n- drm/fb-helper: generic: Call drm_client_add() after setup is done (bsc#1111666).\n- drm/i915/fbc: disable framebuffer compression on GeminiLake (bsc#1051510).\n- drm/i915/gvt: add 0x4dfc to gen9 save-restore list (bsc#1113722)\n- drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113722)\n- drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113956)\n- drm/i915/gvt: Annotate iomem usage (bsc#1051510).\n- drm/i915/gvt: do not deliver a workload if its creation fails (bsc#1051510).\n- drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113722)\n- drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113956)\n- drm/i915/gvt: do not let TRTTE and 0x4dfc write passthrough to hardware (bsc#1051510).\n- drm/i915/gvt: Fix cmd length of VEB_DI_IECP (bsc#1113722)\n- drm/i915/gvt: Fix incorrect mask of mmio 0x22028 in gen8/9 mmio list (bnc#1113722)\n- drm/i915/gvt: Prevent use-after-free in ppgtt_free_all_spt() (bsc#1111666).\n- drm/i915/gvt: refine ggtt range validation (bsc#1113722)\n- drm/i915/gvt: Roundup fb-\u003eheight into tile\u0027s height at calucation fb-\u003esize (bsc#1111666).\n- drm/i915/gvt: Tiled Resources mmios are in-context mmios for gen9+ (bsc#1113722)\n- drm/i915/icl: Whitelist GEN9_SLICE_COMMON_ECO_CHICKEN1 (bsc#1111666).\n- drm/i915: Disable LP3 watermarks on all SNB machines (bsc#1051510).\n- drm/i915: Disable tv output on i9x5gm (bsc#1086657, bsc#1133897).\n- drm/i915: Downgrade Gen9 Plane WM latency error (bsc#1051510).\n- drm/i915: Fix I915_EXEC_RING_MASK (bsc#1051510).\n- drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled (bsc#1111666).\n- drm/imx: do not skip DP channel disable for background plane (bsc#1051510).\n- drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() (bsc#1113722)\n- drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() (bsc#1113956)\n- drm/mediatek: fix possible object reference leak (bsc#1051510).\n- drm/meson: add size and alignment requirements for dumb buffers (bnc#1113722)\n- drm/nouveau/bar/tu104: initial support (bsc#1133593).\n- drm/nouveau/bar/tu106: initial support (bsc#1133593).\n- drm/nouveau/bios/tu104: initial support (bsc#1133593).\n- drm/nouveau/bios/tu106: initial support (bsc#1133593).\n- drm/nouveau/bios: translate additional memory types (bsc#1133593).\n- drm/nouveau/bios: translate usb-C connector type (bsc#1133593).\n- drm/nouveau/bus/tu104: initial support (bsc#1133593).\n- drm/nouveau/bus/tu106: initial support (bsc#1133593).\n- drm/nouveau/ce/tu104: initial support (bsc#1133593).\n- drm/nouveau/ce/tu106: initial support (bsc#1133593).\n- drm/nouveau/core: increase maximum number of nvdec instances to 3 (bsc#1133593).\n- drm/nouveau/core: recognise TU102 (bsc#1133593).\n- drm/nouveau/core: recognise TU104 (bsc#1133593).\n- drm/nouveau/core: recognise TU106 (bsc#1133593).\n- drm/nouveau/core: support multiple nvdec instances (bsc#1133593).\n- drm/nouveau/devinit/gm200-: export function to upload+execute PMU/PRE_OS (bsc#1133593).\n- drm/nouveau/devinit/tu104: initial support (bsc#1133593).\n- drm/nouveau/devinit/tu106: initial support (bsc#1133593).\n- drm/nouveau/disp/gm200-: add scdc parameter setter (bsc#1133593).\n- drm/nouveau/disp/gv100: fix name of window channels in debug output (bsc#1133593).\n- drm/nouveau/disp/tu104: initial support (bsc#1133593).\n- drm/nouveau/disp/tu106: initial support (bsc#1133593).\n- drm/nouveau/disp: add a way to configure scrambling/tmds for hdmi 2.0 (bsc#1133593).\n- drm/nouveau/disp: add support for setting scdc parameters for high modes (bsc#1133593).\n- drm/nouveau/disp: keep track of high-speed state, program into clock (bsc#1133593).\n- drm/nouveau/disp: take sink support into account for exposing 594mhz (bsc#1133593).\n- drm/nouveau/dma/tu104: initial support (bsc#1133593).\n- drm/nouveau/dma/tu106: initial support (bsc#1133593).\n- drm/nouveau/drm/nouveau: Do not forget to label dp_aux devices (bsc#1133593).\n- drm/nouveau/drm/nouveau: s/nouveau_backlight_exit/nouveau_backlight_fini/ (bsc#1133593).\n- drm/nouveau/drm/nouveau: tegra: Call nouveau_drm_device_init() (bsc#1133593).\n- drm/nouveau/fault/tu104: initial support (bsc#1133593).\n- drm/nouveau/fault/tu106: initial support (bsc#1133593).\n- drm/nouveau/fault: add explicit control over fault buffer interrupts (bsc#1133593).\n- drm/nouveau/fault: remove manual mapping of fault buffers into BAR2 (bsc#1133593).\n- drm/nouveau/fault: store get/put pri address in nvkm_fault_buffer (bsc#1133593).\n- drm/nouveau/fb/tu104: initial support (bsc#1133593).\n- drm/nouveau/fb/tu106: initial support (bsc#1133593).\n- drm/nouveau/fifo/gf100-: call into BAR to reset BARs after MMU fault (bsc#1133593).\n- drm/nouveau/fifo/gk104-: group pbdma functions together (bsc#1133593).\n- drm/nouveau/fifo/gk104-: return channel instance in ctor args (bsc#1133593).\n- drm/nouveau/fifo/gk104-: separate runlist building from committing to hw (bsc#1133593).\n- drm/nouveau/fifo/gk104-: support enabling privileged ce functions (bsc#1133593).\n- drm/nouveau/fifo/gk104-: virtualise pbdma enable function (bsc#1133593).\n- drm/nouveau/fifo/gm200-: read pbdma count more directly (bsc#1133593).\n- drm/nouveau/fifo/gv100: allocate method buffer (bsc#1133593).\n- drm/nouveau/fifo/gv100: return work submission token in channel ctor args (bsc#1133593).\n- drm/nouveau/fifo/tu104: initial support (bsc#1133593).\n- drm/nouveau/fifo/tu106: initial support (bsc#1133593).\n- drm/nouveau/fuse/tu104: initial support (bsc#1133593).\n- drm/nouveau/fuse/tu106: initial support (bsc#1133593).\n- drm/nouveau/gpio/tu104: initial support (bsc#1133593).\n- drm/nouveau/gpio/tu106: initial support (bsc#1133593).\n- drm/nouveau/i2c/tu104: initial support (bsc#1133593).\n- drm/nouveau/i2c/tu106: initial support (bsc#1133593).\n- drm/nouveau/i2c: Disable i2c bus access after -\u003efini() (bsc#1113722)\n- drm/nouveau/ibus/tu104: initial support (bsc#1133593).\n- drm/nouveau/ibus/tu106: initial support (bsc#1133593).\n- drm/nouveau/imem/nv50: support pinning objects in BAR2 and returning address (bsc#1133593).\n- drm/nouveau/imem/tu104: initial support (bsc#1133593).\n- drm/nouveau/imem/tu106: initial support (bsc#1133593).\n- drm/nouveau/kms/nv50-: allow more flexibility with lut formats (bsc#1133593).\n- drm/nouveau/kms/tu104: initial support (bsc#1133593).\n- drm/nouveau/ltc/tu104: initial support (bsc#1133593).\n- drm/nouveau/ltc/tu106: initial support (bsc#1133593).\n- drm/nouveau/mc/tu104: initial support (bsc#1133593).\n- drm/nouveau/mc/tu106: initial support (bsc#1133593).\n- drm/nouveau/mmu/tu104: initial support (bsc#1133593).\n- drm/nouveau/mmu/tu106: initial support (bsc#1133593).\n- drm/nouveau/mmu: add more general vmm free/node handling functions (bsc#1133593).\n- drm/nouveau/pci/tu104: initial support (bsc#1133593).\n- drm/nouveau/pci/tu106: initial support (bsc#1133593).\n- drm/nouveau/pmu/tu104: initial support (bsc#1133593).\n- drm/nouveau/pmu/tu106: initial support (bsc#1133593).\n- drm/nouveau/therm/tu104: initial support (bsc#1133593).\n- drm/nouveau/therm/tu106: initial support (bsc#1133593).\n- drm/nouveau/tmr/tu104: initial support (bsc#1133593).\n- drm/nouveau/tmr/tu106: initial support (bsc#1133593).\n- drm/nouveau/top/tu104: initial support (bsc#1133593).\n- drm/nouveau/top/tu106: initial support (bsc#1133593).\n- drm/nouveau/volt/gf117: fix speedo readout register (bsc#1051510).\n- drm/nouveau: add DisplayPort CEC-Tunneling-over-AUX support (bsc#1133593).\n- drm/nouveau: Add NV_PRINTK_ONCE and variants (bsc#1133593).\n- drm/nouveau: Add size to vbios.rom file in debugfs (bsc#1133593).\n- drm/nouveau: Add strap_peek to debugfs (bsc#1133593).\n- drm/nouveau: Cleanup indenting in nouveau_backlight.c (bsc#1133593).\n- drm/nouveau: Fix potential memory leak in nouveau_drm_load() (bsc#1133593).\n- drm/nouveau: Move backlight device into nouveau_connector (bsc#1133593).\n- drm/nouveau: Refactor nvXX_backlight_init() (bsc#1133593).\n- drm/nouveau: register backlight on pascal and newer (bsc#1133593).\n- drm/nouveau: remove left-over struct member (bsc#1133593).\n- drm/nouveau: Remove unecessary dma_fence_ops (bsc#1133593).\n- drm/nouveau: Start using new drm_dev initialization helpers (bsc#1133593).\n- drm/nouveau: Stop using drm_crtc_force_disable (bsc#1051510).\n- drm/omap: hdmi4_cec: Fix CEC clock handling for PM (bsc#1111666).\n- drm/panel: panel-innolux: set display off in innolux_panel_unprepare (bsc#1111666).\n- drm/pl111: Initialize clock spinlock early (bsc#1111666).\n- drm/rockchip: fix for mailbox read validation (bsc#1051510).\n- drm/rockchip: fix for mailbox read validation (bsc#1111666).\n- drm/rockchip: shutdown drm subsystem on shutdown (bsc#1051510).\n- drm/rockchip: vop: reset scale mode when win is disabled (bsc#1113722)\n- drm/sun4i: Add missing drm_atomic_helper_shutdown at driver unbind (bsc#1113722)\n- drm/sun4i: Fix component unbinding and component master deletion (bsc#1113722)\n- drm/sun4i: Fix sun8i HDMI PHY clock initialization (bsc#1111666).\n- drm/sun4i: Fix sun8i HDMI PHY configuration for \u003e 148.5 MHz (bsc#1111666).\n- drm/sun4i: rgb: Change the pixel clock validation check (bnc#1113722)\n- drm/sun4i: Set device driver data at bind time for use in unbind (bsc#1113722)\n- drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in sun8i_tcon_top_un/bind (bsc#1111666).\n- drm/sun4i: Unbind components before releasing DRM and memory (bsc#1113722)\n- drm/tegra: gem: Fix CPU-cache maintenance for BO\u0027s allocated using get_pages() (bsc#1111666).\n- drm/tegra: hub: Fix dereference before check (bsc#1111666).\n- drm/ttm: Fix bo_global and mem_global kfree error (bsc#1111666).\n- drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 (bsc#1111666).\n- drm/ttm: Remove warning about inconsistent mapping information (bnc#1131488)\n- drm/udl: add a release method and delay modeset teardown (bsc#1085536)\n- drm/vc4: Fix memory leak during gpu reset. (bsc#1113722)\n- drm/vmwgfx: Do not send drm sysfs hotplug events on initial master set (bsc#1051510).\n- drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read (bsc#1051510).\n- drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() (bsc#1113722)\n- drm/vmwgfx: Remove set but not used variable \u0027restart\u0027 (bsc#1111666).\n- drm: Auto-set allow_fb_modifiers when given modifiers at plane init (bsc#1051510).\n- drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs (bsc#1113722)\n- drm: rcar-du: Fix rcar_du_crtc structure documentation (bsc#1111666).\n- dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit (networking-stable-19_02_20).\n- dt-bindings: clock: r8a7795: Remove CSIREF clock (bsc#1120902).\n- dt-bindings: clock: r8a7796: Remove CSIREF clock (bsc#1120902).\n- dt-bindings: net: Add binding for the external clock for TI WiLink (bsc#1085535).\n- dt-bindings: net: Fix a typo in the phy-mode list for ethernet bindings (bsc#1129770).\n- dt-bindings: rtc: sun6i-rtc: Fix register range in example (bsc#1120902).\n- dwc2: gadget: Fix completed transfer size calculation in DDMA (bsc#1051510).\n- e1000e: Disable runtime PM on CNP+ (jsc#SLE-4804).\n- e1000e: Exclude device from suspend direct complete optimization (jsc#SLE-4804).\n- e1000e: Fix -Wformat-truncation warnings (bsc#1051510).\n- e1000e: fix a missing check for return value (jsc#SLE-4804).\n- e1000e: fix cyclic resets at link up with active tx (bsc#1051510).\n- edac, amd64: Add Hygon Dhyana support ().\n- efi/arm: Defer persistent reservations until after paging_init() (bsc#1117158).\n- efi/arm: Do not mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566).\n- efi/arm: libstub: add a root memreserve config table (bsc#1117158).\n- efi/arm: map UEFI memory map even w/o runtime services enabled (bsc#1117158).\n- efi/arm: preserve early mapping of UEFI memory map longer for BGRT (bsc#1117158).\n- efi/arm: Revert \u0027Defer persistent reservations until after paging_init()\u0027 (bsc#1117158).\n- efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).\n- efi: add API to reserve memory persistently across kexec reboot (bsc#1117158).\n- efi: honour memory reservations passed via a linux specific config table (bsc#1117158).\n- efi: Permit calling efi_mem_reserve_persistent() from atomic context (bsc#1117158).\n- efi: Permit multiple entries in persistent memreserve data structure (bsc#1117158).\n- efi: Prevent GICv3 WARN() by mapping the memreserve table before first use (bsc#1117158).\n- efi: Reduce the amount of memblock reservations for persistent allocations (bsc#1117158).\n- ext4: actually request zeroing of inode table after grow (bsc#1135315).\n- ext4: avoid panic during forced reboot due to aborted journal (bsc#1126356).\n- ext4: cleanup bh release code in ext4_ind_remove_space() (bsc#1131851).\n- ext4: Do not warn when enabling DAX (bsc#1132894).\n- ext4: fix data corruption caused by overlapping unaligned and aligned IO (bsc#1136428).\n- ext4: fix ext4_show_options for file systems w/o journal (bsc#1135316).\n- ext4: fix use-after-free race with debug_want_extra_isize (bsc#1135314).\n- ext4: make sanity check in mballoc more strict (bsc#1136439).\n- ext4: wait for outstanding dio during truncate in nojournal mode (bsc#1136438).\n- fbdev: fbmem: fix memory access if logo is bigger than the screen (bsc#1051510).\n- fbdev: fix divide error in fb_var_to_videomode (bsc#1113722)\n- fbdev: fix WARNING in __alloc_pages_nodemask bug (bsc#1113722)\n- firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).\n- fix cgroup_do_mount() handling of failure exits (bsc#1133095).\n- fix rtnh_ok() (git-fixes).\n- fm10k: Fix a potential NULL pointer dereference (bsc#1051510).\n- fm10k: TRIVIAL cleanup of extra spacing in function comment (jsc#SLE-4796).\n- fm10k: use struct_size() in kzalloc() (jsc#SLE-4796).\n- fs/nfs: Fix nfs_parse_devname to not modify it\u0027s argument (git-fixes).\n- fs/sync.c: sync_file_range(2) may use WB_SYNC_ALL writeback (bsc#1136432).\n- fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount (bsc#1136435).\n- fs: avoid fdput() after failed fdget() in vfs_dedupe_file_range() (bsc#1132384, bsc#1132219).\n- ftrace/x86_64: Emulate call function while updating in breakpoint handler (bsc#1099658).\n- futex: Cure exit race (bsc#1050549).\n- futex: Ensure that futex address is aligned in handle_futex_death() (bsc#1050549).\n- futex: Handle early deadlock return correctly (bsc#1050549).\n- genetlink: Fix a memory leak on error path (networking-stable-19_03_28).\n- ghes, EDAC: Fix ghes_edac registration (bsc#1133176).\n- gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input (bsc#1051510).\n- gpio: aspeed: fix a potential NULL pointer dereference (bsc#1051510).\n- gpio: gpio-omap: fix level interrupt idling (bsc#1051510).\n- gpio: of: Fix of_gpiochip_add() error path (bsc#1051510).\n- gpu: ipu-v3: dp: fix CSC handling (bsc#1051510).\n- gre6: use log_ecn_error module parameter in ip6_tnl_rcv() (git-fixes).\n- hid: core: move Usage Page concatenation to Main item (bsc#1093389).\n- hid: debug: fix race condition with between rdesc_show() and device removal (bsc#1051510).\n- hid: i2c-hid: Ignore input report if there\u0027s no data present on Elan touchpanels (bsc#1133486).\n- hid: input: add mapping for \u0027Toggle Display\u0027 key (bsc#1051510).\n- hid: input: add mapping for Assistant key (bsc#1051510).\n- hid: input: add mapping for Expose/Overview key (bsc#1051510).\n- hid: input: add mapping for keyboard Brightness Up/Down/Toggle keys (bsc#1051510).\n- hid: input: fix a4tech horizontal wheel custom usage (bsc#1137429).\n- hid: intel-ish-hid: avoid binding wrong ishtp_cl_device (bsc#1051510).\n- hid: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit (bsc#1051510).\n- hid: logitech: check the return value of create_singlethread_workqueue (bsc#1051510).\n- hv_netvsc: Fix IP header checksum for coalesced packets (networking-stable-19_03_07).\n- hwmon: (f71805f) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (pc87427) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (vt1211) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwrng: virtio - Avoid repeated init of completion (bsc#1051510).\n- i2c: imx: correct the method of getting private data in notifier_call (bsc#1111666).\n- i2c: Make i2c_unregister_device() NULL-aware (bsc#1108193).\n- i2c: synquacer: fix enumeration of slave devices (bsc#1111666).\n- i40e: Able to add up to 16 MAC filters on an untrusted VF (jsc#SLE-4797).\n- i40e: add new pci id for X710/XXV710 N3000 cards (jsc#SLE-4797).\n- i40e: add num_vectors checker in iwarp handler (jsc#SLE-4797).\n- i40e: Add support FEC configuration for Fortville 25G (jsc#SLE-4797).\n- i40e: Add support for X710 B/P and SFP+ cards (jsc#SLE-4797).\n- i40e: add tracking of AF_XDP ZC state for each queue pair (jsc#SLE-4797).\n- i40e: change behavior on PF in response to MDD event (jsc#SLE-4797).\n- i40e: Change unmatched function types (jsc#SLE-4797).\n- i40e: Changed maximum supported FW API version to 1.8 (jsc#SLE-4797).\n- i40e: check queue pairs num in config queues handler (jsc#SLE-4797).\n- i40e: clean up several indentation issues (jsc#SLE-4797).\n- i40e: do not allow changes to HW VLAN stripping on active port VLANs (jsc#SLE-4797).\n- i40e: Fix for 10G ports LED not blinking (jsc#SLE-4797).\n- i40e: Fix for allowing too many MDD events on VF (jsc#SLE-4797).\n- i40e: fix i40e_ptp_adjtime when given a negative delta (jsc#SLE-4797).\n- i40e: Fix misleading error message (jsc#SLE-4797).\n- i40e: fix misleading message about promisc setting on un-trusted VF (jsc#SLE-4797).\n- i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c (jsc#SLE-4797).\n- i40e: Fix the typo in adding 40GE KR4 mode (jsc#SLE-4797).\n- i40e: Further implementation of LLDP (jsc#SLE-4797).\n- i40e: Implement DDP support in i40e driver (jsc#SLE-4797).\n- i40e: increase indentation (jsc#SLE-4797).\n- i40e: Introduce recovery mode support (jsc#SLE-4797).\n- i40e: Limiting RSS queues to CPUs (jsc#SLE-4797).\n- i40e: Memory leak in i40e_config_iwarp_qvlist (jsc#SLE-4797).\n- i40e: missing input validation on VF message handling by the PF (jsc#SLE-4797).\n- i40e: move i40e_xsk_umem function (jsc#SLE-4797).\n- i40e: print pci vendor and device ID during probe (jsc#SLE-4797).\n- i40e: Queues are reserved despite \u0027Invalid argument\u0027 error (jsc#SLE-4797).\n- i40e: remove debugfs tx_timeout support (jsc#SLE-4797).\n- i40e: remove error msg when vf with port vlan tries to remove vlan 0 (jsc#SLE-4797).\n- i40e: Remove misleading messages for untrusted VF (jsc#SLE-4797).\n- i40e: remove out-of-range comparisons in i40e_validate_cloud_filter (jsc#SLE-4797).\n- i40e: Remove umem from VSI (jsc#SLE-4797).\n- i40e: Report advertised link modes on 40GBase_LR4, CR4 and fibre (jsc#SLE-4797).\n- i40e: Report advertised link modes on 40GBASE_SR4 (jsc#SLE-4797).\n- i40e: Revert ShadowRAM checksum calculation change (jsc#SLE-4797).\n- i40e: save PTP time before a device reset (jsc#SLE-4797).\n- i40e: Setting VF to VLAN 0 requires restart (jsc#SLE-4797).\n- i40e: ShadowRAM checksum calculation change (jsc#SLE-4797).\n- i40e: The driver now prints the API version in error message (jsc#SLE-4797).\n- i40e: Use struct_size() in kzalloc() (jsc#SLE-4797).\n- i40e: VF\u0027s promiscuous attribute is not kept (jsc#SLE-4797).\n- i40e: Wrong truncation from u16 to u8 (jsc#SLE-4797).\n- i40iw: Avoid panic when handling the inetdev event (jsc#SLE-4793).\n- i40iw: remove support for ib_get_vector_affinity (jsc#SLE-4793).\n- i40iw: remove use of VLAN_TAG_PRESENT (jsc#SLE-4793).\n- ib/hfi1: Add debugfs to control expansion ROM write protect (jsc#SLE-4925).\n- ib/hfi1: Add selected Rcv counters (jsc#SLE-4925).\n- ib/hfi1: Close VNIC sdma_progress sleep window (jsc#SLE-4925).\n- ib/hfi1: Consider LMC in 16B/bypass ingress packet check (jsc#SLE-4925).\n- ib/hfi1: Correctly process FECN and BECN in packets (jsc#SLE-4925).\n- ib/hfi1: Dump pio info for non-user send contexts (jsc#SLE-4925).\n- ib/hfi1: Eliminate opcode tests on mr deref (jsc#SLE-4925).\n- ib/hfi1: Failed to drain send queue when QP is put into error state (jsc#SLE-4925).\n- ib/hfi1: Fix the allocation of RSM table (jsc#SLE-4925).\n- ib/hfi1: Fix two format strings (jsc#SLE-4925).\n- ib/hfi1: Fix WQ_MEM_RECLAIM warning (jsc#SLE-4925).\n- ib/hfi1: Ignore LNI errors before DC8051 transitions to Polling state (jsc#SLE-4925).\n- ib/hfi1: Incorrect sizing of sge for PIO will OOPs (jsc#SLE-4925).\n- ib/hfi1: Limit VNIC use of SDMA engines to the available count (jsc#SLE-4925).\n- ib/hfi1: Reduce lock contention on iowait_lock for sdma and pio (jsc#SLE-4925).\n- ib/hfi1: Remove overly conservative VM_EXEC flag check (jsc#SLE-4925).\n- ib/hfi1: Remove WARN_ON when freeing expected receive groups (jsc#SLE-4925).\n- ib/hfi1: Unreserve a reserved request when it is completed (jsc#SLE-4925).\n- ib/hw: Remove unneeded semicolons (bsc#1136456 jsc#SLE-4689).\n- ib/rdmavt: Add wc_flags and wc_immdata to cq entry trace (jsc#SLE-4925).\n- ib/rdmavt: Fix frwr memory registration (jsc#SLE-4925).\n- ib/rdmavt: Fix loopback send with invalidate ordering (jsc#SLE-4925).\n- ib/{rdmavt, hfi1): Miscellaneous comment fixes (jsc#SLE-4925).\n- ibmvnic: Add device identification to requested IRQs (bsc#1137739).\n- ibmvnic: Do not close unopened driver during reset (bsc#1137752).\n- ibmvnic: Enable GRO (bsc#1132227).\n- ibmvnic: Fix completion structure initialization (bsc#1131659).\n- ibmvnic: Fix netdev feature clobbering during a reset (bsc#1132227).\n- ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).\n- ibmvnic: Refresh device multicast list after reset (bsc#1137752).\n- ibmvnic: remove set but not used variable \u0027netdev\u0027 (bsc#1137739).\n- ice : Ensure only valid bits are set in ice_aq_set_phy_cfg (jsc#SLE-4803).\n- ice: Add 52 byte RSS hash key support (jsc#SLE-4803).\n- ice: add and use new ice_for_each_traffic_class() macro (jsc#SLE-4803).\n- ice: Add code for DCB initialization part 1/4 (jsc#SLE-4803).\n- ice: Add code for DCB initialization part 2/4 (jsc#SLE-4803).\n- ice: Add code for DCB initialization part 3/4 (jsc#SLE-4803).\n- ice: Add code for DCB initialization part 4/4 (jsc#SLE-4803).\n- ice: Add code for DCB rebuild (jsc#SLE-4803).\n- ice: Add code to control FW LLDP and DCBX (jsc#SLE-4803).\n- ice: Add code to get DCB related statistics (jsc#SLE-4803).\n- ice: Add code to process LLDP Mib change events (jsc#SLE-4803).\n- ice: add const qualifier to mac_addr parameter (jsc#SLE-4803).\n- ice: Add ethtool private flag to make forcing link down optional (jsc#SLE-4803).\n- ice: Add ethtool set_phys_id handler (jsc#SLE-4803).\n- ice: Add function to program ethertype based filter rule on VSIs (jsc#SLE-4803).\n- ice: Add missing case in print_link_msg for printing flow control (jsc#SLE-4803).\n- ice: Add missing PHY type to link settings (jsc#SLE-4803).\n- ice: Add more validation in ice_vc_cfg_irq_map_msg (jsc#SLE-4803).\n- ice: Add priority information into VLAN header (jsc#SLE-4803).\n- ice: Add reg_idx variable in ice_q_vector structure (jsc#SLE-4803).\n- ice: Add support for adaptive interrupt moderation (jsc#SLE-4803).\n- ice: Add support for new PHY types (jsc#SLE-4803).\n- ice: Add support for PF/VF promiscuous mode (jsc#SLE-4803).\n- ice: Allow for software timestamping (jsc#SLE-4803).\n- ice: Always free/allocate q_vectors (jsc#SLE-4803).\n- ice: Audit hotpath structures with pahole (jsc#SLE-4803).\n- ice: avoid multiple unnecessary de-references in probe (jsc#SLE-4803).\n- ice: Bump driver version (jsc#SLE-4803).\n- ice: Bump version (jsc#SLE-4803).\n- ice: Calculate ITR increment based on direct calculation (jsc#SLE-4803).\n- ice: change VF VSI tc info along with num_queues (jsc#SLE-4803).\n- ice: check for a leaf node presence (jsc#SLE-4803).\n- ice: clear VF ARQLEN register on reset (jsc#SLE-4803).\n- ice: code cleanup in ice_sched.c (jsc#SLE-4803).\n- ice: configure GLINT_ITR to always have an ITR gran of 2 (jsc#SLE-4803).\n- ice: Configure RSS LUT and HASH KEY in rebuild path (jsc#SLE-4803).\n- ice: Create a generic name for the ice_rx_flg64_bits structure (jsc#SLE-4803).\n- ice: Create framework for VSI queue context (jsc#SLE-4803).\n- ice: Determine descriptor count and ring size based on PAGE_SIZE (jsc#SLE-4803).\n- ice: Disable sniffing VF traffic on PF (jsc#SLE-4803).\n- ice: Do not bail out when filter already exists (jsc#SLE-4803).\n- ice: Do not let VF know that it is untrusted (jsc#SLE-4803).\n- ice: Do not remove VLAN filters that were never programmed (jsc#SLE-4803).\n- ice: Do not set LB_EN for prune switch rules (jsc#SLE-4803).\n- ice: do not spam VFs with link messages (jsc#SLE-4803).\n- ice: Do not unnecessarily initialize local variable (jsc#SLE-4803).\n- ice: Enable LAN_EN for the right recipes (jsc#SLE-4803).\n- ice: Enable link events over the ARQ (jsc#SLE-4803).\n- ice: Enable MAC anti-spoof by default (jsc#SLE-4803).\n- ice: enable VF admin queue interrupts (jsc#SLE-4803).\n- ice: Fix added in VSI supported nodes calc (jsc#SLE-4803).\n- ice: Fix broadcast traffic in port VLAN mode (jsc#SLE-4803).\n- ice: Fix for adaptive interrupt moderation (jsc#SLE-4803).\n- ice: Fix for allowing too many MDD events on VF (jsc#SLE-4803).\n- ice: Fix for FC get rx/tx pause params (jsc#SLE-4803).\n- ice: fix ice_remove_rule_internal vsi_list handling (jsc#SLE-4803).\n- ice: Fix incorrect use of abbreviations (jsc#SLE-4803).\n- ice: Fix issue reclaiming resources back to the pool after reset (jsc#SLE-4803).\n- ice: Fix issue reconfiguring VF queues (jsc#SLE-4803).\n- ice: Fix issue when adding more than allowed VLANs (jsc#SLE-4803).\n- ice: fix issue where host reboots on unload when iommu=on (jsc#SLE-4803).\n- ice: Fix issue with VF reset and multiple VFs support on PFs (jsc#SLE-4803).\n- ice: fix numeric overflow warning (jsc#SLE-4803).\n- ice: fix some function prototype and signature style issues (jsc#SLE-4803).\n- ice: fix stack hogs from struct ice_vsi_ctx structures (jsc#SLE-4803).\n- ice: fix static analysis warnings (jsc#SLE-4803).\n- ice: Fix the calculation of ICE_MAX_MTU (jsc#SLE-4803).\n- ice: fix the divide by zero issue (jsc#SLE-4803).\n- ice: Fix typos in code comments (jsc#SLE-4803).\n- ice: flush Tx pipe on disable queue timeout (jsc#SLE-4803).\n- ice: Gather the rx buf clean-up logic for better reuse (jsc#SLE-4803).\n- ice: Get resources per function (jsc#SLE-4803).\n- ice: Get rid of ice_pull_tail (jsc#SLE-4803).\n- ice: Get VF VSI instances directly via PF (jsc#SLE-4803).\n- ice: Implement flow to reset VFs with PFR and other resets (jsc#SLE-4803).\n- ice: Implement getting and setting ethtool coalesce (jsc#SLE-4803).\n- ice: Implement pci_error_handler ops (jsc#SLE-4803).\n- ice: Implement support for normal get_eeprom[_len] ethtool ops (jsc#SLE-4803).\n- ice: Limit the ice_add_rx_frag to frag addition (jsc#SLE-4803).\n- ice: map Rx buffer pages with DMA attributes (jsc#SLE-4803).\n- ice: Move aggregator list into ice_hw instance (jsc#SLE-4803).\n- ice: Offload SCTP checksum (jsc#SLE-4803).\n- ice: only use the VF for ICE_VSI_VF in ice_vsi_release (jsc#SLE-4803).\n- ice: Preserve VLAN Rx stripping settings (jsc#SLE-4803).\n- ice: Prevent unintended multiple chain resets (jsc#SLE-4803).\n- ice: Pull out page reuse checks onto separate function (jsc#SLE-4803).\n- ice: Put __ICE_PREPARED_FOR_RESET check in ice_prepare_for_reset (jsc#SLE-4803).\n- ice: Reduce scope of variable in ice_vsi_cfg_rxqs (jsc#SLE-4803).\n- ice: Refactor a few Tx scheduler functions (jsc#SLE-4803).\n- ice: Refactor getting/setting coalesce (jsc#SLE-4803).\n- ice: Refactor link event flow (jsc#SLE-4803).\n- ice: Remove \u00272 BITS\u0027 comment (jsc#SLE-4803).\n- ice: Remove __always_unused attribute (jsc#SLE-4803).\n- ice: remove redundant variable and if condition (jsc#SLE-4803).\n- ice: Remove runtime change of PFINT_OICR_ENA register (jsc#SLE-4803).\n- ice: Remove unnecessary braces (jsc#SLE-4803).\n- ice: Remove unnecessary newlines from log messages (jsc#SLE-4803).\n- ice: Remove unnecessary wait when disabling/enabling Rx queues (jsc#SLE-4803).\n- ice: Remove unused function prototype (jsc#SLE-4803).\n- ice: Remove unused function prototype (jsc#SLE-4803).\n- ice: Remove unused vsi_id field (jsc#SLE-4803).\n- ice: Reset all VFs with VFLR during SR-IOV init flow (jsc#SLE-4803).\n- ice: Resolve static analysis reported issue (jsc#SLE-4803).\n- ice: Restore VLAN switch rule if port VLAN existed before (jsc#SLE-4803).\n- ice: Retrieve rx_buf in separate function (jsc#SLE-4803).\n- ice: Return configuration error without queue to disable (jsc#SLE-4803).\n- ice: Rework queue management code for reuse (jsc#SLE-4803).\n- ice: Separate if conditions for ice_set_features() (jsc#SLE-4803).\n- ice: Set LAN_EN for all directional rules (jsc#SLE-4803).\n- ice: Set physical link up/down when an interface is set up/down (jsc#SLE-4803).\n- ice: sizeof(type\u003e) should be avoided (jsc#SLE-4803).\n- ice: Suppress false-positive style issues reported by static analyzer (jsc#SLE-4803).\n- ice: use absolute vector ID for VFs (jsc#SLE-4803).\n- ice: Use bitfields where possible (jsc#SLE-4803).\n- ice: Use dev_err when ice_cfg_vsi_lan fails (jsc#SLE-4803).\n- ice: Use ice_for_each_q_vector macro where possible (jsc#SLE-4803).\n- ice: use ice_for_each_vsi macro when possible (jsc#SLE-4803).\n- ice: use irq_num var in ice_vsi_req_irq_msix (jsc#SLE-4803).\n- ice: Use more efficient structures (jsc#SLE-4803).\n- ice: Use pf instead of vsi-back (jsc#SLE-4803).\n- ice: use virt channel status codes (jsc#SLE-4803).\n- ice: Validate ring existence and its q_vector per VSI (jsc#SLE-4803).\n- igb: Bump version number (jsc#SLE-4798).\n- igb: Exclude device from suspend direct complete optimization (jsc#SLE-4798).\n- igb: fix various indentation issues (jsc#SLE-4798).\n- igb: Fix WARN_ONCE on runtime suspend (jsc#SLE-4798).\n- igb: use struct_size() helper (jsc#SLE-4798).\n- igc: Add ethtool support (jsc#SLE-4799).\n- igc: Add multiple receive queues control supporting (jsc#SLE-4799).\n- igc: Add support for statistics (jsc#SLE-4799).\n- igc: Add support for the ntuple feature (jsc#SLE-4799).\n- igc: Extend the ethtool supporting (jsc#SLE-4799).\n- igc: Fix code redundancy (jsc#SLE-4799).\n- igc: Fix the typo in igc_base.h header definition (jsc#SLE-4799).\n- igc: Remove the \u0027igc_get_phy_id_base\u0027 method (jsc#SLE-4799).\n- igc: Remove the \u0027igc_read_mac_addr_base\u0027 method (jsc#SLE-4799).\n- igc: Remove unneeded code (jsc#SLE-4799).\n- igc: Remove unneeded hw_dbg prints (jsc#SLE-4799).\n- igc: Remove unreachable code from igc_phy.c file (jsc#SLE-4799).\n- igc: Remove unused code (jsc#SLE-4799).\n- igc: Use struct_size() helper (jsc#SLE-4799).\n- igmp: fix incorrect unsolicit report count when join group (git-fixes).\n- iio/gyro/bmg160: Use millidegrees for temperature scale (bsc#1051510).\n- iio: ad_sigma_delta: select channel when reading register (bsc#1051510).\n- iio: adc: at91: disable adc channel interrupt in timeout case (bsc#1051510).\n- iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver (bsc#1051510).\n- iio: adc: xilinx: fix potential use-after-free on remove (bsc#1051510).\n- iio: core: fix a possible circular locking dependency (bsc#1051510).\n- iio: cros_ec: Fix the maths for gyro scale calculation (bsc#1051510).\n- iio: dac: mcp4725: add missing powerdown bits in store eeprom (bsc#1051510).\n- iio: Fix scan mask selection (bsc#1051510).\n- iio: gyro: mpu3050: fix chip ID reading (bsc#1051510).\n- include/linux/bitops.h: introduce BITS_PER_TYPE (bsc#1136345 jsc#SLE-4681).\n- indirect call wrappers: helpers to speed-up indirect calls of builtin (bsc#1124503).\n- inetpeer: fix uninit-value in inet_getpeer (git-fixes).\n- infiniband/qedr: Potential null ptr dereference of qp (bsc#1136456 jsc#SLE-4689).\n- infiniband: hfi1: drop crazy DEBUGFS_SEQ_FILE_CREATE() macro (jsc#SLE-4925).\n- infiniband: hfi1: no need to check return value of debugfs_create functions (jsc#SLE-4925).\n- input: elan_i2c - add hardware ID for multiple Lenovo laptops (bsc#1051510).\n- input: introduce KEY_ASSISTANT (bsc#1051510).\n- input: snvs_pwrkey - initialize necessary driver data before enabling IRQ (bsc#1051510).\n- input: synaptics-rmi4 - fix possible double free (bsc#1051510).\n- input: synaptics-rmi4 - write config register values to the right offset (bsc#1051510).\n- intel: correct return from set features callback (jsc#SLE-4795).\n- intel_idle: add support for Jacobsville (jsc#SLE-5394).\n- intel_th: msu: Fix single mode with IOMMU (bsc#1051510).\n- intel_th: pci: Add Comet Lake support (bsc#1051510).\n- io: accel: kxcjk1013: restore the range after resume (bsc#1051510).\n- iommu/amd: Set exclusion range correctly (bsc#1130425).\n- iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (bsc#1117158).\n- iommu/arm-smmu-v3: Do not disable SMMU in kdump kernel (bsc#1117158 bsc#1134671).\n- iommu/vt-d: Do not request page request irq under dmar_global_lock (bsc#1135006).\n- iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU (bsc#1135007).\n- iommu/vt-d: Set intel_iommu_gfx_mapped correctly (bsc#1135008).\n- ip6_tunnel: collect_md xmit: Use ip_tunnel_key\u0027s provided src address (git-fixes).\n- ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type (networking-stable-19_04_10).\n- ip_gre: fix parsing gre header in ipgre_err (git-fixes).\n- ip_tunnel: Fix name string concatenate in __ip_tunnel_create() (git-fixes).\n- ipconfig: Correctly initialise ic_nameservers (bsc#1051510).\n- ipmi: Fix I2C client removal in the SSIF driver (bsc#1108193).\n- ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user-\u003erelease_barrier (bsc#1111666).\n- ipmi: Prevent use-after-free in deliver_response (bsc#1111666).\n- ipmi:ssif: compare block number correctly for multi-part return messages (bsc#1051510).\n- ipmi_ssif: Remove duplicate NULL check (bsc#1108193).\n- ipv4: add sanity checks in ipv4_link_failure() (git-fixes).\n- ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled (git-fixes).\n- ipv4: ensure rcu_read_lock() in ipv4_link_failure() (networking-stable-19_04_19).\n- ipv4: ip_do_fragment: Preserve skb_iif during fragmentation (networking-stable-19_05_04).\n- ipv4: recompile ip options in ipv4_link_failure (networking-stable-19_04_19).\n- ipv4: Return error for RTA_VIA attribute (networking-stable-19_03_07).\n- ipv4: set the tcp_min_rtt_wlen range from 0 to one day (networking-stable-19_04_30).\n- ipv6/flowlabel: wait rcu grace period before put_pid() (git-fixes).\n- ipv6: fix cleanup ordering for ip6_mr failure (git-fixes).\n- ipv6: fix cleanup ordering for pingv6 registration (git-fixes).\n- ipv6: Fix dangling pointer when ipv6 fragment (git-fixes).\n- ipv6: invert flowlabel sharing check in process and user mode (git-fixes).\n- ipv6: mcast: fix unsolicited report interval after receiving querys (git-fixes).\n- ipv6: propagate genlmsg_reply return code (networking-stable-19_02_24).\n- ipv6: Return error for RTA_VIA attribute (networking-stable-19_03_07).\n- ipv6: sit: reset ip header pointer in ipip6_rcv (git-fixes).\n- ipvlan: Add the skb-\u003emark as flow4\u0027s member to lookup route (bsc#1051510).\n- ipvlan: disallow userns cap_net_admin to change global mode/flags (networking-stable-19_03_15).\n- ipvlan: fix ipv6 outbound device (bsc#1051510).\n- ipvlan: use ETH_MAX_MTU as max mtu (bsc#1051510).\n- ipvs: call ip_vs_dst_notifier earlier than ipv6_dev_notf (git-fixes).\n- ipvs: fix buffer overflow with sync daemon and service (git-fixes).\n- ipvs: fix check on xmit to non-local addresses (git-fixes).\n- ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() (bsc#1051510).\n- ipvs: fix rtnl_lock lockups caused by start_sync_thread (git-fixes).\n- ipvs: Fix signed integer overflow when setsockopt timeout (bsc#1051510).\n- ipvs: fix stats update from local clients (git-fixes).\n- ipvs: remove IPS_NAT_MASK check to fix passive FTP (git-fixes).\n- iw_cxgb*: kzalloc the iwcm verbs struct (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: Check for send WR also while posting write with completion WR (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: complete the cached SRQ buffers (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (bsc#1127371).\n- iw_cxgb4: Fix qpid leak (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: fix srqidx leak during connection abort (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: Make function read_tcb() static (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: only allow 1 flush on user qps (bsc#1051510).\n- iw_cxgb4: use listening ep tos when accepting new connections (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: use tos when finding ipv6 routes (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: use tos when importing the endpoint (bsc#1136348 jsc#SLE-4684).\n- iwiwifi: fix bad monitor buffer register addresses (bsc#1129770).\n- iwlwifi: fix driver operation for 5350 (bsc#1111666).\n- iwlwifi: fix send hcmd timeout recovery flow (bsc#1129770).\n- ixgbe: fix mdio bus registration (jsc#SLE-4795).\n- ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN (jsc#SLE-4795).\n- ixgbe: register a mdiobus (jsc#SLE-4795).\n- ixgbe: remove magic constant in ixgbe_reset_hw_82599() (jsc#SLE-4795).\n- ixgbe: use mii_bus to handle MII related ioctls (jsc#SLE-4795).\n- ixgbe: Use struct_size() helper (jsc#SLE-4795).\n- jbd2: check superblock mapped prior to committing (bsc#1136430).\n- kabi i40e ignore include (jsc#SLE-4797).\n- kabi protect struct iw_cm_id (bsc#1136348 jsc#SLE-4684).\n- kabi protect struct vf_info (bsc#1136347 jsc#SLE-4683).\n- kABI workaround for removed usb_interface.pm_usage_cnt field (bsc#1051510).\n- kABI workaround for snd_seq_kernel_client_enqueue() API changes (bsc#1051510).\n- kabi/severities: exclude hns3 symbols (bsc#1134948)\n- kabi/severities: exclude qed* symbols (bsc#1136461)\n- kabi/severities: missed hns roce module\n- kabi: arm64: cpuhotplug: Reuse other arch\u0027s cpuhp_state ().\n- kabi: drop LINUX_Mib_TCPWQUEUETOOBIG snmp counter (bsc#1137586).\n- kabi: implement map_lookup_elem_sys_only in another way (bsc#1083647).\n- kabi: move sysctl_tcp_min_snd_mss to preserve struct net layout (bsc#1137586).\n- kABI: protect dma-mapping.h include (kabi).\n- kABI: protect functions using struct net_generic (bsc#1129845 LTC#176252).\n- kABI: protect ip_options_rcv_srr (kabi).\n- kABI: protect struct mlx5_td (kabi).\n- kABI: protect struct pci_dev (kabi).\n- kABI: protect struct smc_ib_device (bsc#1129845 LTC#176252).\n- kABI: protect struct smcd_dev (bsc#1129845 LTC#176252).\n- kABI: restore icmp_send (kabi).\n- kbuild: strip whitespace in cmd_record_mcount findstring (bsc#1065729).\n- kcm: switch order of device registration to fix a crash (bnc#1130527).\n- kernel/signal.c: trace_signal_deliver when signal_group_exit (git-fixes).\n- kernel/sys.c: prctl: fix false positive in validate_prctl_map() (git-fixes).\n- kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv (bsc#1051510).\n- kernel/sysctl.c: fix out-of-bounds access when setting file-max (bsc#1051510).\n- kernfs: do not set dentry-\u003ed_fsdata (boo#1133115).\n- keys: always initialize keyring_index_key::desc_len (bsc#1051510).\n- keys: safe concurrent user-\u003e{session,uid}_keyring access (bsc#1135642).\n- keys: user: Align the payload buffer (bsc#1051510).\n- kmsg: Update message catalog to latest ibM level (2019/03/08) (bsc#1128904 LTC#176078).\n- kvm: Call kvm_arch_memslots_updated() before updating memslots (bsc#1132563).\n- kvm: Fix kABI for AMD SMAP Errata workaround (bsc#1133149).\n- kvm: Fix UAF in nested posted interrupt processing (bsc#1134199).\n- kvm: nVMX: Apply addr size mask to effective address for VMX instructions (bsc#1132561).\n- kvm: nVMX: Clear reserved bits of #DB exit qualification (bsc#1134200).\n- kvm: nVMX: Ignore limit checks on VMX instructions using flat segments (bsc#1132564).\n- kvm: nVMX: restore host state in nested_vmx_vmexit for VMFail (bsc#1134201).\n- kvm: nVMX: Sign extend displacements of VMX instr\u0027s mem operands (bsc#1132562).\n- kvm: PPC: Book3S HV: Fix race between kvm_unmap_hva_range and MMU mode switch (bsc#1061840).\n- kvm: s390: fix memory overwrites when not using SCA entries (bsc#1136206).\n- kvm: s390: provide io interrupt kvm_stat (bsc#1136206).\n- kvm: s390: use created_vcpus in more places (bsc#1136206).\n- kvm: s390: vsie: fix 8k check for the itdba (bsc#1136206).\n- kvm: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation) (bsc#1133149).\n- kvm: VMX: Compare only a single byte for VMCS\u0027 \u0027launched\u0027 in vCPU-run (bsc#1132555).\n- kvm: VMX: Zero out *all* general purpose registers after VM-Exit (bsc#1134202).\n- kvm: x86/mmu: Detect MMIO generation wrap in any address space (bsc#1132570).\n- kvm: x86/mmu: Do not cache MMIO accesses while memslots are in flux (bsc#1132571).\n- kvm: x86: Always use 32-bit SMRAM save state for 32-bit kernels (bsc#1134203).\n- kvm: x86: Do not clear EFER during SMM transitions for 32-bit vCPU (bsc#1134204).\n- kvm: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (bsc#1114279).\n- kvm: x86: Report STibP on GET_SUPPORTED_CPUID (bsc#1111331).\n- kvm: x86: svm: make sure NMI is injected after nmi_singlestep (bsc#1134205).\n- l2tp: cleanup l2tp_tunnel_delete calls (bsc#1051510).\n- l2tp: filter out non-PPP sessions in pppol2tp_tunnel_ioctl() (git-fixes).\n- l2tp: fix missing refcount drop in pppol2tp_tunnel_ioctl() (git-fixes).\n- l2tp: only accept PPP sessions in pppol2tp_connect() (git-fixes).\n- l2tp: prevent pppol2tp_connect() from creating kernel sockets (git-fixes).\n- l2tp: revert \u0027l2tp: fix missing print session offset info\u0027 (bsc#1051510).\n- leds: avoid races with workqueue (bsc#1051510).\n- leds: pwm: silently error out on EPROBE_DEFER (bsc#1051510).\n- lib: add crc64 calculation routines (bsc#1130972).\n- lib: do not depend on linux headers being installed (bsc#1130972).\n- libata: fix using DMA buffers on stack (bsc#1051510).\n- libcxgb: fix incorrect ppmax calculation (bsc#1136345 jsc#SLE-4681).\n- lightnvm: if LUNs are already allocated fix return (bsc#1085535).\n- linux/kernel.h: Use parentheses around argument in u64_to_user_ptr() (bsc#1051510).\n- livepatch: Convert error about unsupported reliable stacktrace into a warning (bsc#1071995).\n- livepatch: Remove custom kobject state handling (bsc#1071995).\n- livepatch: Remove duplicated code for early initialization (bsc#1071995).\n- lpfc: validate command in lpfc_sli4_scmd_to_wqidx_distr() (bsc#1129138).\n- mac80211: do not attempt to rename ERR_PTR() debugfs dirs (bsc#1111666).\n- mac80211: do not call driver wake_tx_queue op during reconfig (bsc#1051510).\n- mac80211: fix memory accounting with A-MSDU aggregation (bsc#1051510).\n- mac80211: fix unaligned access in mesh table hash function (bsc#1051510).\n- mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode (bsc#1111666).\n- mac8390: Fix mmio access size probe (bsc#1051510).\n- md/raid1: do not clear bitmap bits on interrupted recovery (git-fixes).\n- md/raid5: fix \u0027out of memory\u0027 during raid cache recovery (git-fixes).\n- md: batch flush requests (bsc#1119680).\n- md: Fix failed allocation of md_register_thread (git-fixes).\n- md: fix invalid stored role for a disk (bsc#1051510).\n- media: atmel: atmel-isc: fix INIT_WORK misplacement (bsc#1051510).\n- media: cx18: update *pos correctly in cx18_read_pos() (bsc#1051510).\n- media: cx23885: check allocation return (bsc#1051510).\n- media: davinci-isif: avoid uninitialized variable use (bsc#1051510).\n- media: davinci/vpbe: array underflow in vpbe_enum_outputs() (bsc#1051510).\n- media: ivtv: update *pos correctly in ivtv_read_pos() (bsc#1051510).\n- media: mt9m111: set initial frame size other than 0x0 (bsc#1051510).\n- media: mtk-jpeg: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: mx2_emmaprp: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: omap_vout: potential buffer overflow in vidioc_dqbuf() (bsc#1051510).\n- media: ov2659: fix unbalanced mutex_lock/unlock (bsc#1051510).\n- media: pvrusb2: Prevent a buffer overflow (bsc#1129770).\n- media: s5p-g2d: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: s5p-jpeg: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: serial_ir: Fix use-after-free in serial_ir_init_module (bsc#1051510).\n- media: sh_veu: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: tw5864: Fix possible NULL pointer dereference in tw5864_handle_frame (bsc#1051510).\n- media: vivid: use vfree() instead of kfree() for dev-\u003ebitmap_cap (bsc#1051510).\n- media: wl128x: Fix an error code in fm_download_firmware() (bsc#1051510).\n- media: wl128x: prevent two potential buffer overflows (bsc#1051510).\n- memcg: make it work on sparse non-0-node systems (bnc#1133616).\n- memcg: make it work on sparse non-0-node systems kabi (bnc#1133616).\n- mISDN: Check address length before reading address family (bsc#1051510).\n- missing barriers in some of unix_sock -\u003eaddr and -\u003epath accesses (networking-stable-19_03_15).\n- mlxsw: spectrum: Fix autoneg status in ethtool (networking-stable-19_04_30).\n- mm/debug.c: fix __dump_page when mapping-\u003ehost is not set (bsc#1131934).\n- mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses (bsc#1135330).\n- mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() (bsc#1131935).\n- mm/vmalloc: fix size check for remap_vmalloc_range_partial() (bsc#1133825).\n- mm: create non-atomic version of SetPageReserved for init use (jsc#SLE-6647).\n- mm: Fix buggy backport leading to MAP_SYNC failures (bsc#1137372)\n- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).\n- mmc: bcm2835 MMC issues (bsc#1070872).\n- mmc: block: Delete gendisk before cleaning up the request queue (bsc#1127616).\n- mmc: core: fix possible use after free of host (bsc#1051510).\n- mmc: core: Fix tag set memory leak (bsc#1111666).\n- mmc: davinci: remove extraneous __init annotation (bsc#1051510).\n- mmc: sdhci: Fix data command CRC error handling (bsc#1051510).\n- mmc: sdhci: Handle auto-command errors (bsc#1051510).\n- mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR (bsc#1051510).\n- mmc: tmio_mmc_core: do not claim spurious interrupts (bsc#1051510).\n- mount: copy the port field into the cloned nfs_server structure (bsc#1136990).\n- mpls: Return error for RTA_GATEWAY attribute (networking-stable-19_03_07).\n- mt7601u: bump supported EEPROM version (bsc#1051510).\n- mtd: docg3: fix a possible memory leak of mtd-\u003ename (bsc#1051510).\n- mtd: docg3: Fix passing zero to \u0027PTR_ERR\u0027 warning in doc_probe_device (bsc#1051510).\n- mtd: nand: omap: Fix comment in platform data using wrong Kconfig symbol (bsc#1051510).\n- mtd: part: fix incorrect format specifier for an unsigned long long (bsc#1051510).\n- mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write (bsc#1129770).\n- mwifiex: do not advertise ibSS features without FW support (bsc#1129770).\n- mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).\n- mwifiex: Fix mem leak in mwifiex_tm_cmd (bsc#1051510).\n- mwifiex: Fix possible buffer overflows at parsing bss descriptor\n- mwifiex: Make resume actually do something useful again on SDIO cards (bsc#1111666).\n- mwifiex: prevent an array overflow (bsc#1051510).\n- mwl8k: Fix rate_idx underflow (bsc#1051510).\n- neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit (git-fixes).\n- net-gro: Fix GRO flush when receiving a GSO packet (networking-stable-19_04_10).\n- net/hsr: fix possible crash in add_timer() (networking-stable-19_03_15).\n- net/ibmvnic: Remove tests of member address (bsc#1137739).\n- net/ibmvnic: Update carrier state after link state change (bsc#1135100).\n- net/ibmvnic: Update MAC address settings after adapter reset (bsc#1134760).\n- net/ipv4: defensive cipso option parsing (git-fixes).\n- net/ipv6: do not reinitialize ndev-\u003ecnf.addr_gen_mode on new inet6_dev (git-fixes).\n- net/ipv6: fix addrconf_sysctl_addr_gen_mode (git-fixes).\n- net/ipv6: propagate net.ipv6.conf.all.addr_gen_mode to devices (git-fixes).\n- net/ipv6: reserve room for IFLA_INET6_ADDR_GEN_MODE (git-fixes).\n- net/mlx5: Decrease default mr cache size (networking-stable-19_04_10).\n- net/mlx5e: Add a lock on tir list (networking-stable-19_04_10).\n- net/mlx5e: Do not overwrite pedit action when multiple pedit used (networking-stable-19_02_24).\n- net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query (networking-stable-19_04_30).\n- net/mlx5e: Fix error handling when refreshing TIRs (networking-stable-19_04_10).\n- net/mlx5e: Fix trailing semicolon (bsc#1075020).\n- net/mlx5e: IPoib, Reset QP after channels are closed (bsc#1075020).\n- net/packet: fix 4gb buffer limit due to overflow check (networking-stable-19_02_24).\n- net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec (git-fixes).\n- net/rose: fix unbound loop in rose_loopback_timer() (networking-stable-19_04_30).\n- net/sched: act_sample: fix divide by zero in the traffic path (networking-stable-19_04_10).\n- net/sched: do not dereference a-\u003egoto_chain to read the chain index (bsc#1064802 bsc#1066129).\n- net/sched: fix -\u003eget helper of the matchall cls (networking-stable-19_04_10).\n- net/smc: add pnet table namespace support (bsc#1129845 LTC#176252).\n- net/smc: add smcd support to the pnet table (bsc#1129845 LTC#176252).\n- net/smc: allow pci IDs as ib device names in the pnet table (bsc#1129845 LTC#176252).\n- net/smc: allow pnetid-less configuration (bsc#1129845 LTC#176252).\n- net/smc: check for ip prefix and subnet (bsc#1134607 LTC#177518).\n- net/smc: cleanup for smcr_tx_sndbuf_nonempty (bsc#1129845 LTC#176252).\n- net/smc: cleanup of get vlan id (bsc#1134607 LTC#177518).\n- net/smc: code cleanup smc_listen_work (bsc#1134607 LTC#177518).\n- net/smc: consolidate function parameters (bsc#1134607 LTC#177518).\n- net/smc: fallback to TCP after connect problems (bsc#1134607 LTC#177518).\n- net/smc: fix a NULL pointer dereference (bsc#1134607 LTC#177518).\n- net/smc: fix return code from FLUSH command (bsc#1134607 LTC#177518).\n- net/smc: improve smc_conn_create reason codes (bsc#1134607 LTC#177518).\n- net/smc: improve smc_listen_work reason codes (bsc#1134607 LTC#177518).\n- net/smc: move unhash before release of clcsock (bsc#1134607 LTC#177518).\n- net/smc: nonblocking connect rework (bsc#1134607 LTC#177518).\n- net/smc: propagate file from SMC to TCP socket (bsc#1134607 LTC#177518).\n- net/smc: rework pnet table (bsc#1129845 LTC#176252).\n- net/smc: wait for pending work before clcsock release_sock (bsc#1134607 LTC#177518).\n- net/tls: free ctx in sock destruct (bsc#1136353 jsc#SLE-4688).\n- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).\n- net/x25: fix use-after-free in x25_device_event() (networking-stable-19_03_15).\n- net/x25: reset state in x25_connect() (networking-stable-19_03_15).\n- net: Add __icmp_send helper (networking-stable-19_03_07).\n- net: Add header for usage of fls64() (networking-stable-19_02_20).\n- net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 (networking-stable-19_03_28).\n- net: atm: Fix potential Spectre v1 vulnerabilities (networking-stable-19_04_19).\n- net: avoid false positives in untrusted gso validation (git-fixes).\n- net: avoid skb_warn_bad_offload on IS_ERR (git-fixes).\n- net: avoid use IPCB in cipso_v4_error (networking-stable-19_03_07).\n- net: bridge: add vlan_tunnel to bridge port policies (git-fixes).\n- net: bridge: fix per-port af_packet sockets (git-fixes).\n- net: bridge: multicast: use rcu to access port list from br_multicast_start_querier (git-fixes).\n- net: chelsio: Add a missing check on cudg_get_buffer (bsc#1136345 jsc#SLE-4681).\n- net: cxgb4: fix various indentation issues (bsc#1136345 jsc#SLE-4681).\n- net: datagram: fix unbounded loop in __skb_try_recv_datagram() (git-fixes).\n- net: Do not allocate page fragments that are not skb aligned (networking-stable-19_02_20).\n- net: do not keep lonely packets forever in the gro hash (git-fixes).\n- net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc (networking-stable-19_05_04).\n- net: dsa: legacy: do not unmask port bitmaps (git-fixes).\n- net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT (git-fixes).\n- net: dsa: mv88e6xxx: Fix u64 statistics (networking-stable-19_03_07).\n- net: ena: fix return value of ena_com_config_llq_info() (bsc#1111696 bsc#1117561).\n- net: ethtool: not call vzalloc for zero sized memory request (networking-stable-19_04_10).\n- net: Fix a bug in removing queues from XPS map (git-fixes).\n- net: Fix for_each_netdev_feature on Big endian (networking-stable-19_02_20).\n- net: fix IPv6 prefix route residue (networking-stable-19_02_20).\n- net: fix uninit-value in __hw_addr_add_ex() (git-fixes).\n- net: Fix untag for vlan packets without ethernet header (git-fixes).\n- net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off (git-fixes).\n- net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv (networking-stable-19_04_19).\n- net: hns3: add counter for times RX pages gets allocated (bsc#1104353 bsc#1134947).\n- net: hns3: add error handler for initializing command queue (bsc#1104353 bsc#1135058).\n- net: hns3: add function type check for debugfs help information (bsc#1104353 bsc#1134980).\n- net: hns3: Add handling of MAC tunnel interruption (bsc#1104353 bsc#1134983).\n- net: hns3: add hns3_gro_complete for HW GRO process (bsc#1104353 bsc#1135051).\n- net: hns3: add linearizing checking for TSO case (bsc#1104353 bsc#1134947).\n- net: hns3: add protect when handling mac addr list (bsc#1104353 ).\n- net: hns3: add queue\u0027s statistics update to service task (bsc#1104353 bsc#1134981).\n- net: hns3: add reset statistics for VF (bsc#1104353 bsc#1134995).\n- net: hns3: add reset statistics info for PF (bsc#1104353 bsc#1134995).\n- net: hns3: add some debug info for hclgevf_get_mbx_resp() (bsc#1104353 bsc#1134994).\n- net: hns3: add some debug information for hclge_check_event_cause (bsc#1104353 bsc#1134994).\n- net: hns3: add support for dump ncl config by debugfs (bsc#1104353 bsc#1134987).\n- net: hns3: Add support for netif message level settings (bsc#1104353 bsc#1134989).\n- net: hns3: adjust the timing of hns3_client_stop when unloading (bsc#1104353 bsc#1137201).\n- net: hns3: always assume no drop TC for performance reason (bsc#1104353 bsc#1135049).\n- net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings (bsc#1104353 bsc#1137201).\n- net: hns3: check resetting status in hns3_get_stats() (bsc#1104353 bsc#1137201).\n- net: hns3: code optimization for command queue\u0027 spin lock (bsc#1104353 bsc#1135042).\n- net: hns3: combine len and checksum handling for inner and outer header (bsc#1104353 bsc#1134947).\n- net: hns3: deactive the reset timer when reset successfully (bsc#1104353 bsc#1137201).\n- net: hns3: divide shared buffer between TC (bsc#1104353 bsc#1135047).\n- net: hns3: do not initialize MDIO bus when PHY is inexistent (bsc#1104353 bsc#1135045).\n- net: hns3: do not request reset when hardware resetting (bsc#1104353 bsc#1137201).\n- net: hns3: dump more information when tx timeout happens (bsc#1104353 bsc#1134990).\n- net: hns3: extend the loopback state acquisition time (bsc#1104353).\n- net: hns3: fix data race between ring-\u003enext_to_clean (bsc#1104353 bsc#1134975 bsc#1134945).\n- net: hns3: fix error handling for desc filling (bsc#1104353 ).\n- net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro (bsc#1104353 bsc#1137201).\n- net: hns3: fix for tunnel type handling in hns3_rx_checksum (bsc#1104353 bsc#1134946).\n- net: hns3: fix for TX clean num when cleaning TX BD (bsc#1104353 ).\n- net: hns3: fix for vport-\u003ebw_limit overflow problem (bsc#1104353 bsc#1134998).\n- net: hns3: fix keep_alive_timer not stop problem (bsc#1104353 bsc#1135055).\n- net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info() (bsc#1104353 bsc#1134990).\n- net: hns3: fix pause configure fail problem (bsc#1104353 bsc#1134951 bsc#1134951).\n- net: hns3: fix set port based VLAN for PF (bsc#1104353 bsc#1135053).\n- net: hns3: fix set port based VLAN issue for VF (bsc#1104353 bsc#1135053).\n- net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw() (bsc#1104353 bsc#1134999).\n- net: hns3: fix VLAN offload handle for VLAN inserted by port (bsc#1104353 bsc#1135053).\n- net: hns3: free the pending skb when clean RX ring (bsc#1104353 bsc#1135044).\n- net: hns3: handle pending reset while reset fail (bsc#1104353 bsc#1135058).\n- net: hns3: handle the BD info on the last BD of the packet (bsc#1104353 bsc#1134974).\n- net: hns3: ignore lower-level new coming reset (bsc#1104353 bsc#1137201).\n- net: hns3: Make hclge_destroy_cmd_queue static (bsc#1104353 bsc#1137201).\n- net: hns3: Make hclgevf_update_link_mode static (bsc#1104353 bsc#1137201).\n- net: hns3: minor optimization for datapath (bsc#1104353 ).\n- net: hns3: minor optimization for ring_space (bsc#1104353 ).\n- net: hns3: minor refactor for hns3_rx_checksum (bsc#1104353 bsc#1135052).\n- net: hns3: modify HNS3_NIC_STATE_INITED flag in hns3_reset_notify_uninit_enet (bsc#1104353).\n- net: hns3: modify the VF network port media type acquisition method (bsc#1104353 bsc#1137201).\n- net: hns3: modify VLAN initialization to be compatible with port based VLAN (bsc#1104353 bsc#1135053).\n- net: hns3: not reset TQP in the DOWN while VF resetting (bsc#1104353 bsc#1134952).\n- net: hns3: not reset vport who not alive when PF reset (bsc#1104353 bsc#1137201).\n- net: hns3: optimize the barrier using when cleaning TX BD (bsc#1104353 bsc#1134945).\n- net: hns3: prevent change MTU when resetting (bsc#1104353 bsc#1137201).\n- net: hns3: prevent double free in hns3_put_ring_config() (bsc#1104353 bsc#1134950).\n- net: hns3: reduce resources use in kdump kernel (bsc#1104353 bsc#1137201).\n- net: hns3: refactor BD filling for l2l3l4 info (bsc#1104353 bsc#1134947).\n- net: hns3: refine tx timeout count handle (bsc#1104353 bsc#1134990).\n- net: hns3: remove redundant assignment of l2_hdr to itself (bsc#1104353).\n- net: hns3: remove reset after command send failed (bsc#1104353 bsc#1134949).\n- net: hns3: remove resetting check in hclgevf_reset_task_schedule (bsc#1104353 bsc#1135056).\n- net: hns3: return 0 and print warning when hit duplicate MAC (bsc#1104353 bsc#1137201).\n- net: hns3: set dividual reset level for all RAS and MSI-X errors (bsc#1104353 bsc#1135046).\n- net: hns3: set up the vport alive state while reinitializing (bsc#1104353 bsc#1137201).\n- net: hns3: set vport alive state to default while resetting (bsc#1104353 bsc#1137201).\n- net: hns3: simplify hclgevf_cmd_csq_clean (bsc#1104353 ).\n- net: hns3: some cleanup for struct hns3_enet_ring (bsc#1104353 bsc#1134947).\n- net: hns3: split function hnae3_match_n_instantiate() (bsc#1104353).\n- net: hns3: stop mailbox handling when command queue need re-init (bsc#1104353 bsc#1135058).\n- net: hns3: stop sending keep alive msg when VF command queue needs reinit (bsc#1104353 bsc#1134972).\n- net: hns3: unify maybe_stop_tx for TSO and non-TSO case (bsc#1104353 bsc#1134947).\n- net: hns3: unify the page reusing for page size 4K and 64K (bsc#1104353 bsc#1134947).\n- net: hns3: use a reserved byte to identify need_resp flag (bsc#1104353).\n- net: hns3: use atomic_t replace u32 for arq\u0027s count (bsc#1104353 bsc#1134953).\n- net: hns3: use devm_kcalloc when allocating desc_cb (bsc#1104353 bsc#1134947).\n- net: hns3: use napi_schedule_irqoff in hard interrupts handlers (bsc#1104353 bsc#1134947).\n- net: hsr: fix memory leak in hsr_dev_finalize() (networking-stable-19_03_15).\n- net: initialize skb-\u003epeeked when cloning (git-fixes).\n- net: make skb_partial_csum_set() more robust against overflows (git-fixes).\n- net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails (networking-stable-19_03_07).\n- net: phy: marvell: add new default led configure for m88e151x (bsc#1135018).\n- net: phy: marvell: change default m88e1510 LED configuration (bsc#1135018).\n- net: phy: marvell: Enable interrupt function on LED2 pin (bsc#1135018).\n- net: phy: marvell: Fix buffer overrun with stats counters (networking-stable-19_05_04).\n- net: rds: exchange of 8K and 1M pool (networking-stable-19_04_30).\n- net: rose: fix a possible stack overflow (networking-stable-19_03_28).\n- net: Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables \u003e 255 (networking-stable-19_03_15).\n- net: sit: fix memory leak in sit_init_net() (networking-stable-19_03_07).\n- net: sit: fix UBSAN Undefined behaviour in check_6rd (networking-stable-19_03_15).\n- net: socket: fix potential spectre v1 gadget in socketcall (git-fixes).\n- net: socket: set sock-\u003esk to NULL after calling proto_ops::release() (networking-stable-19_03_07).\n- net: stmmac: fix memory corruption with large MTUs (networking-stable-19_03_28).\n- net: stmmac: move stmmac_check_ether_addr() to driver probe (networking-stable-19_04_30).\n- net: test tailroom before appending to linear skb (git-fixes).\n- net: thunderx: do not allow jumbo frames with XDP (networking-stable-19_04_19).\n- net: thunderx: raise XDP MTU to 1508 (networking-stable-19_04_19).\n- net: unbreak CONFIG_RETPOLINE=n builds (bsc#1124503).\n- net: use indirect call wrappers at GRO network layer (bsc#1124503).\n- net: use indirect call wrappers at GRO transport layer (bsc#1124503).\n- net: validate untrusted gso packets without csum offload (networking-stable-19_02_20).\n- net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() (git-fixes).\n- net_sched: fix two more memory leaks in cls_tcindex (networking-stable-19_02_24).\n- netfilter: bridge: Do not sabotage nf_hook calls from an l3mdev (git-fixes).\n- netfilter: bridge: ebt_among: add missing match size checks (git-fixes).\n- netfilter: bridge: ebt_among: add more missing match size checks (git-fixes).\n- netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING (git-fixes).\n- netfilter: drop template ct when conntrack is skipped (git-fixes).\n- netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule (git-fixes).\n- netfilter: ebtables: handle string from userspace with care (git-fixes).\n- netfilter: ebtables: reject non-bridge targets (git-fixes).\n- netfilter: ip6t_MASQUERADE: add dependency on conntrack module (git-fixes).\n- netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel (git-fixes).\n- netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() (git-fixes).\n- netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt (git-fixes).\n- netfilter: nf_log: do not hold nf_log_mutex during user access (git-fixes).\n- netfilter: nf_log: fix uninit read in nf_log_proc_dostring (git-fixes).\n- netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6} (git-fixes).\n- netfilter: nf_tables: can\u0027t fail after linking rule into active rule list (git-fixes).\n- netfilter: nf_tables: check msg_type before nft_trans_set(trans) (git-fixes).\n- netfilter: nf_tables: fix leaking object reference count (git-fixes).\n- netfilter: nf_tables: fix NULL pointer dereference on nft_ct_helper_obj_dump() (git-fixes).\n- netfilter: nf_tables: release chain in flushing set (git-fixes).\n- netfilter: nft_compat: do not dump private area (git-fixes).\n- netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} (git-fixes).\n- netfilter: x_tables: fix int overflow in xt_alloc_table_info() (git-fixes).\n- netfilter: x_tables: initialise match/target check parameter struct (git-fixes).\n- netlabel: fix out-of-bounds memory accesses (networking-stable-19_03_07).\n- netlink: fix uninit-value in netlink_sendmsg (git-fixes).\n- nfc: nci: Add some bounds checking in nci_hci_cmd_received() (bsc#1051510).\n- nfs/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount (git-fixes).\n- nfs: Add missing encode / decode sequence_maxsz to v4.2 operations (git-fixes).\n- nfs: add module option to limit NFSv4 minor version (jsc#PM-231).\n- nfs: Do not recoalesce on error in nfs_pageio_complete_mirror() (git-fixes).\n- nfs: Do not use page_file_mapping after removing the page (git-fixes).\n- nfs: Fix a soft lockup in the delegation recovery code (git-fixes).\n- nfs: Fix a typo in nfs_init_timeout_values() (git-fixes).\n- nfs: Fix an I/O request leakage in nfs_do_recoalesce (git-fixes).\n- nfs: Fix dentry revalidation on nfsv4 lookup (bsc#1132618).\n- nfs: Fix I/O request leakages (git-fixes).\n- nfs: fix mount/umount race in nlmclnt (git-fixes).\n- nfsd4: catch some false session retries (git-fixes).\n- nfsd4: fix cached replies to solo SEQUENCE compounds (git-fixes).\n- nfsv4.1 do not free interrupted slot on open (git-fixes).\n- nfsv4.1: Reinitialise sequence results before retransmitting a request (git-fixes).\n- nfsv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE() (git-fixes).\n- nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands (bsc#1051510).\n- nvme-fc: use separate work queue to avoid warning (bsc#1131673).\n- nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#1129273).\n- nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#1130937).\n- nvme-multipath: split bios with the ns_head bio_set before submitting (bsc#1103259, bsc#1131673).\n- nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#1120423).\n- nvme: add proper discard setup for the multipath device (bsc#1114638).\n- nvme: Do not remove namespaces during reset (bsc#1131673).\n- nvme: fix the dangerous reference of namespaces list (bsc#1131673).\n- nvme: flush scan_work when resetting controller (bsc#1131673).\n- nvme: make sure ns head inherits underlying device limits (bsc#1131673).\n- nvme: only reconfigure discard if necessary (bsc#1114638).\n- objtool: Fix function fallthrough detection (bsc#1058115).\n- ocfs2: fix ocfs2 read inode data panic in ocfs2_iget (bsc#1136434).\n- ocfs2: turn on OCFS2_FS_STATS setting(bsc#1134393) We need to turn on OCFS2_FS_STATS kernel configuration setting, to fix bsc#1134393.\n- of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).\n- omapfb: add missing of_node_put after of_device_is_available (bsc#1051510).\n- openvswitch: add seqadj extension when NAT is used (bsc#1051510).\n- openvswitch: fix flow actions reallocation (bsc#1051510).\n- overflow: Fix -Wtype-limits compilation warnings (bsc#1111666).\n- p54: drop device reference count if fails to enable device (bsc#1135642).\n- packet: fix reserve calculation (git-fixes).\n- packet: in packet_snd start writing at link layer allocation (git-fixes).\n- packet: refine ring v3 block size test to hold one frame (git-fixes).\n- packet: reset network header if packet shorter than ll reserved space (git-fixes).\n- packet: validate msg_namelen in send directly (git-fixes).\n- packets: Always register packet sk in the same order (networking-stable-19_03_28).\n- pci: Add function 1 DMA alias quirk for Marvell 9170 SATA controller (bsc#1051510).\n- pci: designware-ep: Read-only registers need DBI_RO_WR_EN to be writable (bsc#1051510).\n- pci: endpoint: Use EPC\u0027s device in dma_alloc_coherent()/dma_free_coherent() (git-fixes).\n- pci: Factor out pcie_retrain_link() function (git-fixes).\n- pci: Init pcie feature bits for managed host bridge alloc (bsc#1111666).\n- pci: Mark AMD Stoney Radeon R7 GPU ATS as broken (bsc#1051510).\n- pci: Mark Atheros AR9462 to avoid bus reset (bsc#1051510).\n- pci: pciehp: Convert to threaded IRQ (bsc#1133005).\n- pci: pciehp: Ignore Link State Changes after powering off a slot (bsc#1133005).\n- pci: pciehp: Tolerate Presence Detect hardwired to zero (bsc#1133016).\n- pci: Work around Pericom pcie-to-pci bridge Retrain Link erratum (git-fixes).\n- perf tools: Add Hygon Dhyana support ().\n- perf/x86/amd: Add event map for AMD Family 17h (bsc#1134223).\n- perf/x86/amd: Update generic hardware cache events for Family 17h (bsc#1134223).\n- phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode (bsc#1051510).\n- phy: sun4i-usb: Support set_mode to usb_HOST for non-OTG PHYs (bsc#1051510).\n- platform/x86: alienware-wmi: printing the wrong error code (bsc#1051510).\n- platform/x86: dell-rbtn: Add missing #include (bsc#1051510).\n- platform/x86: intel_pmc_ipc: adding error handling (bsc#1051510).\n- platform/x86: intel_punit_ipc: Revert \u0027Fix resource ioremap warning\u0027 (bsc#1051510).\n- platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI table (bsc#1051510).\n- platform/x86: pmc_atom: Add several Beckhoff Automation boards to critclk_systems DMI table (bsc#1051510).\n- platform/x86: pmc_atom: Drop __initconst on dmi table (bsc#1051510).\n- platform/x86: sony-laptop: Fix unintentional fall-through (bsc#1051510).\n- power: supply: axp20x_usb_power: Fix typo in VBUS current limit macros (bsc#1051510).\n- power: supply: axp288_charger: Fix unchecked return value (bsc#1051510).\n- powerpc/64: Make meltdown reporting Book3S 64 specific\n- powerpc/64s: Fix logic when handling unknown CPU features (bsc#1055117).\n- powerpc/64s: Fix page table fragment refcount race vs speculative references (bsc#1131326, bsc#1108937).\n- powerpc/eeh: Fix race with driver un/bind (bsc#1065729).\n- powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E\n- powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback (bsc#1131900).\n- powerpc/kvm: Save and restore host AMR/IAMR/UAMOR (bsc#1061840).\n- powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown search (bsc#1131900).\n- powerpc/mm/radix: Display if mappings are exec or not (bsc#1055186, git-fixes).\n- powerpc/mm/radix: Prettify mapped memory range print out (bsc#1055186, git-fixes).\n- powerpc/mm: Add missing tracepoint for tlbie (bsc#1055117, git-fixes).\n- powerpc/mm: Check secondary hash page table (bsc#1065729).\n- powerpc/mm: Fix page table dump to work on Radix (bsc#1055186, git-fixes).\n- powerpc/msi: Fix NULL pointer access in teardown code (bsc#1065729).\n- powerpc/numa: document topology_updates_enabled, disable by default (bsc#1133584).\n- powerpc/numa: improve control of topology updates (bsc#1133584).\n- powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).\n- powerpc/perf: Fix unit_sel/cache_sel checks (bsc#1053043).\n- powerpc/perf: Remove l2 bus events from HW cache event array (bsc#1053043).\n- powerpc/powernv/cpuidle: Init all present cpus for deep states (bsc#1055121).\n- powerpc/powernv/idle: Restore IAMR after idle (bsc#1065729).\n- powerpc/powernv/ioda2: Remove redundant free of TCE pages (bsc#1061840).\n- powerpc/powernv/ioda: Allocate indirect TCE levels of cached userspace addresses on demand (bsc#1061840).\n- powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables (bsc#1061840).\n- powerpc/powernv: Do not reprogram SLW image on every kvm guest entry/exit (bsc#1061840).\n- powerpc/powernv: Make opal log only readable by root (bsc#1065729).\n- powerpc/powernv: Remove never used pnv_power9_force_smt4 (bsc#1061840).\n- powerpc/process: Fix sparse address space warnings (bsc#1065729).\n- powerpc/speculation: Support \u0027mitigations=\u0027 cmdline option (bsc#1112178).\n- powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 (bsc#1131587).\n- powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 (bsc#1131587).\n- powerpc64/ftrace: Include ftrace.h needed for enable/disable calls (bsc#1088804, git-fixes).\n- powerpc: Always initialize input array when calling epapr_hypercall() (bsc#1065729).\n- powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer (bsc#1065729).\n- powerpc: consolidate -mno-sched-epilog into FTRACE flags (bsc#1065729).\n- powerpc: Fix 32-bit kvm-PR lockup and host crash with MacOS guest (bsc#1061840).\n- powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y (bsc#1065729).\n- proc/kcore: do not bounds check against address 0 (bsc#1051510).\n- proc/sysctl: fix return error for proc_doulongvec_minmax() (bsc#1051510).\n- proc: revalidate kernel thread inodes to root:root (bsc#1051510).\n- ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK (git-fixes).\n- pwm: Fix deadlock warning when removing PWM device (bsc#1051510).\n- pwm: meson: Consider 128 a valid pre-divider (bsc#1051510).\n- pwm: meson: Do not disable PWM when setting duty repeatedly (bsc#1051510).\n- pwm: meson: Use the spin-lock only to protect register modifications (bsc#1051510).\n- pwm: tiehrpwm: Update shadow register for disabling PWMs (bsc#1051510).\n- qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add llh ppfid interface and 100g support for offload protocols (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027faspath\u0027 -\u003e \u0027fastpath\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027inculde\u0027 -\u003e \u0027include\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the DORQ\u0027s attentions handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Fix internal loopback failure with jumbo mtu configuration (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: fix write to free\u0027d pointer error and double free of ptp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qedr: Change the MSI-X vectors selection to be based on affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128971).\n- qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128979).\n- qla2xxx: always allocate qla_tgt_wq (bsc#1131451).\n- qla2xxx: kABI fixes for v10.00.00.14-k (bsc#1136215).\n- qla2xxx: kABI fixes for v10.01.00.15-k (bsc#1136215).\n- qlcnic: remove assumption that vlan_tci != 0 (bsc#1136469 jsc#SLE-4695).\n- qlcnic: remove set but not used variables \u0027cur_rings, max_hw_rings, tx_desc_info\u0027 (bsc#1136469 jsc#SLE-4695).\n- qlcnic: remove set but not used variables \u0027op, cmd_op\u0027 (bsc#1136469 jsc#SLE-4695).\n- qmi_wwan: add Olicard 600 (bsc#1051510).\n- qmi_wwan: Add support for Quectel EG12/EM12 (networking-stable-19_03_07).\n- ras/cec: Check the correct variable in the debugfs error handling (bsc#1085535).\n- ravb: Decrease TxFIFO depth of Q3 and Q2 to one (networking-stable-19_03_15).\n- rdma/cxbg: Use correct sizing on buffers holding page DMA addresses (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Add support for 64Byte cqes (bsc#1127371).\n- rdma/cxgb4: Add support for kernel mode SRQ\u0027s (bsc#1127371).\n- rdma/cxgb4: Add support for srq functions and structs (bsc#1127371).\n- rdma/cxgb4: Don\u0027t expose DMA addresses (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Fix null pointer dereference on alloc_skb failure (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: fix some info leaks (bsc#1127371).\n- rdma/cxgb4: Fix spelling mistake \u0027immedate\u0027 -\u003e \u0027immediate\u0027 (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Make c4iw_poll_cq_one() easier to analyze (bsc#1127371).\n- rdma/cxgb4: Remove a set-but-not-used variable (bsc#1127371).\n- rdma/cxgb4: Remove kref accounting for sync operation (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Use sizeof() notation (bsc#1136348 jsc#SLE-4684).\n- rdma/hns: Add constraint on the setting of local ACK timeout (bsc#1104427 bsc#1137233).\n- rdma/hns: Add SCC context allocation support for hip08 (bsc#1104427 bsc#1126206).\n- rdma/hns: Add SCC context clr support for hip08 (bsc#1104427 bsc#1126206).\n- rdma/hns: Add the process of AEQ overflow for hip08 (bsc#1104427 bsc#1126206).\n- rdma/hns: Add timer allocation support for hip08 (bsc#1104427 bsc#1126206).\n- rdma/hns: Bugfix for mapping user db (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for posting multiple srq work request (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for SCC hem free (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for sending with invalidate (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for set hem of SCC (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for the scene without receiver queue (bsc#1104427 bsc#1137233).\n- rdma/hns: Configure capacity of hns device (bsc#1104427 bsc#1137236).\n- rdma/hns: Delete unused variable in hns_roce_v2_modify_qp function (bsc#1104427).\n- rdma/hns: Delete useful prints for aeq subtype event (bsc#1104427 bsc#1126206).\n- rdma/hns: Fix bad endianess of port_pd variable (bsc#1104427 ).\n- rdma/hns: Fix bug that caused srq creation to fail (bsc#1104427 ).\n- rdma/hns: Fix the bug with updating rq head pointer when flush cqe (bsc#1104427 bsc#1137233).\n- rdma/hns: Fix the chip hanging caused by sending doorbell during reset (bsc#1104427 bsc#1137232).\n- rdma/hns: Fix the chip hanging caused by sending mailbox CMQ during reset (bsc#1104427 bsc#1137232).\n- rdma/hns: Fix the Oops during rmmod or insmod ko when reset occurs (bsc#1104427 bsc#1137232).\n- rdma/hns: Fix the state of rereg mr (bsc#1104427 bsc#1137236).\n- rdma/hns: Hide error print information with roce vf device (bsc#1104427 bsc#1137236).\n- rdma/hns: Limit minimum ROCE CQ depth to 64 (bsc#1104427 bsc#1137236).\n- rdma/hns: Limit scope of hns_roce_cmq_send() (bsc#1104427 ).\n- rdma/hns: Make some function static (bsc#1104427 bsc#1126206).\n- rdma/hns: Modify qp specification according to UM (bsc#1104427 bsc#1137233).\n- rdma/hns: Modify the pbl ba page size for hip08 (bsc#1104427 bsc#1137233).\n- rdma/hns: Move spin_lock_irqsave to the correct place (bsc#1104427 bsc#1137236).\n- rdma/hns: Only assgin some fields if the relatived attr_mask is set (bsc#1104427).\n- rdma/hns: Only assign the fields of the rq psn if ib_QP_RQ_PSN is set (bsc#1104427).\n- rdma/hns: Only assign the relatived fields of psn if ib_QP_SQ_PSN is set (bsc#1104427).\n- rdma/hns: rdma/hns: Assign rq head pointer when enable rq record db (bsc#1104427 bsc#1137236).\n- rdma/hns: Remove jiffies operation in disable interrupt context (bsc#1104427 bsc#1137236).\n- rdma/hns: Remove set but not used variable \u0027rst\u0027 (bsc#1104427 bsc#1126206).\n- rdma/hns: Set allocated memory to zero for wrid (bsc#1104427 bsc#1137236).\n- rdma/hns: Support to create 1M srq queue (bsc#1104427 ).\n- rdma/hns: Update CQE specifications (bsc#1104427 bsc#1137236).\n- rdma/hns: Update the range of raq_psn field of qp context (bsc#1104427).\n- rdma/i40iw: Handle workqueue allocation failure (jsc#SLE-4793).\n- rdma/iw_cxgb4: Always disconnect when QP is transitioning to TERMINATE state (bsc#1136348 jsc#SLE-4684).\n- rdma/iw_cxgb4: Drop __GFP_NOFAIL (bsc#1127371).\n- rdma/iwcm: add tos_set bool to iw_cm struct (bsc#1136348 jsc#SLE-4684).\n- rdma/qedr: Fix incorrect device rate (bsc#1136188).\n- rdma/qedr: Fix out of bounds index check in query pkey (bsc#1136456 jsc#SLE-4689).\n- rdma/rdmavt: Use correct sizing on buffers holding page DMA addresses (jsc#SLE-4925).\n- rdma/rxe: Consider skb reserve space based on netdev of GID (bsc#1082387, bsc#1103992).\n- rdma/smc: Replace ib_query_gid with rdma_get_gid_attr (bsc#1131530 LTC#176717).\n- rds: fix refcount bug in rds_sock_addref (git-fixes).\n- rds: tcp: atomically purge entries from rds_tcp_conn_list during netns delete (git-fixes).\n- regulator: tps65086: Fix tps65086_ldoa1_ranges for selector 0xB (bsc#1051510).\n- ring-buffer: Check if memory is available before allocation (bsc#1132531).\n- route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race (networking-stable-19_03_15).\n- rt2x00: do not increment sequence number while re-transmitting (bsc#1051510).\n- rtc: da9063: set uie_unsupported when relevant (bsc#1051510).\n- rtc: sh: Fix invalid alarm warning for non-enabled alarm (bsc#1051510).\n- rtlwifi: rtl8723ae: Fix missing break in switch statement (bsc#1051510).\n- rxrpc: Do not release call mutex on error pointer (git-fixes).\n- rxrpc: Do not treat call aborts as conn aborts (git-fixes).\n- rxrpc: Fix client call queueing, waiting for channel (networking-stable-19_03_15).\n- rxrpc: Fix error reception on AF_INET6 sockets (git-fixes).\n- rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket (git-fixes).\n- rxrpc: Fix Tx ring annotation after initial Tx failure (git-fixes).\n- s390/dasd: fix panic for failed online processing (bsc#1132589).\n- s390/pkey: move pckmo subfunction available checks away from module init (bsc#1128544).\n- s390/qdio: clear intparm during shutdown (bsc#1134597 LTC#177516).\n- s390/speculation: Support \u0027mitigations=\u0027 cmdline option (bsc#1112178).\n- sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init() (bsc#1051510).\n- sc16is7xx: move label \u0027err_spi\u0027 to correct section (bsc#1051510).\n- sc16is7xx: put err_spi and err_i2c into correct #ifdef (bsc#1051510).\n- scripts/git_sort/git_sort.py: remove old SCSI git branches\n- scripts: override locale from environment when running recordmcount.pl (bsc#1134354).\n- scsi: hisi: KABI ignore new symbols (bsc#1135038).\n- scsi: hisi_sas: add host reset interface for test (bsc#1135041).\n- scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() (bsc#1135033).\n- scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device() (bsc#1135037).\n- scsi: hisi_sas: allocate different SAS address for directly attached situation (bsc#1135036).\n- scsi: hisi_sas: Do not fail IT nexus reset for Open Reject timeout (bsc#1135033).\n- scsi: hisi_sas: Do not hard reset disk during controller reset (bsc#1135034).\n- scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected (bsc#1135038).\n- scsi: hisi_sas: Remedy inconsistent PHY down state in software (bsc#1135039).\n- scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() (bsc#1135037).\n- scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port (bsc#1135037).\n- scsi: hisi_sas: Set PHY linkrate when disconnected (bsc#1135038).\n- scsi: hisi_sas: Some misc tidy-up (bsc#1135031).\n- scsi: hisi_sas: Support all RAS events with MSI interrupts (bsc#1135035).\n- scsi: libsas: allocate sense buffer for bsg queue (bsc#1131467).\n- scsi: libsas: Do discovery on empty PHY to update PHY info (bsc#1135024).\n- scsi: libsas: Improve vague log in SAS rediscovery (bsc#1135027).\n- scsi: libsas: Inject revalidate event for root port event (bsc#1135026).\n- scsi: libsas: Print expander PHY indexes in decimal (bsc#1135021).\n- scsi: libsas: Stop hardcoding SAS address length (bsc#1135029).\n- scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (bsc#1135028).\n- scsi: libsas: Try to retain programmed min linkrate for SATA min pathway unmatch fixing (bsc#1135028).\n- scsi: qedf: fixup bit operations (bsc#1135542).\n- scsi: qedf: fixup locking in qedf_restart_rport() (bsc#1135542).\n- scsi: qedf: missing kref_put in qedf_xmit() (bsc#1135542).\n- scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (bsc#1136215).\n- scsi: qla2xxx: Add Device ID for ISP28XX (bsc#1136215).\n- scsi: qla2xxx: Add First Burst support for FC-NVMe devices (bsc#1136215).\n- scsi: qla2xxx: Add fw_attr and port_no SysFS node (bsc#1136215).\n- scsi: qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (bsc#1130579).\n- scsi: qla2xxx: Add new FW dump template entry types (bsc#1136215).\n- scsi: qla2xxx: Add protection mask module parameters (bsc#1136215).\n- scsi: qla2xxx: Add Serdes support for ISP28XX (bsc#1136215).\n- scsi: qla2xxx: Add support for multiple fwdump templates/segments (bsc#1136215).\n- scsi: qla2xxx: Add support for setting port speed (bsc#1136215).\n- scsi: qla2xxx: Avoid pci IRQ affinity mapping when multiqueue is not supported (bsc#1136215).\n- scsi: qla2xxx: avoid printf format warning (bsc#1136215).\n- scsi: qla2xxx: Check for FW started flag before aborting (bsc#1136215).\n- scsi: qla2xxx: check for kstrtol() failure (bsc#1136215).\n- scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (bsc#1136215).\n- scsi: qla2xxx: Correction and improvement to fwdt processing (bsc#1136215).\n- scsi: qla2xxx: Correctly report max/min supported speeds (bsc#1136215).\n- scsi: qla2xxx: Declare local functions \u0027static\u0027 (bsc#1137444).\n- scsi: qla2xxx: Fix code indentation for qla27xx_fwdt_entry (bsc#1136215).\n- scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary (bsc#1136215).\n- scsi: qla2xxx: fix error message on qla2400 (bsc#1118139).\n- scsi: qla2xxx: Fix function argument descriptions (bsc#1118139).\n- scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware (bsc#1136215).\n- scsi: qla2xxx: Fix memory corruption during hba reset test (bsc#1118139).\n- scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd (bsc#1136215).\n- scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show (bsc#1132044).\n- scsi: qla2xxx: Fix read offset in qla24xx_load_risc_flash() (bsc#1136215).\n- scsi: qla2xxx: Fix routine qla27xx_dump_{mpi|ram}() (bsc#1136215).\n- scsi: qla2xxx: fix spelling mistake: \u0027existant\u0027 -\u003e \u0027existent\u0027 (bsc#1118139).\n- scsi: qla2xxx: Fix unload when NVMe devices are configured (bsc#1136215).\n- scsi: qla2xxx: fully convert to the generic DMA API (bsc#1137444).\n- scsi: qla2xxx: fx00 copypaste typo (bsc#1118139).\n- scsi: qla2xxx: Improve several kernel-doc headers (bsc#1137444).\n- scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp() (bsc#1137444).\n- scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (bsc#1137444).\n- scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes \u0027res\u0027 (bsc#1137444).\n- scsi: qla2xxx: Move debug messages before sending srb preventing panic (bsc#1136215).\n- scsi: qla2xxx: Move marker request behind QPair (bsc#1136215).\n- scsi: qla2xxx: no need to check return value of debugfs_create functions (bsc#1136215).\n- scsi: qla2xxx: NULL check before some freeing functions is not needed (bsc#1137444).\n- scsi: qla2xxx: Prevent multiple ADISC commands per session (bsc#1136215).\n- scsi: qla2xxx: Prevent SysFS access when chip is down (bsc#1136215).\n- scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1137444).\n- scsi: qla2xxx: Remove FW default template (bsc#1136215).\n- scsi: qla2xxx: remove redundant null check on pointer sess (bsc#1136215).\n- scsi: qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (bsc#1118139).\n- scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (bsc#1137444).\n- scsi: qla2xxx: Remove unused symbols (bsc#1118139).\n- scsi: qla2xxx: Secure flash update support for ISP28XX (bsc#1136215).\n- scsi: qla2xxx: Set remote port devloss timeout to 0 (bsc#1136215).\n- scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (bsc#1136215).\n- scsi: qla2xxx: Simplify conditional check again (bsc#1136215).\n- scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (bsc#1137444).\n- scsi: qla2xxx: Update driver version to 10.00.00.14-k (bsc#1136215).\n- scsi: qla2xxx: Update driver version to 10.01.00.15-k (bsc#1136215).\n- scsi: qla2xxx: Update flash read/write routine (bsc#1136215).\n- scsi: qla2xxx: Use %p for printing pointers (bsc#1118139).\n- scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of reinventing them (bsc#1137444).\n- scsi: smartpqi: add H3C controller IDs (bsc#1133547).\n- scsi: smartpqi: add h3c ssid (bsc#1133547).\n- scsi: smartpqi: add no_write_same for logical volumes (bsc#1133547).\n- scsi: smartpqi: add ofa support (bsc#1133547).\n- scsi: smartpqi: Add retries for device reset (bsc#1133547).\n- scsi: smartpqi: add smp_utils support (bsc#1133547).\n- scsi: smartpqi: add spdx (bsc#1133547).\n- scsi: smartpqi: add support for huawei controllers (bsc#1133547).\n- scsi: smartpqi: add support for PQI Config Table handshake (bsc#1133547).\n- scsi: smartpqi: add sysfs attributes (bsc#1133547).\n- scsi: smartpqi: allow for larger raid maps (bsc#1133547).\n- scsi: smartpqi: bump driver version (bsc#1133547).\n- scsi: smartpqi: bump driver version (bsc#1133547).\n- scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown() (bsc#1133547).\n- scsi: smartpqi: check for null device pointers (bsc#1133547).\n- scsi: smartpqi: correct host serial num for ssa (bsc#1133547).\n- scsi: smartpqi: correct lun reset issues (bsc#1133547).\n- scsi: smartpqi: correct volume status (bsc#1133547).\n- scsi: smartpqi: do not offline disks for transient did no connect conditions (bsc#1133547).\n- scsi: smartpqi: enhance numa node detection (bsc#1133547).\n- scsi: smartpqi: fix build warnings (bsc#1133547).\n- scsi: smartpqi: fix disk name mount point (bsc#1133547).\n- scsi: smartpqi: fully convert to the generic DMA API (bsc#1133547).\n- scsi: smartpqi: increase fw status register read timeout (bsc#1133547).\n- scsi: smartpqi: increase LUN reset timeout (bsc#1133547).\n- scsi: smartpqi: refactor sending controller raid requests (bsc#1133547).\n- scsi: smartpqi: Reporting \u0027logical unit failure\u0027 (bsc#1133547).\n- scsi: smartpqi: turn off lun data caching for ptraid (bsc#1133547).\n- scsi: smartpqi: update copyright (bsc#1133547).\n- scsi: smartpqi: update driver version (bsc#1133547).\n- scsi: smartpqi: wake up drives after os resumes from suspend (bsc#1133547).\n- scsi: smartpqi_init: fix boolean expression in pqi_device_remove_start (bsc#1133547).\n- scsi: zfcp: make DIX experimental, disabled, and independent of DIF (jsc#SLE-6772).\n- sctp: avoid running the sctp state machine recursively (networking-stable-19_05_04).\n- sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment (networking-stable-19_02_24).\n- sctp: fix identification of new acks for SFR-CACC (git-fixes).\n- sctp: get sctphdr by offset in sctp_compute_cksum (networking-stable-19_03_28).\n- sctp: initialize _pad of sockaddr_in before copying to user memory (networking-stable-19_04_10).\n- sctp: set frag_point in sctp_setsockopt_maxseg correctly` (git-fixes).\n- selinux: use kernel linux/socket.h for genheaders and mdp (bsc#1134810).\n- serial: 8250_pxa: honor the port number from devicetree (bsc#1051510).\n- serial: ar933x_uart: Fix build failure with disabled console (bsc#1051510).\n- serial: uartps: console_setup() can\u0027t be placed to init section (bsc#1051510).\n- signal: Always notice exiting tasks (git-fixes).\n- signal: Better detection of synchronous signals (git-fixes).\n- signal: Restore the stop PTRACE_EVENT_EXIT (git-fixes).\n- sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach() (networking-stable-19_02_24).\n- soc/fsl/qe: Fix an error code in qe_pin_request() (bsc#1051510).\n- soc/tegra: fuse: Fix illegal free of IO base address (bsc#1051510).\n- soc/tegra: pmc: Drop locking from tegra_powergate_is_powered() (bsc#1051510).\n- soc: imx-sgtl5000: add missing put_device() (bsc#1051510).\n- soc: qcom: gsbi: Fix error handling in gsbi_probe() (bsc#1051510).\n- spi-mem: fix kernel-doc for spi_mem_dirmap_{read|write}() (bsc#1111666).\n- spi: a3700: Clear DATA_OUT when performing a read (bsc#1051510).\n- spi: Add missing pm_runtime_put_noidle() after failed get (bsc#1111666).\n- spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios (bsc#1051510).\n- spi: bcm2835aux: setup gpio-cs to output and correct level during setup (bsc#1051510).\n- spi: bcm2835aux: warn in dmesg that native cs is not really supported (bsc#1051510).\n- spi: Micrel eth switch: declare missing of table (bsc#1051510).\n- spi: rspi: Fix sequencer reset during initialization (bsc#1051510).\n- spi: ST ST95HF NFC: declare missing of table (bsc#1051510).\n- ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit (bsc#1051510).\n- staging: comedi: ni_usb6501: Fix possible double-free of -\u003eusb_rx_buf (bsc#1051510).\n- staging: comedi: ni_usb6501: Fix use of uninitialized mutex (bsc#1051510).\n- staging: comedi: vmk80xx: Fix possible double-free of -\u003eusb_rx_buf (bsc#1051510).\n- staging: comedi: vmk80xx: Fix use of uninitialized semaphore (bsc#1051510).\n- staging: iio: ad7192: Fix ad7193 channel address (bsc#1051510).\n- staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc (bsc#1051510).\n- staging: rtl8712: uninitialized memory in read_bbreg_hdl() (bsc#1051510).\n- staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc (bsc#1111666).\n- staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference (bsc#1111666).\n- staging: vt6655: Fix interrupt race condition on device start up (bsc#1051510).\n- staging: vt6655: Remove vif check from vnt_interrupt (bsc#1051510).\n- stm class: Fix an endless loop in channel allocation (bsc#1051510).\n- stm class: Fix channel free in stm output free path (bsc#1051510).\n- stm class: Prevent division by zero (bsc#1051510).\n- stmmac: pci: Adjust IOT2000 matching (networking-stable-19_04_30).\n- sunrpc: fix 4 more call sites that were using stack memory with a scatterlist (git-fixes).\n- supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).\n- supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).\n- supported.conf: dw_mmc-bluefield is not needed in kernel-default-base (bsc#1131574).\n- svm/avic: Fix invalidate logical APIC id entry (bsc#1132726).\n- svm: Fix AVIC DFR and LDR handling (bsc#1132558).\n- switchtec: Fix unintended mask of MRPC event (git-fixes).\n- sysctl: handle overflow for file-max (bsc#1051510).\n- tcp: add tcp_min_snd_mss sysctl (bsc#1137586).\n- tcp: do not use ipv6 header for ipv4 flow (networking-stable-19_03_28).\n- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (bsc#1137586).\n- tcp: Ensure DCTCP reacts to losses (networking-stable-19_04_10).\n- tcp: fix fack_count accounting on tcp_shift_skb_data() (CVE-2019-11477 bsc#1137586).\n- tcp: fix TCP_REPAIR_QUEUE bound checking (git-fixes).\n- tcp: limit payload size of sacked skbs (bsc#1137586).\n- tcp: purge write queue in tcp_connect_init() (git-fixes).\n- tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).\n- tcp: tcp_grow_window() needs to respect tcp_space() (networking-stable-19_04_19).\n- tcp: tcp_v4_err() should be more careful (networking-stable-19_02_20).\n- team: fix possible recursive locking when add slaves (networking-stable-19_04_30).\n- team: set slave to promisc if team is already in promisc mode (bsc#1051510).\n- testing: nvdimm: provide SZ_4G constant (bsc#1132982).\n- thermal/int340x_thermal: Add additional UUIDs (bsc#1051510).\n- thermal/int340x_thermal: fix mode setting (bsc#1051510).\n- thermal: cpu_cooling: Actually trace CPU load in thermal_power_cpu_get_power (bsc#1051510).\n- thunderx: eliminate extra calls to put_page() for pages held for recycling (networking-stable-19_03_28).\n- thunderx: enable page recycling for non-XDP case (networking-stable-19_03_28).\n- tipc: fix hanging clients using poll with EPOLLOUT flag (git-fixes).\n- tipc: fix race condition causing hung sendto (networking-stable-19_03_07).\n- tipc: missing entries in name table of publications (networking-stable-19_04_19).\n- tools lib traceevent: Fix missing equality check for strcmp (bsc#1129770).\n- tools/cpupower: Add Hygon Dhyana support ().\n- tpm: Fix the type of the return value in calc_tpm2_event_size() (bsc#1082555).\n- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account (bsc#1132527).\n- tracing: Fix a memory leak by early error exit in trace_pid_write() (bsc#1133702).\n- tracing: Fix buffer_ref pipe ops (bsc#1133698).\n- tracing: Fix partial reading of trace event\u0027s id file (bsc#1136573).\n- treewide: Use DEVICE_ATTR_WO (bsc#1137739).\n- tty: increase the default flip buffer limit to 2*640K (bsc#1051510).\n- tty: pty: Fix race condition between release_one_tty and pty_write (bsc#1051510).\n- tty: serial_core, add -\u003einstall (bnc#1129693).\n- tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0 (bsc#1051510).\n- tun: add a missing rcu_read_unlock() in error path (networking-stable-19_03_28).\n- tun: fix blocking read (networking-stable-19_03_07).\n- tun: properly test for IFF_UP (networking-stable-19_03_28).\n- tun: remove unnecessary memory barrier (networking-stable-19_03_07).\n- uas: fix alignment of scatter/gather segments (bsc#1129770).\n- udp: use indirect call wrappers for GRO socket lookup (bsc#1124503).\n- ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour (bsc#1135323).\n- usb-storage: Set virt_boundary_mask to avoid SG overflows (bsc#1051510).\n- usb: cdc-acm: fix unthrottle races (bsc#1051510).\n- usb: chipidea: Grab the (legacy) usb PHY by phandle first (bsc#1051510).\n- usb: core: Fix bug caused by duplicate interface PM usage counter (bsc#1051510).\n- usb: core: Fix unterminated string returned by usb_string() (bsc#1051510).\n- usb: dwc3: Fix default lpm_nyet_threshold value (bsc#1051510).\n- usb: f_fs: Avoid crash due to out-of-scope stack ptr access (bsc#1051510).\n- usb: gadget: net2272: Fix net2272_dequeue() (bsc#1051510).\n- usb: gadget: net2280: Fix net2280_dequeue() (bsc#1051510).\n- usb: gadget: net2280: Fix overrun of OUT messages (bsc#1051510).\n- usb: serial: cp210x: fix GPIO in autosuspend (bsc#1120902).\n- usb: serial: f81232: fix interrupt worker not stop (bsc#1051510).\n- usb: serial: fix unthrottle races (bsc#1051510).\n- usb: u132-hcd: fix resource leak (bsc#1051510).\n- usb: usb251xb: fix to avoid potential NULL pointer dereference (bsc#1051510).\n- usb: usbip: fix isoc packet num validation in get_pipe (bsc#1051510).\n- usb: w1 ds2490: Fix bug caused by improper use of altsetting array (bsc#1051510).\n- usb: yurex: Fix protection fault after device removal (bsc#1051510).\n- userfaultfd: use RCU to free the task struct when fork fails (git-fixes).\n- vfio/mdev: Avoid release parent reference during error path (bsc#1051510).\n- vfio/mdev: Fix aborting mdev child device removal if one fails (bsc#1051510).\n- vfio/pci: use correct format characters (bsc#1051510).\n- vfio_pci: Enable memory accesses before calling pci_map_rom (bsc#1051510).\n- vfs: allow dedupe of user owned read-only files (bsc#1133778, bsc#1132219).\n- vfs: avoid problematic remapping requests into partial EOF block (bsc#1133850, bsc#1132219).\n- vfs: dedupe should return EPERM if permission is not granted (bsc#1133779, bsc#1132219).\n- vfs: dedupe: extract helper for a single dedup (bsc#1133769, bsc#1132219).\n- vfs: exit early from zero length remap operations (bsc#1132411, bsc#1132219).\n- vfs: export vfs_dedupe_file_range_one() to modules (bsc#1133772, bsc#1132219).\n- vfs: limit size of dedupe (bsc#1132397, bsc#1132219).\n- vfs: rename clone_verify_area to remap_verify_area (bsc#1133852, bsc#1132219).\n- vfs: skip zero-length dedupe requests (bsc#1133851, bsc#1132219).\n- vfs: swap names of {do,vfs}_clone_file_range() (bsc#1133774, bsc#1132219).\n- vfs: vfs_clone_file_prep_inodes should return EINVAL for a clone from beyond EOF (bsc#1133780, bsc#1132219).\n- vhost/vsock: fix reset orphans race with close timeout (bsc#1051510).\n- vhost: reject zero size iova range (networking-stable-19_04_19).\n- virtio-blk: limit number of hw queues by nr_cpu_ids (bsc#1051510).\n- virtio: Honour \u0027may_reduce_num\u0027 in vring_create_virtqueue (bsc#1051510).\n- virtio_pci: fix a NULL pointer reference in vp_del_vqs (bsc#1051510).\n- vrf: check accept_source_route on the original netdevice (networking-stable-19_04_10).\n- vsock/virtio: fix kernel panic after device hot-unplug (bsc#1051510).\n- vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock (bsc#1051510).\n- vsock/virtio: Initialize core virtio vsock before registering the driver (bsc#1051510).\n- vsock/virtio: reset connected sockets on device removal (bsc#1051510).\n- vt: always call notifier with the console lock held (bsc#1051510).\n- vxlan: Do not call gro_cells_destroy() before device is unregistered (networking-stable-19_03_28).\n- vxlan: test dev-\u003eflags and IFF_UP before calling netif_rx() (networking-stable-19_02_20).\n- wil6210: check null pointer in _wil_cfg80211_merge_extra_ies (bsc#1051510).\n- wlcore: Fix memory leak in case wl12xx_fetch_firmware failure (bsc#1051510).\n- x86/alternative: Init ideal_nops for Hygon Dhyana ().\n- x86/amd_nb: Check vendor in AMD-only functions ().\n- x86/apic: Add Hygon Dhyana support ().\n- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().\n- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().\n- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().\n- x86/cpu: Create Hygon Dhyana architecture support file ().\n- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().\n- x86/cpu: Sanitize FAM6_ATOM naming (bsc#1111331).\n- x86/events: Add Hygon Dhyana support to PMU infrastructure ().\n- x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init (bsc#1132572).\n- x86/kvm: Add Hygon Dhyana support to kvm ().\n- x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank types (bsc#1128415).\n- x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (bsc#1128415).\n- x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and pciE SMCA bank types (bsc#1128415).\n- x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type (bsc#1128415).\n- x86/mce/AMD: Pass the bank number to smca_get_bank_type() (bsc#1128415).\n- x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().\n- x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().\n- x86/MCE: Fix kABI for new AMD bank names (bsc#1128415).\n- x86/mce: Handle varying MCA bank counts (bsc#1128415).\n- x86/msr-index: Cleanup bit defines (bsc#1111331).\n- x86/pci, x86/amd_nb: Add Hygon Dhyana support to pci and northbridge ().\n- x86/pci: Fixup RTIT_BAR of Intel Denverton Trace Hub (bsc#1120318).\n- x86/perf/amd: Remove need to check \u0027running\u0027 bit in NMI handler (bsc#1131438).\n- x86/perf/amd: Resolve NMI latency issues for active PMCs (bsc#1131438).\n- x86/perf/amd: Resolve race condition when disabling PMC (bsc#1131438).\n- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().\n- x86/speculation/mds: Fix documentation typo (bsc#1135642).\n- x86/speculation: Prevent deadlock on ssb_state::lock (bsc#1114279).\n- x86/speculation: Support \u0027mitigations=\u0027 cmdline option (bsc#1112178).\n- x86/tsc: Force inlining of cyc2ns bits (bsc#1052904).\n- x86/xen: Add Hygon Dhyana support to Xen ().\n- x86_64: Add gap to int3 to allow for call emulation (bsc#1099658).\n- x86_64: Allow breakpoints to emulate call instructions (bsc#1099658).\n- xen-netback: do not populate the hash cache on XenBus disconnect (networking-stable-19_03_07).\n- xen-netback: fix occasional leak of grant ref mappings under memory pressure (networking-stable-19_03_07).\n- xen: Prevent buffer overflow in privcmd ioctl (bsc#1065600).\n- xenbus: drop useless LIST_HEAD in xenbus_write_watch() and xenbus_file_write() (bsc#1065600).\n- xfrm6: avoid potential infinite loop in _decode_session6() (git-fixes).\n- xfrm6: call kfree_skb when skb is toobig (git-fixes).\n- xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos (git-fixes).\n- xfrm: fix \u0027passing zero to ERR_PTR()\u0027 warning (git-fixes).\n- xfrm: Fix ESN sequence number handling for IPsec GSO packets (git-fixes).\n- xfrm: fix missing dst_release() after policy blocking lbcast and multicast (git-fixes).\n- xfrm: fix rcu_read_unlock usage in xfrm_local_error (git-fixes).\n- xfrm: Fix stack-out-of-bounds read on socket policy lookup (git-fixes).\n- xfrm: fix xfrm_do_migrate() with AEAD e.g(AES-GCM) (git-fixes).\n- xfrm: reset crypto_done when iterating over multiple input xfrms (git-fixes).\n- xfrm: reset transport header back to network header after all input transforms ahave been applied (git-fixes).\n- xfrm: Return error on unknown encap_type in init_state (git-fixes).\n- xfrm: Validate address prefix lengths in the xfrm selector (git-fixes).\n- xfrm_user: prevent leaking 2 bytes of kernel memory (git-fixes).\n- xfs: add log item pinning error injection tag (bsc#1114427).\n- xfs: add the ability to join a held buffer to a defer_ops (bsc#1133674).\n- xfs: allow xfs_lock_two_inodes to take different EXCL/SHARED modes (bsc#1132370, bsc#1132219).\n- xfs: buffer lru reference count error injection tag (bsc#1114427).\n- xfs: call xfs_qm_dqattach before performing reflink operations (bsc#1132368, bsc#1132219).\n- xfs: cap the length of deduplication requests (bsc#1132373, bsc#1132219).\n- xfs: check _btree_check_block value (bsc#1123663).\n- xfs: clean up xfs_reflink_remap_blocks call site (bsc#1132413, bsc#1132219).\n- xfs: convert drop_writes to use the errortag mechanism (bsc#1114427).\n- xfs: create block pointer check functions (bsc#1123663).\n- xfs: create inode pointer verifiers (bsc#1114427).\n- xfs: detect and fix bad summary counts at mount (bsc#1114427).\n- xfs: export _inobt_btrec_to_irec and _ialloc_cluster_alignment for scrub (bsc#1114427).\n- xfs: export various function for the online scrubber (bsc#1123663).\n- xfs: expose errortag knobs via sysfs (bsc#1114427).\n- xfs: fix data corruption w/ unaligned dedupe ranges (bsc#1132405, bsc#1132219).\n- xfs: fix data corruption w/ unaligned reflink ranges (bsc#1132407, bsc#1132219).\n- xfs: fix pagecache truncation prior to reflink (bsc#1132412, bsc#1132219).\n- xfs: fix reporting supported extra file attributes for statx() (bsc#1133529).\n- xfs: fix unused variable warning in xfs_buf_set_ref() (bsc#1114427).\n- xfs: flush removing page cache in xfs_reflink_remap_prep (bsc#1132414, bsc#1132219).\n- xfs: force summary counter recalc at next mount (bsc#1114427).\n- xfs: hold xfs_buf locked between shortform-\u003eleaf conversion and the addition of an attribute (bsc#1133675).\n- xfs: kill meaningless variable \u0027zero\u0027 (bsc#1106011).\n- xfs: make errortag a per-mountpoint structure (bsc#1123663).\n- xfs: move error injection tags into their own file (bsc#1114427).\n- xfs: only grab shared inode locks for source file during reflink (bsc#1132372, bsc#1132219).\n- xfs: prepare xfs_break_layouts() for another layout type (bsc#1106011).\n- xfs: prepare xfs_break_layouts() to be called with XFS_MMAPLOCK_EXCL (bsc#1106011).\n- xfs: refactor btree block header checking functions (bsc#1123663).\n- xfs: refactor btree pointer checks (bsc#1123663).\n- xfs: refactor clonerange preparation into a separate helper (bsc#1132402, bsc#1132219).\n- xfs: refactor unmount record write (bsc#1114427).\n- xfs: refactor xfs_trans_roll (bsc#1133667).\n- xfs: reflink find shared should take a transaction (bsc#1132226, bsc#1132219).\n- xfs: reflink should break pnfs leases before sharing blocks (bsc#1132369, bsc#1132219).\n- xfs: remove dest file\u0027s post-eof preallocations before reflinking (bsc#1132365, bsc#1132219).\n- xfs: remove the ip argument to xfs_defer_finish (bsc#1133672).\n- xfs: remove unneeded parameter from XFS_TEST_ERROR (bsc#1123663).\n- xfs: remove xfs_zero_range (bsc#1106011).\n- xfs: rename MAXPATHLEN to XFS_SYMLINK_MAXLEN (bsc#1123663).\n- xfs: rename xfs_defer_join to xfs_defer_ijoin (bsc#1133668).\n- xfs: replace log_badcrc_factor knob with error injection tag (bsc#1114427).\n- xfs: sanity-check the unused space before trying to use it (bsc#1123663).\n- xfs: serialize unaligned dio writes against all other dio writes (bsc#1134936).\n- xfs: update ctime and remove suid before cloning files (bsc#1132404, bsc#1132219).\n- xfs: zero posteof blocks when cloning above eof (bsc#1132403, bsc#1132219).\n- xsk: export xdp_get_umem_from_qid (jsc#SLE-4797).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2019-1550,SUSE-SLE-Module-Basesystem-15-SP1-2019-1550,SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1550,SUSE-SLE-Module-Legacy-15-SP1-2019-1550,SUSE-SLE-Module-Live-Patching-15-SP1-2019-1550,SUSE-SLE-Product-HA-15-SP1-2019-1550,SUSE-SLE-Product-WE-15-SP1-2019-1550",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1550-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2019:1550-1",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2019:1550-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-June/005581.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012382",
        "url": "https://bugzilla.suse.com/1012382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050242",
        "url": "https://bugzilla.suse.com/1050242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050549",
        "url": "https://bugzilla.suse.com/1050549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1052904",
        "url": "https://bugzilla.suse.com/1052904"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1053043",
        "url": "https://bugzilla.suse.com/1053043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055117",
        "url": "https://bugzilla.suse.com/1055117"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055121",
        "url": "https://bugzilla.suse.com/1055121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056787",
        "url": "https://bugzilla.suse.com/1056787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061840",
        "url": "https://bugzilla.suse.com/1061840"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063638",
        "url": "https://bugzilla.suse.com/1063638"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064802",
        "url": "https://bugzilla.suse.com/1064802"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066129",
        "url": "https://bugzilla.suse.com/1066129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068546",
        "url": "https://bugzilla.suse.com/1068546"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070872",
        "url": "https://bugzilla.suse.com/1070872"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075020",
        "url": "https://bugzilla.suse.com/1075020"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082387",
        "url": "https://bugzilla.suse.com/1082387"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082555",
        "url": "https://bugzilla.suse.com/1082555"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083647",
        "url": "https://bugzilla.suse.com/1083647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085535",
        "url": "https://bugzilla.suse.com/1085535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085536",
        "url": "https://bugzilla.suse.com/1085536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086657",
        "url": "https://bugzilla.suse.com/1086657"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088804",
        "url": "https://bugzilla.suse.com/1088804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093389",
        "url": "https://bugzilla.suse.com/1093389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097583",
        "url": "https://bugzilla.suse.com/1097583"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097584",
        "url": "https://bugzilla.suse.com/1097584"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097585",
        "url": "https://bugzilla.suse.com/1097585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097586",
        "url": "https://bugzilla.suse.com/1097586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097587",
        "url": "https://bugzilla.suse.com/1097587"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097588",
        "url": "https://bugzilla.suse.com/1097588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099658",
        "url": "https://bugzilla.suse.com/1099658"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103186",
        "url": "https://bugzilla.suse.com/1103186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103259",
        "url": "https://bugzilla.suse.com/1103259"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103992",
        "url": "https://bugzilla.suse.com/1103992"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1104353",
        "url": "https://bugzilla.suse.com/1104353"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1104427",
        "url": "https://bugzilla.suse.com/1104427"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106011",
        "url": "https://bugzilla.suse.com/1106011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106284",
        "url": "https://bugzilla.suse.com/1106284"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108193",
        "url": "https://bugzilla.suse.com/1108193"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108838",
        "url": "https://bugzilla.suse.com/1108838"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108937",
        "url": "https://bugzilla.suse.com/1108937"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1110946",
        "url": "https://bugzilla.suse.com/1110946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111331",
        "url": "https://bugzilla.suse.com/1111331"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111666",
        "url": "https://bugzilla.suse.com/1111666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111696",
        "url": "https://bugzilla.suse.com/1111696"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112063",
        "url": "https://bugzilla.suse.com/1112063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112128",
        "url": "https://bugzilla.suse.com/1112128"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113722",
        "url": "https://bugzilla.suse.com/1113722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114279",
        "url": "https://bugzilla.suse.com/1114279"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114427",
        "url": "https://bugzilla.suse.com/1114427"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114542",
        "url": "https://bugzilla.suse.com/1114542"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114638",
        "url": "https://bugzilla.suse.com/1114638"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115688",
        "url": "https://bugzilla.suse.com/1115688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117114",
        "url": "https://bugzilla.suse.com/1117114"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117158",
        "url": "https://bugzilla.suse.com/1117158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117561",
        "url": "https://bugzilla.suse.com/1117561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118139",
        "url": "https://bugzilla.suse.com/1118139"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119680",
        "url": "https://bugzilla.suse.com/1119680"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119843",
        "url": "https://bugzilla.suse.com/1119843"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120091",
        "url": "https://bugzilla.suse.com/1120091"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120318",
        "url": "https://bugzilla.suse.com/1120318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120423",
        "url": "https://bugzilla.suse.com/1120423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120566",
        "url": "https://bugzilla.suse.com/1120566"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120843",
        "url": "https://bugzilla.suse.com/1120843"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120902",
        "url": "https://bugzilla.suse.com/1120902"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122767",
        "url": "https://bugzilla.suse.com/1122767"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122776",
        "url": "https://bugzilla.suse.com/1122776"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123454",
        "url": "https://bugzilla.suse.com/1123454"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123663",
        "url": "https://bugzilla.suse.com/1123663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124503",
        "url": "https://bugzilla.suse.com/1124503"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124839",
        "url": "https://bugzilla.suse.com/1124839"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126206",
        "url": "https://bugzilla.suse.com/1126206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126356",
        "url": "https://bugzilla.suse.com/1126356"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126704",
        "url": "https://bugzilla.suse.com/1126704"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127175",
        "url": "https://bugzilla.suse.com/1127175"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127371",
        "url": "https://bugzilla.suse.com/1127371"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127374",
        "url": "https://bugzilla.suse.com/1127374"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127616",
        "url": "https://bugzilla.suse.com/1127616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128052",
        "url": "https://bugzilla.suse.com/1128052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128415",
        "url": "https://bugzilla.suse.com/1128415"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128544",
        "url": "https://bugzilla.suse.com/1128544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128904",
        "url": "https://bugzilla.suse.com/1128904"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128971",
        "url": "https://bugzilla.suse.com/1128971"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128979",
        "url": "https://bugzilla.suse.com/1128979"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129138",
        "url": "https://bugzilla.suse.com/1129138"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129273",
        "url": "https://bugzilla.suse.com/1129273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129497",
        "url": "https://bugzilla.suse.com/1129497"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129693",
        "url": "https://bugzilla.suse.com/1129693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129770",
        "url": "https://bugzilla.suse.com/1129770"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129845",
        "url": "https://bugzilla.suse.com/1129845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130195",
        "url": "https://bugzilla.suse.com/1130195"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130425",
        "url": "https://bugzilla.suse.com/1130425"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130527",
        "url": "https://bugzilla.suse.com/1130527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130567",
        "url": "https://bugzilla.suse.com/1130567"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130579",
        "url": "https://bugzilla.suse.com/1130579"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130699",
        "url": "https://bugzilla.suse.com/1130699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130937",
        "url": "https://bugzilla.suse.com/1130937"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130972",
        "url": "https://bugzilla.suse.com/1130972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131326",
        "url": "https://bugzilla.suse.com/1131326"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131427",
        "url": "https://bugzilla.suse.com/1131427"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131438",
        "url": "https://bugzilla.suse.com/1131438"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131451",
        "url": "https://bugzilla.suse.com/1131451"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131467",
        "url": "https://bugzilla.suse.com/1131467"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131488",
        "url": "https://bugzilla.suse.com/1131488"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131530",
        "url": "https://bugzilla.suse.com/1131530"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131565",
        "url": "https://bugzilla.suse.com/1131565"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131574",
        "url": "https://bugzilla.suse.com/1131574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131587",
        "url": "https://bugzilla.suse.com/1131587"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131659",
        "url": "https://bugzilla.suse.com/1131659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131673",
        "url": "https://bugzilla.suse.com/1131673"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131847",
        "url": "https://bugzilla.suse.com/1131847"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131848",
        "url": "https://bugzilla.suse.com/1131848"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131851",
        "url": "https://bugzilla.suse.com/1131851"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131900",
        "url": "https://bugzilla.suse.com/1131900"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131934",
        "url": "https://bugzilla.suse.com/1131934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131935",
        "url": "https://bugzilla.suse.com/1131935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132044",
        "url": "https://bugzilla.suse.com/1132044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132219",
        "url": "https://bugzilla.suse.com/1132219"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132226",
        "url": "https://bugzilla.suse.com/1132226"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132227",
        "url": "https://bugzilla.suse.com/1132227"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132365",
        "url": "https://bugzilla.suse.com/1132365"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132368",
        "url": "https://bugzilla.suse.com/1132368"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132369",
        "url": "https://bugzilla.suse.com/1132369"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132370",
        "url": "https://bugzilla.suse.com/1132370"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132372",
        "url": "https://bugzilla.suse.com/1132372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132373",
        "url": "https://bugzilla.suse.com/1132373"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132384",
        "url": "https://bugzilla.suse.com/1132384"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132397",
        "url": "https://bugzilla.suse.com/1132397"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132402",
        "url": "https://bugzilla.suse.com/1132402"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132403",
        "url": "https://bugzilla.suse.com/1132403"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132404",
        "url": "https://bugzilla.suse.com/1132404"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132405",
        "url": "https://bugzilla.suse.com/1132405"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132407",
        "url": "https://bugzilla.suse.com/1132407"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132411",
        "url": "https://bugzilla.suse.com/1132411"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132412",
        "url": "https://bugzilla.suse.com/1132412"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132413",
        "url": "https://bugzilla.suse.com/1132413"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132414",
        "url": "https://bugzilla.suse.com/1132414"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132426",
        "url": "https://bugzilla.suse.com/1132426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132527",
        "url": "https://bugzilla.suse.com/1132527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132531",
        "url": "https://bugzilla.suse.com/1132531"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132555",
        "url": "https://bugzilla.suse.com/1132555"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132558",
        "url": "https://bugzilla.suse.com/1132558"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132561",
        "url": "https://bugzilla.suse.com/1132561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132562",
        "url": "https://bugzilla.suse.com/1132562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132563",
        "url": "https://bugzilla.suse.com/1132563"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132564",
        "url": "https://bugzilla.suse.com/1132564"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132570",
        "url": "https://bugzilla.suse.com/1132570"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132571",
        "url": "https://bugzilla.suse.com/1132571"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132572",
        "url": "https://bugzilla.suse.com/1132572"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132589",
        "url": "https://bugzilla.suse.com/1132589"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132618",
        "url": "https://bugzilla.suse.com/1132618"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132673",
        "url": "https://bugzilla.suse.com/1132673"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132681",
        "url": "https://bugzilla.suse.com/1132681"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132726",
        "url": "https://bugzilla.suse.com/1132726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132828",
        "url": "https://bugzilla.suse.com/1132828"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132894",
        "url": "https://bugzilla.suse.com/1132894"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132943",
        "url": "https://bugzilla.suse.com/1132943"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132982",
        "url": "https://bugzilla.suse.com/1132982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133005",
        "url": "https://bugzilla.suse.com/1133005"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133016",
        "url": "https://bugzilla.suse.com/1133016"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133094",
        "url": "https://bugzilla.suse.com/1133094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133095",
        "url": "https://bugzilla.suse.com/1133095"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133115",
        "url": "https://bugzilla.suse.com/1133115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133149",
        "url": "https://bugzilla.suse.com/1133149"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133176",
        "url": "https://bugzilla.suse.com/1133176"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133188",
        "url": "https://bugzilla.suse.com/1133188"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133190",
        "url": "https://bugzilla.suse.com/1133190"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133320",
        "url": "https://bugzilla.suse.com/1133320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133486",
        "url": "https://bugzilla.suse.com/1133486"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133529",
        "url": "https://bugzilla.suse.com/1133529"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133547",
        "url": "https://bugzilla.suse.com/1133547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133584",
        "url": "https://bugzilla.suse.com/1133584"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133593",
        "url": "https://bugzilla.suse.com/1133593"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133612",
        "url": "https://bugzilla.suse.com/1133612"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133616",
        "url": "https://bugzilla.suse.com/1133616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133667",
        "url": "https://bugzilla.suse.com/1133667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133668",
        "url": "https://bugzilla.suse.com/1133668"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133672",
        "url": "https://bugzilla.suse.com/1133672"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133674",
        "url": "https://bugzilla.suse.com/1133674"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133675",
        "url": "https://bugzilla.suse.com/1133675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133698",
        "url": "https://bugzilla.suse.com/1133698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133702",
        "url": "https://bugzilla.suse.com/1133702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133731",
        "url": "https://bugzilla.suse.com/1133731"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133769",
        "url": "https://bugzilla.suse.com/1133769"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133772",
        "url": "https://bugzilla.suse.com/1133772"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133774",
        "url": "https://bugzilla.suse.com/1133774"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133778",
        "url": "https://bugzilla.suse.com/1133778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133779",
        "url": "https://bugzilla.suse.com/1133779"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133780",
        "url": "https://bugzilla.suse.com/1133780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133825",
        "url": "https://bugzilla.suse.com/1133825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133850",
        "url": "https://bugzilla.suse.com/1133850"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133851",
        "url": "https://bugzilla.suse.com/1133851"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133852",
        "url": "https://bugzilla.suse.com/1133852"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133897",
        "url": "https://bugzilla.suse.com/1133897"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134090",
        "url": "https://bugzilla.suse.com/1134090"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134160",
        "url": "https://bugzilla.suse.com/1134160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134162",
        "url": "https://bugzilla.suse.com/1134162"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134199",
        "url": "https://bugzilla.suse.com/1134199"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134200",
        "url": "https://bugzilla.suse.com/1134200"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134201",
        "url": "https://bugzilla.suse.com/1134201"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134202",
        "url": "https://bugzilla.suse.com/1134202"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134203",
        "url": "https://bugzilla.suse.com/1134203"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134204",
        "url": "https://bugzilla.suse.com/1134204"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134205",
        "url": "https://bugzilla.suse.com/1134205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134223",
        "url": "https://bugzilla.suse.com/1134223"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134354",
        "url": "https://bugzilla.suse.com/1134354"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134393",
        "url": "https://bugzilla.suse.com/1134393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134397",
        "url": "https://bugzilla.suse.com/1134397"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134459",
        "url": "https://bugzilla.suse.com/1134459"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134460",
        "url": "https://bugzilla.suse.com/1134460"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134461",
        "url": "https://bugzilla.suse.com/1134461"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134597",
        "url": "https://bugzilla.suse.com/1134597"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134600",
        "url": "https://bugzilla.suse.com/1134600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134607",
        "url": "https://bugzilla.suse.com/1134607"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134618",
        "url": "https://bugzilla.suse.com/1134618"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134651",
        "url": "https://bugzilla.suse.com/1134651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134671",
        "url": "https://bugzilla.suse.com/1134671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134760",
        "url": "https://bugzilla.suse.com/1134760"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134806",
        "url": "https://bugzilla.suse.com/1134806"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134810",
        "url": "https://bugzilla.suse.com/1134810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134813",
        "url": "https://bugzilla.suse.com/1134813"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134848",
        "url": "https://bugzilla.suse.com/1134848"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134936",
        "url": "https://bugzilla.suse.com/1134936"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134945",
        "url": "https://bugzilla.suse.com/1134945"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134946",
        "url": "https://bugzilla.suse.com/1134946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134947",
        "url": "https://bugzilla.suse.com/1134947"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134948",
        "url": "https://bugzilla.suse.com/1134948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134949",
        "url": "https://bugzilla.suse.com/1134949"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134950",
        "url": "https://bugzilla.suse.com/1134950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134951",
        "url": "https://bugzilla.suse.com/1134951"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134952",
        "url": "https://bugzilla.suse.com/1134952"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134953",
        "url": "https://bugzilla.suse.com/1134953"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134972",
        "url": "https://bugzilla.suse.com/1134972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134974",
        "url": "https://bugzilla.suse.com/1134974"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134975",
        "url": "https://bugzilla.suse.com/1134975"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134980",
        "url": "https://bugzilla.suse.com/1134980"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134981",
        "url": "https://bugzilla.suse.com/1134981"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134983",
        "url": "https://bugzilla.suse.com/1134983"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134987",
        "url": "https://bugzilla.suse.com/1134987"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134989",
        "url": "https://bugzilla.suse.com/1134989"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134990",
        "url": "https://bugzilla.suse.com/1134990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134994",
        "url": "https://bugzilla.suse.com/1134994"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134995",
        "url": "https://bugzilla.suse.com/1134995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134998",
        "url": "https://bugzilla.suse.com/1134998"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134999",
        "url": "https://bugzilla.suse.com/1134999"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135006",
        "url": "https://bugzilla.suse.com/1135006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135007",
        "url": "https://bugzilla.suse.com/1135007"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135008",
        "url": "https://bugzilla.suse.com/1135008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135018",
        "url": "https://bugzilla.suse.com/1135018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135021",
        "url": "https://bugzilla.suse.com/1135021"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135024",
        "url": "https://bugzilla.suse.com/1135024"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135026",
        "url": "https://bugzilla.suse.com/1135026"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135027",
        "url": "https://bugzilla.suse.com/1135027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135028",
        "url": "https://bugzilla.suse.com/1135028"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135029",
        "url": "https://bugzilla.suse.com/1135029"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135031",
        "url": "https://bugzilla.suse.com/1135031"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135033",
        "url": "https://bugzilla.suse.com/1135033"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135034",
        "url": "https://bugzilla.suse.com/1135034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135035",
        "url": "https://bugzilla.suse.com/1135035"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135036",
        "url": "https://bugzilla.suse.com/1135036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135037",
        "url": "https://bugzilla.suse.com/1135037"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135038",
        "url": "https://bugzilla.suse.com/1135038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135039",
        "url": "https://bugzilla.suse.com/1135039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135041",
        "url": "https://bugzilla.suse.com/1135041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135042",
        "url": "https://bugzilla.suse.com/1135042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135044",
        "url": "https://bugzilla.suse.com/1135044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135045",
        "url": "https://bugzilla.suse.com/1135045"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135046",
        "url": "https://bugzilla.suse.com/1135046"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135047",
        "url": "https://bugzilla.suse.com/1135047"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135049",
        "url": "https://bugzilla.suse.com/1135049"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135051",
        "url": "https://bugzilla.suse.com/1135051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135052",
        "url": "https://bugzilla.suse.com/1135052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135053",
        "url": "https://bugzilla.suse.com/1135053"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135055",
        "url": "https://bugzilla.suse.com/1135055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135056",
        "url": "https://bugzilla.suse.com/1135056"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135058",
        "url": "https://bugzilla.suse.com/1135058"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135100",
        "url": "https://bugzilla.suse.com/1135100"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135120",
        "url": "https://bugzilla.suse.com/1135120"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135278",
        "url": "https://bugzilla.suse.com/1135278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135281",
        "url": "https://bugzilla.suse.com/1135281"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135309",
        "url": "https://bugzilla.suse.com/1135309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135312",
        "url": "https://bugzilla.suse.com/1135312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135314",
        "url": "https://bugzilla.suse.com/1135314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135315",
        "url": "https://bugzilla.suse.com/1135315"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135316",
        "url": "https://bugzilla.suse.com/1135316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135320",
        "url": "https://bugzilla.suse.com/1135320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135323",
        "url": "https://bugzilla.suse.com/1135323"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135330",
        "url": "https://bugzilla.suse.com/1135330"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135492",
        "url": "https://bugzilla.suse.com/1135492"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135542",
        "url": "https://bugzilla.suse.com/1135542"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135556",
        "url": "https://bugzilla.suse.com/1135556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135603",
        "url": "https://bugzilla.suse.com/1135603"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135642",
        "url": "https://bugzilla.suse.com/1135642"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135661",
        "url": "https://bugzilla.suse.com/1135661"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135758",
        "url": "https://bugzilla.suse.com/1135758"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136188",
        "url": "https://bugzilla.suse.com/1136188"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136206",
        "url": "https://bugzilla.suse.com/1136206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136215",
        "url": "https://bugzilla.suse.com/1136215"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136345",
        "url": "https://bugzilla.suse.com/1136345"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136347",
        "url": "https://bugzilla.suse.com/1136347"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136348",
        "url": "https://bugzilla.suse.com/1136348"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136353",
        "url": "https://bugzilla.suse.com/1136353"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136424",
        "url": "https://bugzilla.suse.com/1136424"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136428",
        "url": "https://bugzilla.suse.com/1136428"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136430",
        "url": "https://bugzilla.suse.com/1136430"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136432",
        "url": "https://bugzilla.suse.com/1136432"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136434",
        "url": "https://bugzilla.suse.com/1136434"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136435",
        "url": "https://bugzilla.suse.com/1136435"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136438",
        "url": "https://bugzilla.suse.com/1136438"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136439",
        "url": "https://bugzilla.suse.com/1136439"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136456",
        "url": "https://bugzilla.suse.com/1136456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136460",
        "url": "https://bugzilla.suse.com/1136460"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136461",
        "url": "https://bugzilla.suse.com/1136461"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136469",
        "url": "https://bugzilla.suse.com/1136469"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136477",
        "url": "https://bugzilla.suse.com/1136477"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136478",
        "url": "https://bugzilla.suse.com/1136478"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136498",
        "url": "https://bugzilla.suse.com/1136498"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136573",
        "url": "https://bugzilla.suse.com/1136573"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136586",
        "url": "https://bugzilla.suse.com/1136586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136881",
        "url": "https://bugzilla.suse.com/1136881"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136935",
        "url": "https://bugzilla.suse.com/1136935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136990",
        "url": "https://bugzilla.suse.com/1136990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137151",
        "url": "https://bugzilla.suse.com/1137151"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137152",
        "url": "https://bugzilla.suse.com/1137152"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137153",
        "url": "https://bugzilla.suse.com/1137153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137162",
        "url": "https://bugzilla.suse.com/1137162"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137201",
        "url": "https://bugzilla.suse.com/1137201"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137224",
        "url": "https://bugzilla.suse.com/1137224"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137232",
        "url": "https://bugzilla.suse.com/1137232"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137233",
        "url": "https://bugzilla.suse.com/1137233"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137236",
        "url": "https://bugzilla.suse.com/1137236"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137372",
        "url": "https://bugzilla.suse.com/1137372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137429",
        "url": "https://bugzilla.suse.com/1137429"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137444",
        "url": "https://bugzilla.suse.com/1137444"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137586",
        "url": "https://bugzilla.suse.com/1137586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137739",
        "url": "https://bugzilla.suse.com/1137739"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137752",
        "url": "https://bugzilla.suse.com/1137752"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138291",
        "url": "https://bugzilla.suse.com/1138291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138293",
        "url": "https://bugzilla.suse.com/1138293"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12126 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12126/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12127 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12130 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12130/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16880 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16880/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7191 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7191/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10124 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10124/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11085 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11085/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11091 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11091/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11477 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11477/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11478 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11478/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11479 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11479/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11486 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11486/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11487 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11487/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11811 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11811/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11815 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11815/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11833 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11833/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11884 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11884/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12382 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12382/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12818 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12818/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12819 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12819/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3846 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3846/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3882 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3882/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-5489 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-5489/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8564 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9003 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9003/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9500 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9500/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9503 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9503/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2019-06-18T16:07:40Z",
      "generator": {
        "date": "2019-06-18T16:07:40Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2019:1550-1",
      "initial_release_date": "2019-06-18T16:07:40Z",
      "revision_history": [
        {
          "date": "2019-06-18T16:07:40Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-197.4.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-al-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-al-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-al-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-allwinner-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-altera-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-altera-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-amd-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-amd-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-amlogic-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-apm-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-apm-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-arm-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-arm-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-broadcom-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-cavium-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-cavium-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-exynos-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-exynos-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-freescale-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-freescale-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-hisilicon-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-lg-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-lg-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-marvell-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-marvell-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-mediatek-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-nvidia-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-qcom-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-qcom-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-renesas-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-renesas-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-rockchip-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-socionext-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-socionext-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-sprd-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-sprd-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-xilinx-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-zte-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "dtb-zte-4.12.14-197.4.1.aarch64",
                  "product_id": "dtb-zte-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-197.4.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-default-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-default-livepatch-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.aarch64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-197.4.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-197.4.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
                  "product_id": "reiserfs-kmp-default-4.12.14-197.4.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-197.4.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-197.4.1.noarch",
                  "product_id": "kernel-devel-4.12.14-197.4.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-197.4.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-197.4.1.noarch",
                  "product_id": "kernel-docs-4.12.14-197.4.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-197.4.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-197.4.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-197.4.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-197.4.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-197.4.1.noarch",
                  "product_id": "kernel-macros-4.12.14-197.4.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-197.4.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-197.4.1.noarch",
                  "product_id": "kernel-source-4.12.14-197.4.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-197.4.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-197.4.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-197.4.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-197.4.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-default-livepatch-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.ppc64le",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-197.4.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-197.4.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-4.12.14-197.4.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-197.4.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-197.4.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-197.4.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-default-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-default-livepatch-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-syms-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-197.4.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-197.4.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-197.4.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-197.4.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-197.4.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-197.4.1.s390x",
                  "product_id": "reiserfs-kmp-default-4.12.14-197.4.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-197.4.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-197.4.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-default-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-default-livepatch-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.x86_64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-197.4.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-197.4.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
                  "product_id": "reiserfs-kmp-default-4.12.14-197.4.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Legacy 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Legacy 15 SP1",
                  "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-legacy:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP1",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-197.4.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-197.4.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-197.4.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-197.4.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-197.4.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-197.4.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-197.4.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-197.4.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-197.4.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-197.4.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-197.4.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-197.4.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.12.14-197.4.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.12.14-197.4.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-12126",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12126"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12126",
          "url": "https://www.suse.com/security/cve/CVE-2018-12126"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135409 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1135409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135524 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1135524"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137916 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1137916"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149725 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149726 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149726"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149729 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12126"
    },
    {
      "cve": "CVE-2018-12127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12127",
          "url": "https://www.suse.com/security/cve/CVE-2018-12127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135409 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1135409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12127"
    },
    {
      "cve": "CVE-2018-12130",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12130"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12130",
          "url": "https://www.suse.com/security/cve/CVE-2018-12130"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135409 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1135409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137916 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1137916"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12130"
    },
    {
      "cve": "CVE-2018-16880",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16880"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s handle_rx() function in the [vhost_net] driver. A malicious virtual guest, under specific conditions, can trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host which may lead to a kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. Versions from v4.16 and newer are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16880",
          "url": "https://www.suse.com/security/cve/CVE-2018-16880"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1122767 for CVE-2018-16880",
          "url": "https://bugzilla.suse.com/1122767"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-16880"
    },
    {
      "cve": "CVE-2018-7191",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7191"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid_name is not called before register_netdevice. This allows local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. This is similar to CVE-2013-4343.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7191",
          "url": "https://www.suse.com/security/cve/CVE-2018-7191"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135603 for CVE-2018-7191",
          "url": "https://bugzilla.suse.com/1135603"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7191"
    },
    {
      "cve": "CVE-2019-10124",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10124"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10124",
          "url": "https://www.suse.com/security/cve/CVE-2019-10124"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1130699 for CVE-2019-10124",
          "url": "https://bugzilla.suse.com/1130699"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10124"
    },
    {
      "cve": "CVE-2019-11085",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11085"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux before version 5.0 may allow an authenticated user to potentially enable escalation of privilege via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11085",
          "url": "https://www.suse.com/security/cve/CVE-2019-11085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135278 for CVE-2019-11085",
          "url": "https://bugzilla.suse.com/1135278"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135280 for CVE-2019-11085",
          "url": "https://bugzilla.suse.com/1135280"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11085"
    },
    {
      "cve": "CVE-2019-11091",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11091"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11091",
          "url": "https://www.suse.com/security/cve/CVE-2019-11091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133319 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1133319"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135394 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1135394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138043 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1138043"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11091"
    },
    {
      "cve": "CVE-2019-11477",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11477"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11477",
          "url": "https://www.suse.com/security/cve/CVE-2019-11477"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153242 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1153242"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11477"
    },
    {
      "cve": "CVE-2019-11478",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11478"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11478",
          "url": "https://www.suse.com/security/cve/CVE-2019-11478"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143542 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1143542"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11478"
    },
    {
      "cve": "CVE-2019-11479",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11479"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11479",
          "url": "https://www.suse.com/security/cve/CVE-2019-11479"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143542 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1143542"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11479"
    },
    {
      "cve": "CVE-2019-11486",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11486"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel before 5.0.8 has multiple race conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11486",
          "url": "https://www.suse.com/security/cve/CVE-2019-11486"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133188 for CVE-2019-11486",
          "url": "https://bugzilla.suse.com/1133188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156434 for CVE-2019-11486",
          "url": "https://bugzilla.suse.com/1156434"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173667 for CVE-2019-11486",
          "url": "https://bugzilla.suse.com/1173667"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11486"
    },
    {
      "cve": "CVE-2019-11487",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11487"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.1-rc5 allows page-\u003e_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11487",
          "url": "https://www.suse.com/security/cve/CVE-2019-11487"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133190 for CVE-2019-11487",
          "url": "https://bugzilla.suse.com/1133190"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133191 for CVE-2019-11487",
          "url": "https://bugzilla.suse.com/1133191"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11487"
    },
    {
      "cve": "CVE-2019-11811",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11811"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11811",
          "url": "https://www.suse.com/security/cve/CVE-2019-11811"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134397 for CVE-2019-11811",
          "url": "https://bugzilla.suse.com/1134397"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-11811"
    },
    {
      "cve": "CVE-2019-11815",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11815"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11815",
          "url": "https://www.suse.com/security/cve/CVE-2019-11815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134537 for CVE-2019-11815",
          "url": "https://bugzilla.suse.com/1134537"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11815"
    },
    {
      "cve": "CVE-2019-11833",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11833"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11833",
          "url": "https://www.suse.com/security/cve/CVE-2019-11833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135281 for CVE-2019-11833",
          "url": "https://bugzilla.suse.com/1135281"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11833"
    },
    {
      "cve": "CVE-2019-11884",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11884"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a \u0027\\0\u0027 character.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11884",
          "url": "https://www.suse.com/security/cve/CVE-2019-11884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134848 for CVE-2019-11884",
          "url": "https://bugzilla.suse.com/1134848"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1139868 for CVE-2019-11884",
          "url": "https://bugzilla.suse.com/1139868"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-11884"
    },
    {
      "cve": "CVE-2019-12382",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12382"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** DISPUTED ** An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel through 5.1.5. There is an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: The vendor disputes this issues as not being a vulnerability because kstrdup() returning NULL is handled sufficiently and there is no chance for a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12382",
          "url": "https://www.suse.com/security/cve/CVE-2019-12382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136586 for CVE-2019-12382",
          "url": "https://bugzilla.suse.com/1136586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155298 for CVE-2019-12382",
          "url": "https://bugzilla.suse.com/1155298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-12382"
    },
    {
      "cve": "CVE-2019-12818",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12818"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12818",
          "url": "https://www.suse.com/security/cve/CVE-2019-12818"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138293 for CVE-2019-12818",
          "url": "https://bugzilla.suse.com/1138293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-12818"
    },
    {
      "cve": "CVE-2019-12819",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12819"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12819",
          "url": "https://www.suse.com/security/cve/CVE-2019-12819"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138291 for CVE-2019-12819",
          "url": "https://bugzilla.suse.com/1138291"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.4,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-12819"
    },
    {
      "cve": "CVE-2019-3846",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3846"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3846",
          "url": "https://www.suse.com/security/cve/CVE-2019-3846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136424 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1136424"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136446 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1136446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156330 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1156330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-3846"
    },
    {
      "cve": "CVE-2019-3882",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3882"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3882",
          "url": "https://www.suse.com/security/cve/CVE-2019-3882"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131416 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1131416"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131427 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1131427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133319 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1133319"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3882"
    },
    {
      "cve": "CVE-2019-5489",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-5489"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-5489",
          "url": "https://www.suse.com/security/cve/CVE-2019-5489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120843 for CVE-2019-5489",
          "url": "https://bugzilla.suse.com/1120843"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120885 for CVE-2019-5489",
          "url": "https://bugzilla.suse.com/1120885"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-5489"
    },
    {
      "cve": "CVE-2019-8564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8564",
          "url": "https://www.suse.com/security/cve/CVE-2019-8564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132673 for CVE-2019-8564",
          "url": "https://bugzilla.suse.com/1132673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132828 for CVE-2019-8564",
          "url": "https://bugzilla.suse.com/1132828"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8564"
    },
    {
      "cve": "CVE-2019-9003",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9003"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.5, attackers can trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a \"service ipmievd restart\" loop.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9003",
          "url": "https://www.suse.com/security/cve/CVE-2019-9003"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126704 for CVE-2019-9003",
          "url": "https://bugzilla.suse.com/1126704"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9003"
    },
    {
      "cve": "CVE-2019-9500",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9500"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9500",
          "url": "https://www.suse.com/security/cve/CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132681 for CVE-2019-9500",
          "url": "https://bugzilla.suse.com/1132681"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9500"
    },
    {
      "cve": "CVE-2019-9503",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9503"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c181c6d04039fafa34a9f is vulnerable to a frame validation bypass. If the brcmfmac driver receives a firmware event frame from a remote source, the is_wlc_event_frame function will cause this frame to be discarded and unprocessed. If the driver receives the firmware event frame from the host, the appropriate handler is called. This frame validation can be bypassed if the bus used is USB (for instance by a wifi dongle). This can allow firmware event frames from a remote source to be processed. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9503",
          "url": "https://www.suse.com/security/cve/CVE-2019-9503"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132673 for CVE-2019-9503",
          "url": "https://bugzilla.suse.com/1132673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132828 for CVE-2019-9503",
          "url": "https://bugzilla.suse.com/1132828"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133319 for CVE-2019-9503",
          "url": "https://bugzilla.suse.com/1133319"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156653 for CVE-2019-9503",
          "url": "https://bugzilla.suse.com/1156653"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_4-default-1-3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.4.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.4.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-06-18T16:07:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9503"
    }
  ]
}
  suse-su-2023:1800-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).\n- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#1208843).\n- CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1209785).   \n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1800,SUSE-SLE-Module-Live-Patching-15-SP2-2023-1800,SUSE-SLE-Product-HA-15-SP2-2023-1800,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1800,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1800,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1800,SUSE-Storage-7-2023-1800",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1800-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1800-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231800-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1800-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028739.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207185",
        "url": "https://bugzilla.suse.com/1207185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207560",
        "url": "https://bugzilla.suse.com/1207560"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208179",
        "url": "https://bugzilla.suse.com/1208179"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208598",
        "url": "https://bugzilla.suse.com/1208598"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208599",
        "url": "https://bugzilla.suse.com/1208599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208601",
        "url": "https://bugzilla.suse.com/1208601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208777",
        "url": "https://bugzilla.suse.com/1208777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208787",
        "url": "https://bugzilla.suse.com/1208787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208843",
        "url": "https://bugzilla.suse.com/1208843"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209008",
        "url": "https://bugzilla.suse.com/1209008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209288",
        "url": "https://bugzilla.suse.com/1209288"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209290",
        "url": "https://bugzilla.suse.com/1209290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209366",
        "url": "https://bugzilla.suse.com/1209366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209635",
        "url": "https://bugzilla.suse.com/1209635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209636",
        "url": "https://bugzilla.suse.com/1209636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209672",
        "url": "https://bugzilla.suse.com/1209672"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209683",
        "url": "https://bugzilla.suse.com/1209683"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209778",
        "url": "https://bugzilla.suse.com/1209778"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3923 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3923/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-4744 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-4744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0394 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0461 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0461/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1075 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1075/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1076 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1076/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1078 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1078/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1095 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1382 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1382/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1582 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1582/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-25012 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-25012/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28327 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28327/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28466 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28466/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-07-06T09:46:57Z",
      "generator": {
        "date": "2023-07-06T09:46:57Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1800-1",
      "initial_release_date": "2023-07-06T09:46:57Z",
      "revision_history": [
        {
          "date": "2023-07-06T09:46:57Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-default-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
                  "product_id": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-preempt-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-preempt-extra-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kernel-syms-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.aarch64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.3.18-150200.24.148.1.noarch",
                "product": {
                  "name": "kernel-devel-5.3.18-150200.24.148.1.noarch",
                  "product_id": "kernel-devel-5.3.18-150200.24.148.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.3.18-150200.24.148.1.noarch",
                "product": {
                  "name": "kernel-docs-5.3.18-150200.24.148.1.noarch",
                  "product_id": "kernel-docs-5.3.18-150200.24.148.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.3.18-150200.24.148.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.3.18-150200.24.148.1.noarch",
                  "product_id": "kernel-docs-html-5.3.18-150200.24.148.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.3.18-150200.24.148.1.noarch",
                "product": {
                  "name": "kernel-macros-5.3.18-150200.24.148.1.noarch",
                  "product_id": "kernel-macros-5.3.18-150200.24.148.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.3.18-150200.24.148.1.noarch",
                "product": {
                  "name": "kernel-source-5.3.18-150200.24.148.1.noarch",
                  "product_id": "kernel-source-5.3.18-150200.24.148.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.3.18-150200.24.148.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.3.18-150200.24.148.1.noarch",
                  "product_id": "kernel-source-vanilla-5.3.18-150200.24.148.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-debug-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-default-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
                  "product_id": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kernel-syms-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-default-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
                  "product_id": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-syms-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kernel-zfcpdump-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.s390x",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-debug-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-debug-devel-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-default-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
                  "product_id": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_148-preempt-1-150200.5.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_148-preempt-1-150200.5.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_148-preempt-1-150200.5.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-preempt-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-preempt-extra-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kernel-syms-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.x86_64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7",
                "product": {
                  "name": "SUSE Enterprise Storage 7",
                  "product_id": "SUSE Enterprise Storage 7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.148.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.148.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.148.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.148.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.148.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2021-3923",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3923",
          "url": "https://www.suse.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209778 for CVE-2021-3923",
          "url": "https://bugzilla.suse.com/1209778"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3923"
    },
    {
      "cve": "CVE-2022-4744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-4744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-4744",
          "url": "https://www.suse.com/security/cve/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209635 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209672 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209672"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-4744"
    },
    {
      "cve": "CVE-2023-0394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0394",
          "url": "https://www.suse.com/security/cve/CVE-2023-0394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207168 for CVE-2023-0394",
          "url": "https://bugzilla.suse.com/1207168"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-0461",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0461"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS  or CONFIG_XFRM_ESPINTCP  has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data  of a struct inet_connection_sock.\n\nWhen CONFIG_TLS  is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt  TCP_ULP  operation does not require any privilege.\n\nWe recommend upgrading past commit  2c02d41d71f90a5168391b6a5f2954112ba2307c",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0461",
          "url": "https://www.suse.com/security/cve/CVE-2023-0461"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208787 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1208787"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208911 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1208911"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217079 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1217079"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218514 for CVE-2023-0461",
          "url": "https://bugzilla.suse.com/1218514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0461"
    },
    {
      "cve": "CVE-2023-1075",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1075"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec-\u003etx_ready.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1075",
          "url": "https://www.suse.com/security/cve/CVE-2023-1075"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208598 for CVE-2023-1075",
          "url": "https://bugzilla.suse.com/1208598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1075"
    },
    {
      "cve": "CVE-2023-1076",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1076"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1076",
          "url": "https://www.suse.com/security/cve/CVE-2023-1076"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208599 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1208599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1076"
    },
    {
      "cve": "CVE-2023-1078",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1078"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1078",
          "url": "https://www.suse.com/security/cve/CVE-2023-1078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208601 for CVE-2023-1078",
          "url": "https://bugzilla.suse.com/1208601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208603 for CVE-2023-1078",
          "url": "https://bugzilla.suse.com/1208603"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1078"
    },
    {
      "cve": "CVE-2023-1095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1095",
          "url": "https://www.suse.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208777 for CVE-2023-1095",
          "url": "https://bugzilla.suse.com/1208777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1382",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1382"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1382",
          "url": "https://www.suse.com/security/cve/CVE-2023-1382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209288 for CVE-2023-1382",
          "url": "https://bugzilla.suse.com/1209288"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1382"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1582",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1582"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1582",
          "url": "https://www.suse.com/security/cve/CVE-2023-1582"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209636 for CVE-2023-1582",
          "url": "https://bugzilla.suse.com/1209636"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1582"
    },
    {
      "cve": "CVE-2023-23004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23004",
          "url": "https://www.suse.com/security/cve/CVE-2023-23004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208843 for CVE-2023-23004",
          "url": "https://bugzilla.suse.com/1208843"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-23004"
    },
    {
      "cve": "CVE-2023-25012",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-25012"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-25012",
          "url": "https://www.suse.com/security/cve/CVE-2023-25012"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207560 for CVE-2023-25012",
          "url": "https://bugzilla.suse.com/1207560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207846 for CVE-2023-25012",
          "url": "https://bugzilla.suse.com/1207846"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-25012"
    },
    {
      "cve": "CVE-2023-28327",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28327"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28327",
          "url": "https://www.suse.com/security/cve/CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209290 for CVE-2023-28327",
          "url": "https://bugzilla.suse.com/1209290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28327"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28466",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28466"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28466",
          "url": "https://www.suse.com/security/cve/CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209366 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1209366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210452 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1210452"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1213841"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28466"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T09:46:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    }
  ]
}
  suse-su-2018:0171-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThis update is only provided as a fix update for IBM Z platform.\n\n- CVE-2017-5753 / \u0027Spectre Attack\u0027: IBM Z fixes were included but not enabled in the previous update. This update enables those fixes.\n- CVE-2017-5715 / \u0027Spectre Attack\u0027: IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top.\n- CVE-2017-5754: The IBM Z architecture is not affected by the \u0027Meltdown\u0027 attack.\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "slessp3-kernel-20180111-13427,slexsp3-kernel-20180111-13427",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0171-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0171-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180171-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0171-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003616.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-22T11:02:03Z",
      "generator": {
        "date": "2018-01-22T11:02:03Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0171-1",
      "initial_release_date": "2018-01-22T11:02:03Z",
      "revision_history": [
        {
          "date": "2018-01-22T11:02:03Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-default-3.0.101-0.47.106.14.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-0.47.106.14.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-0.47.106.14.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-0.47.106.14.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-source-3.0.101-0.47.106.14.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-syms-3.0.101-0.47.106.14.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-trace-3.0.101-0.47.106.14.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-0.47.106.14.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-0.47.106.14.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-0.47.106.14.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-0.47.106.14.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.14.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.14.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.14.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.14.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.14.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-22T11:02:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.14.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.14.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.14.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.14.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-22T11:02:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  suse-su-2018:0011-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use attacker controllable speculative\n  execution over code patterns in the Linux Kernel to leak content from\n  otherwise not readable memory in the same address space, allowing\n  retrieval of passwords, cryptographic keys and other secrets.\n\n  This problem is mitigated by adding speculative fencing on affected\n  code paths throughout the Linux kernel.\n\n  This issue is addressed for the x86_64, the IBM Power and IBM zSeries\n  architecture.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n  branch prediction could use mispredicted branches to speculatively execute\n  code patterns that in turn could be made to leak other non-readable\n  content in the same address space, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by disabling predictive branches, depending\n  on CPU architecture either by firmware updates and/or fixes in the\n  user-kernel privilege boundaries.\n\n  This is done with help of Linux Kernel fixes on the Intel/AMD x86_64 and\n  IBM zSeries architectures. On x86_64, this requires also updates of the\n  CPU microcode packages, delivered in seperate updates.\n\n  For IBM Power and zSeries the required firmware updates are supplied\n  over regular channels by IBM.\n\n  As this feature can have a performance impact, it can be disabled using\n  the \u0027nospec\u0027 kernel commandline option.\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use code patterns in userspace to\n  speculative executive code that would read otherwise read protected\n  memory, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by unmapping the Linux Kernel from the user\n  address space during user code execution, following a approach called\n  \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n  and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n  This update does this on the Intel x86_64 and IBM Power\n  architecture. Updates are also necessary for the ARM architecture,\n  but will be delivered in the next round of updates.\n\n  This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n  \u0027nopti\u0027 commandline options.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer. (bnc#1072876).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n\nThe following non-security bugs were fixed:\n\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1048185).\n- autofs: fix careless error in recent commit (bsc#1065180).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- ecryptfs: fix dereference of NULL user_key_payload (bsc#1013018).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1013018).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1013018).\n- fs: prevent speculative execution (bnc#1068032).\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1045538).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- media: cx231xx-cards: fix NULL-deref at probe (bsc#1050431).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qeth: check not more than 16 SBALEs on the completion queue (bnc#1072457, LTC#148203).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/disassembler: correct disassembly lines alignment (bnc#1066973, LTC#161577).\n- s390/disassembler: increase show_code buffer size (bnc#1066973, LTC#161577).\n- s390: fix transactional execution control register handling (bnc#1072457, LTC#162116).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1066973, LTC#160081).\n- temporary fix (bsc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- video: udlfb: Fix read EDID timeout (bsc#1045538).\n- watchdog: hpwdt: add support for iLO5 (bsc#1024612).\n- watchdog/hpwdt: Check source of NMI (bsc#1024612).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n- zd1211rw: fix NULL-deref at probe (bsc#1045479).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sdksp4-kernel-20180109-13391,slessp4-kernel-20180109-13391,slexsp3-kernel-20180109-13391",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0011-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0011-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0011-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003565.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1013018",
        "url": "https://bugzilla.suse.com/1013018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1024612",
        "url": "https://bugzilla.suse.com/1024612"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1034862",
        "url": "https://bugzilla.suse.com/1034862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045479",
        "url": "https://bugzilla.suse.com/1045479"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045538",
        "url": "https://bugzilla.suse.com/1045538"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1047487",
        "url": "https://bugzilla.suse.com/1047487"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1048185",
        "url": "https://bugzilla.suse.com/1048185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050231",
        "url": "https://bugzilla.suse.com/1050231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050431",
        "url": "https://bugzilla.suse.com/1050431"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056982",
        "url": "https://bugzilla.suse.com/1056982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063043",
        "url": "https://bugzilla.suse.com/1063043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065180",
        "url": "https://bugzilla.suse.com/1065180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066569",
        "url": "https://bugzilla.suse.com/1066569"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066693",
        "url": "https://bugzilla.suse.com/1066693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066973",
        "url": "https://bugzilla.suse.com/1066973"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068671",
        "url": "https://bugzilla.suse.com/1068671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068984",
        "url": "https://bugzilla.suse.com/1068984"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069702",
        "url": "https://bugzilla.suse.com/1069702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070771",
        "url": "https://bugzilla.suse.com/1070771"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070964",
        "url": "https://bugzilla.suse.com/1070964"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071074",
        "url": "https://bugzilla.suse.com/1071074"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071470",
        "url": "https://bugzilla.suse.com/1071470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071695",
        "url": "https://bugzilla.suse.com/1071695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072457",
        "url": "https://bugzilla.suse.com/1072457"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072561",
        "url": "https://bugzilla.suse.com/1072561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072876",
        "url": "https://bugzilla.suse.com/1072876"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073792",
        "url": "https://bugzilla.suse.com/1073792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073874",
        "url": "https://bugzilla.suse.com/1073874"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11600 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11600/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13167 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13167/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14106 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14106/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15115 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15115/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15868 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16534 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16534/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16538 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16939 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16939/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17450 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17450/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17558 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17558/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17805 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17805/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17806 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7472 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7472/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8824 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8824/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-04T07:51:57Z",
      "generator": {
        "date": "2018-01-04T07:51:57Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0011-1",
      "initial_release_date": "2018-01-04T07:51:57Z",
      "revision_history": [
        {
          "date": "2018-01-04T07:51:57Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.21.1.i586",
                  "product_id": "kernel-default-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.21.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.21.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.21.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.21.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.21.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.21.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.21.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.21.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.21.1.i586",
                  "product_id": "kernel-source-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.21.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.21.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.21.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.21.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.21.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.21.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.21.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.21.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.21.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.21.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.21.1.ia64",
                "product": {
                  "name": "kernel-default-3.0.101-108.21.1.ia64",
                  "product_id": "kernel-default-3.0.101-108.21.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.21.1.ia64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.21.1.ia64",
                  "product_id": "kernel-default-base-3.0.101-108.21.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.21.1.ia64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.21.1.ia64",
                  "product_id": "kernel-default-devel-3.0.101-108.21.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.21.1.ia64",
                "product": {
                  "name": "kernel-source-3.0.101-108.21.1.ia64",
                  "product_id": "kernel-source-3.0.101-108.21.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.21.1.ia64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.21.1.ia64",
                  "product_id": "kernel-syms-3.0.101-108.21.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.21.1.ia64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.21.1.ia64",
                  "product_id": "kernel-trace-3.0.101-108.21.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.21.1.ia64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.21.1.ia64",
                  "product_id": "kernel-trace-base-3.0.101-108.21.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.21.1.ia64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.21.1.ia64",
                  "product_id": "kernel-trace-devel-3.0.101-108.21.1.ia64"
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-3.0.101-108.21.2.noarch",
                "product": {
                  "name": "kernel-docs-3.0.101-108.21.2.noarch",
                  "product_id": "kernel-docs-3.0.101-108.21.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-bigmem-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-bigmem-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-bigmem-base-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-default-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-default-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-default-base-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-default-devel-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-ppc64-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-ppc64-base-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-syms-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-trace-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-trace-base-3.0.101-108.21.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.21.1.ppc64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.21.1.ppc64",
                  "product_id": "kernel-trace-devel-3.0.101-108.21.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-default-3.0.101-108.21.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-108.21.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-108.21.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-108.21.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.21.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-syms-3.0.101-108.21.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-trace-3.0.101-108.21.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-108.21.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.21.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.21.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-108.21.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.21.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.21.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.21.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.21.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:suse:sle-sdk:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-3.0.101-108.21.2.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        },
        "product_reference": "kernel-docs-3.0.101-108.21.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-bigmem-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-bigmem-base-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-ppc64-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-ppc64-base-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-bigmem-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-bigmem-base-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-ppc64-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-ppc64-base-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.21.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.21.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-11600",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11600"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11600",
          "url": "https://www.suse.com/security/cve/CVE-2017-11600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050231 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1050231"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096564 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1096564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11600"
    },
    {
      "cve": "CVE-2017-13167",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13167"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13167",
          "url": "https://www.suse.com/security/cve/CVE-2017-13167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072876 for CVE-2017-13167",
          "url": "https://bugzilla.suse.com/1072876"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13167"
    },
    {
      "cve": "CVE-2017-14106",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14106"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14106",
          "url": "https://www.suse.com/security/cve/CVE-2017-14106"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056982 for CVE-2017-14106",
          "url": "https://bugzilla.suse.com/1056982"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14106"
    },
    {
      "cve": "CVE-2017-15115",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15115"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15115",
          "url": "https://www.suse.com/security/cve/CVE-2017-15115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068671 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1068671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15115"
    },
    {
      "cve": "CVE-2017-15868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15868",
          "url": "https://www.suse.com/security/cve/CVE-2017-15868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071470 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071470"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071471 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15868"
    },
    {
      "cve": "CVE-2017-16534",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16534"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16534",
          "url": "https://www.suse.com/security/cve/CVE-2017-16534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066693 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1066693"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16534"
    },
    {
      "cve": "CVE-2017-16538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16538",
          "url": "https://www.suse.com/security/cve/CVE-2017-16538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066569 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1066569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16538"
    },
    {
      "cve": "CVE-2017-16939",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16939"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16939",
          "url": "https://www.suse.com/security/cve/CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069702 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1069702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069708 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1069708"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1115893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120260 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1120260"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-16939"
    },
    {
      "cve": "CVE-2017-17450",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17450"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17450",
          "url": "https://www.suse.com/security/cve/CVE-2017-17450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071695 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1071695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074033 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1074033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17450"
    },
    {
      "cve": "CVE-2017-17558",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17558"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17558",
          "url": "https://www.suse.com/security/cve/CVE-2017-17558"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072561 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1072561"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17558"
    },
    {
      "cve": "CVE-2017-17805",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17805"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17805",
          "url": "https://www.suse.com/security/cve/CVE-2017-17805"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073792 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1073792"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-17805"
    },
    {
      "cve": "CVE-2017-17806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17806",
          "url": "https://www.suse.com/security/cve/CVE-2017-17806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073874 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1073874"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-17806"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-7472",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7472"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7472",
          "url": "https://www.suse.com/security/cve/CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1034862 for CVE-2017-7472",
          "url": "https://bugzilla.suse.com/1034862"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7472"
    },
    {
      "cve": "CVE-2017-8824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8824",
          "url": "https://www.suse.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070771 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1070771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076734 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1076734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1092904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-04T07:51:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-8824"
    }
  ]
}
  suse-su-2018:0040-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use attacker controllable speculative\n  execution over code patterns in the Linux Kernel to leak content from\n  otherwise not readable memory in the same address space, allowing\n  retrieval of passwords, cryptographic keys and other secrets.\n\n  This problem is mitigated by adding speculative fencing on affected\n  code paths throughout the Linux kernel.\n\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n  branch prediction could use mispredicted branches to speculatively execute\n  code patterns that in turn could be made to leak other non-readable\n  content in the same address space, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by disabling predictive branches, depending\n  on CPU architecture either by firmware updates and/or fixes in the\n  user-kernel privilege boundaries.\n\n  Please contact your CPU / hardware vendor for potential microcode\n  or BIOS updates needed for this fix.\n\n  As this feature can have a performance impact, it can be disabled\n  using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use code patterns in userspace to\n  speculative executive code that would read otherwise read protected\n  memory, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by unmapping the Linux Kernel from the user\n  address space during user code execution, following a approach called\n  \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n  and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n  This feature is disabled on unaffected architectures.\n\n  This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n  \u0027nopti\u0027 commandline options.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ) was vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space (bnc#1057389).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer was fixed. (bnc#1072876).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-14140: The move_pages system call in mm/migrate.c in the Linux kernel didn\u0027t check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR (bnc#1057179).\n- CVE-2017-14340: The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel did not verify that a filesystem has a realtime device, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory (bnc#1058524).\n- CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-15265: Race condition in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c (bnc#1062520).\n- CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not consider the case of a NULL payload in conjunction with a nonzero length value, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192 (bnc#1045327).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618).\n- CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625).\n- CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650).\n- CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor (bnc#1066671).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n- CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702 1069708).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695 1074033).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- asm alternatives: remove incorrect alignment notes.\n- getcwd: Close race with d_move called by lustre (bsc#1052593).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- nfs: Remove asserts from the NFS XDR code (bsc#1063544).\n- ptrace: Add a new thread access check (bsc#1068032).\n- Revert \u0027mac80211: accept key reinstall without changing anything\u0027 This reverts commit 1def0d4e1446974356bacd9f4be06eee32b66473.\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi: mpt2sas: fix cleanup on controller resource mapping failure (bsc#999245).\n- tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175).\n- tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175).\n- tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175).\n- tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175).\n- temporary fix (bsc#1068032).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sleposp3-kernel-20170109-13398,slessp3-kernel-20170109-13398,slexsp3-kernel-20170109-13398",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0040-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0040-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0040-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003576.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1010175",
        "url": "https://bugzilla.suse.com/1010175"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1034862",
        "url": "https://bugzilla.suse.com/1034862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045327",
        "url": "https://bugzilla.suse.com/1045327"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050231",
        "url": "https://bugzilla.suse.com/1050231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1052593",
        "url": "https://bugzilla.suse.com/1052593"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056982",
        "url": "https://bugzilla.suse.com/1056982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1057179",
        "url": "https://bugzilla.suse.com/1057179"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1057389",
        "url": "https://bugzilla.suse.com/1057389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058524",
        "url": "https://bugzilla.suse.com/1058524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1062520",
        "url": "https://bugzilla.suse.com/1062520"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063544",
        "url": "https://bugzilla.suse.com/1063544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063667",
        "url": "https://bugzilla.suse.com/1063667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066295",
        "url": "https://bugzilla.suse.com/1066295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066472",
        "url": "https://bugzilla.suse.com/1066472"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066569",
        "url": "https://bugzilla.suse.com/1066569"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066573",
        "url": "https://bugzilla.suse.com/1066573"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066606",
        "url": "https://bugzilla.suse.com/1066606"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066618",
        "url": "https://bugzilla.suse.com/1066618"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066625",
        "url": "https://bugzilla.suse.com/1066625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066650",
        "url": "https://bugzilla.suse.com/1066650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066671",
        "url": "https://bugzilla.suse.com/1066671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066693",
        "url": "https://bugzilla.suse.com/1066693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066700",
        "url": "https://bugzilla.suse.com/1066700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066705",
        "url": "https://bugzilla.suse.com/1066705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067085",
        "url": "https://bugzilla.suse.com/1067085"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068671",
        "url": "https://bugzilla.suse.com/1068671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069702",
        "url": "https://bugzilla.suse.com/1069702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069708",
        "url": "https://bugzilla.suse.com/1069708"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070771",
        "url": "https://bugzilla.suse.com/1070771"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071074",
        "url": "https://bugzilla.suse.com/1071074"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071470",
        "url": "https://bugzilla.suse.com/1071470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071695",
        "url": "https://bugzilla.suse.com/1071695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072561",
        "url": "https://bugzilla.suse.com/1072561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072876",
        "url": "https://bugzilla.suse.com/1072876"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073792",
        "url": "https://bugzilla.suse.com/1073792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073874",
        "url": "https://bugzilla.suse.com/1073874"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074033",
        "url": "https://bugzilla.suse.com/1074033"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 999245",
        "url": "https://bugzilla.suse.com/999245"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-1000251 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11600 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11600/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13080 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13167 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13167/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14106 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14106/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14140 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14140/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14340 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14340/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15102 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15102/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15115 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15115/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15265 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15265/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15274 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15274/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15868 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16525 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16525/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16527 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16527/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16529 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16529/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16531 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16531/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16534 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16534/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16535 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16535/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16536 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16536/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16537 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16537/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16538 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16649 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16649/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16939 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16939/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17450 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17450/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17558 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17558/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17805 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17805/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17806 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7472 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7472/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8824 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8824/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-08T16:02:54Z",
      "generator": {
        "date": "2018-01-08T16:02:54Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0040-1",
      "initial_release_date": "2018-01-08T16:02:54Z",
      "revision_history": [
        {
          "date": "2018-01-08T16:02:54Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-default-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-default-base-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-ec2-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-pae-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-source-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-syms-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-trace-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-xen-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-0.47.106.11.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-default-3.0.101-0.47.106.11.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-0.47.106.11.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-0.47.106.11.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-source-3.0.101-0.47.106.11.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-syms-3.0.101-0.47.106.11.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-trace-3.0.101-0.47.106.11.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-default-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-source-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Point of Sale 11 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Point of Sale 11 SP3",
                  "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-pos:11:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-1000251",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-1000251"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-1000251",
          "url": "https://www.suse.com/security/cve/CVE-2017-1000251"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057389 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1057389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057950 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1057950"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070535 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1070535"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072117 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1072117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072162 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1072162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120758 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1120758"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-1000251"
    },
    {
      "cve": "CVE-2017-11600",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11600"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11600",
          "url": "https://www.suse.com/security/cve/CVE-2017-11600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050231 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1050231"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096564 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1096564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11600"
    },
    {
      "cve": "CVE-2017-13080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13080",
          "url": "https://www.suse.com/security/cve/CVE-2017-13080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056061 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1056061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063479 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063479"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063667 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063667"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063671 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066295 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1066295"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178872 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1178872"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179588 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1179588"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-13080"
    },
    {
      "cve": "CVE-2017-13167",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13167"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13167",
          "url": "https://www.suse.com/security/cve/CVE-2017-13167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072876 for CVE-2017-13167",
          "url": "https://bugzilla.suse.com/1072876"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13167"
    },
    {
      "cve": "CVE-2017-14106",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14106"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14106",
          "url": "https://www.suse.com/security/cve/CVE-2017-14106"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056982 for CVE-2017-14106",
          "url": "https://bugzilla.suse.com/1056982"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14106"
    },
    {
      "cve": "CVE-2017-14140",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14140"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The move_pages system call in mm/migrate.c in the Linux kernel before 4.12.9 doesn\u0027t check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14140",
          "url": "https://www.suse.com/security/cve/CVE-2017-14140"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057179 for CVE-2017-14140",
          "url": "https://bugzilla.suse.com/1057179"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-14140"
    },
    {
      "cve": "CVE-2017-14340",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14340"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel before 4.13.2 does not verify that a filesystem has a realtime device, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14340",
          "url": "https://www.suse.com/security/cve/CVE-2017-14340"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1058524 for CVE-2017-14340",
          "url": "https://bugzilla.suse.com/1058524"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14340"
    },
    {
      "cve": "CVE-2017-15102",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15102"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15102",
          "url": "https://www.suse.com/security/cve/CVE-2017-15102"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066705 for CVE-2017-15102",
          "url": "https://bugzilla.suse.com/1066705"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15102"
    },
    {
      "cve": "CVE-2017-15115",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15115"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15115",
          "url": "https://www.suse.com/security/cve/CVE-2017-15115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068671 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1068671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15115"
    },
    {
      "cve": "CVE-2017-15265",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15265"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15265",
          "url": "https://www.suse.com/security/cve/CVE-2017-15265"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062520 for CVE-2017-15265",
          "url": "https://bugzilla.suse.com/1062520"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15265",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15265"
    },
    {
      "cve": "CVE-2017-15274",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15274"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "security/keys/keyctl.c in the Linux kernel before 4.11.5 does not consider the case of a NULL payload in conjunction with a nonzero length value, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15274",
          "url": "https://www.suse.com/security/cve/CVE-2017-15274"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1045327 for CVE-2017-15274",
          "url": "https://bugzilla.suse.com/1045327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062471 for CVE-2017-15274",
          "url": "https://bugzilla.suse.com/1062471"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15274"
    },
    {
      "cve": "CVE-2017-15868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15868",
          "url": "https://www.suse.com/security/cve/CVE-2017-15868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071470 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071470"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071471 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1071471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15868",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15868"
    },
    {
      "cve": "CVE-2017-16525",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16525"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16525",
          "url": "https://www.suse.com/security/cve/CVE-2017-16525"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066618 for CVE-2017-16525",
          "url": "https://bugzilla.suse.com/1066618"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16525",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16525"
    },
    {
      "cve": "CVE-2017-16527",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16527"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16527",
          "url": "https://www.suse.com/security/cve/CVE-2017-16527"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066625 for CVE-2017-16527",
          "url": "https://bugzilla.suse.com/1066625"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16527",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16527",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16527"
    },
    {
      "cve": "CVE-2017-16529",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16529"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16529",
          "url": "https://www.suse.com/security/cve/CVE-2017-16529"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066650 for CVE-2017-16529",
          "url": "https://bugzilla.suse.com/1066650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16529",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16529",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16529"
    },
    {
      "cve": "CVE-2017-16531",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16531"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16531",
          "url": "https://www.suse.com/security/cve/CVE-2017-16531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066671 for CVE-2017-16531",
          "url": "https://bugzilla.suse.com/1066671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16531",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16531",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16531"
    },
    {
      "cve": "CVE-2017-16534",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16534"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16534",
          "url": "https://www.suse.com/security/cve/CVE-2017-16534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066693 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1066693"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16534",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16534"
    },
    {
      "cve": "CVE-2017-16535",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16535"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16535",
          "url": "https://www.suse.com/security/cve/CVE-2017-16535"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066700 for CVE-2017-16535",
          "url": "https://bugzilla.suse.com/1066700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16535",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16535",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16535"
    },
    {
      "cve": "CVE-2017-16536",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16536"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16536",
          "url": "https://www.suse.com/security/cve/CVE-2017-16536"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066606 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1066606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16536"
    },
    {
      "cve": "CVE-2017-16537",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16537"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16537",
          "url": "https://www.suse.com/security/cve/CVE-2017-16537"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066573 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1066573"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16537"
    },
    {
      "cve": "CVE-2017-16538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16538",
          "url": "https://www.suse.com/security/cve/CVE-2017-16538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066569 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1066569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16538",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16538"
    },
    {
      "cve": "CVE-2017-16649",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16649"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16649",
          "url": "https://www.suse.com/security/cve/CVE-2017-16649"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067085 for CVE-2017-16649",
          "url": "https://bugzilla.suse.com/1067085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067115 for CVE-2017-16649",
          "url": "https://bugzilla.suse.com/1067115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16649",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16649"
    },
    {
      "cve": "CVE-2017-16939",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16939"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16939",
          "url": "https://www.suse.com/security/cve/CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069702 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1069702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069708 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1069708"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1115893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120260 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1120260"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-16939"
    },
    {
      "cve": "CVE-2017-17450",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17450"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17450",
          "url": "https://www.suse.com/security/cve/CVE-2017-17450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071695 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1071695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074033 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1074033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17450"
    },
    {
      "cve": "CVE-2017-17558",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17558"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17558",
          "url": "https://www.suse.com/security/cve/CVE-2017-17558"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072561 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1072561"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-17558",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17558"
    },
    {
      "cve": "CVE-2017-17805",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17805"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17805",
          "url": "https://www.suse.com/security/cve/CVE-2017-17805"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073792 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1073792"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-17805"
    },
    {
      "cve": "CVE-2017-17806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17806",
          "url": "https://www.suse.com/security/cve/CVE-2017-17806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073874 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1073874"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-17806"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-7472",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7472"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7472",
          "url": "https://www.suse.com/security/cve/CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1034862 for CVE-2017-7472",
          "url": "https://bugzilla.suse.com/1034862"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7472"
    },
    {
      "cve": "CVE-2017-8824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8824",
          "url": "https://www.suse.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070771 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1070771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076734 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1076734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1092904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-08T16:02:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-8824"
    }
  ]
}
  suse-su-2018:1376-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-3639: Information leaks using \u0027Memory Disambiguation\u0027 feature\n  in modern CPUs were mitigated, aka \u0027Spectre Variant 4\u0027 (bnc#1087082).\n\n  A new boot commandline option was introduced,\n  \u0027spec_store_bypass_disable\u0027, which can have following values:\n\n  - auto: Kernel detects whether your CPU model contains an implementation\n    of Speculative Store Bypass and picks the most appropriate mitigation.\n  - on: disable Speculative Store Bypass\n  - off: enable Speculative Store Bypass\n  - prctl: Control Speculative Store Bypass per thread via\n    prctl. Speculative Store Bypass is enabled for a process by default. The\n    state of the control is inherited on fork.\n  - seccomp: Same as \u0027prctl\u0027 above, but all seccomp threads will disable\n    SSB unless they explicitly opt out.\n\n  The default is \u0027seccomp\u0027, meaning programs need explicit opt-in into the mitigation.\n\n  Status can be queried via the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file, containing:\n\n  - \u0027Vulnerable\u0027\n  - \u0027Mitigation: Speculative Store Bypass disabled\u0027\n  - \u0027Mitigation: Speculative Store Bypass disabled via prctl\u0027\n  - \u0027Mitigation: Speculative Store Bypass disabled via prctl and seccomp\u0027\n\n- CVE-2018-1000199: An address corruption flaw was discovered while\n  modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an\n  unprivileged user/process could use this flaw to crash the system kernel\n  resulting in DoS OR to potentially escalate privileges on a the system. (bsc#1089895)\n- CVE-2018-10675: The do_get_mempolicy function in mm/mempolicy.c allowed\n  local users to cause a denial of service (use-after-free) or possibly\n  have unspecified other impact via crafted system calls (bnc#1091755).\n- CVE-2017-5715: The retpoline mitigation for Spectre v2 has been enabled also for 32bit x86.\n- CVE-2017-5753: Spectre v1 mitigations have been improved by the versions\n  merged from the upstream kernel.\n\nThe following non-security bugs were fixed:\n\n- Update config files. Set CONFIG_RETPOLINE=y for i386.\n- x86/espfix: Fix return stack in do_double_fault() (bsc#1085279).\n- xen-netfront: fix req_prod check to avoid RX hang when index wraps (bsc#1046610).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sleposp3-kernel-20180512-13616,slessp3-kernel-20180512-13616,slexsp3-kernel-20180512-13616",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1376-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:1376-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181376-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:1376-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-May/004078.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046610",
        "url": "https://bugzilla.suse.com/1046610"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085279",
        "url": "https://bugzilla.suse.com/1085279"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089895",
        "url": "https://bugzilla.suse.com/1089895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091755",
        "url": "https://bugzilla.suse.com/1091755"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092497",
        "url": "https://bugzilla.suse.com/1092497"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094019",
        "url": "https://bugzilla.suse.com/1094019"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1000199 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1000199/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10675 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10675/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-05-22T11:15:06Z",
      "generator": {
        "date": "2018-05-22T11:15:06Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:1376-1",
      "initial_release_date": "2018-05-22T11:15:06Z",
      "revision_history": [
        {
          "date": "2018-05-22T11:15:06Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-default-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-default-base-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-ec2-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-pae-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-source-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-syms-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-trace-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-xen-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-0.47.106.29.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-0.47.106.29.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-default-3.0.101-0.47.106.29.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-0.47.106.29.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-0.47.106.29.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-0.47.106.29.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-source-3.0.101-0.47.106.29.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-syms-3.0.101-0.47.106.29.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-trace-3.0.101-0.47.106.29.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-0.47.106.29.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-0.47.106.29.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-default-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-source-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-0.47.106.29.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Point of Sale 11 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Point of Sale 11 SP3",
                  "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-pos:11:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-0.47.106.29.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T11:15:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T11:15:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-1000199",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1000199"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1000199",
          "url": "https://www.suse.com/security/cve/CVE-2018-1000199"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089895 for CVE-2018-1000199",
          "url": "https://bugzilla.suse.com/1089895"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090036 for CVE-2018-1000199",
          "url": "https://bugzilla.suse.com/1090036"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T11:15:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-1000199"
    },
    {
      "cve": "CVE-2018-10675",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10675"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10675",
          "url": "https://www.suse.com/security/cve/CVE-2018-10675"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-10675",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091755 for CVE-2018-10675",
          "url": "https://bugzilla.suse.com/1091755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-10675",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T11:15:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10675"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.s390x",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.29.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.29.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-05-22T11:15:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    }
  ]
}
  suse-su-2018:0213-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 SP2 Realtime kernel was updated to 4.4.104 to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use attacker controllable speculative\n  execution over code patterns in the Linux Kernel to leak content from\n  otherwise not readable memory in the same address space, allowing\n  retrieval of passwords, cryptographic keys and other secrets.\n\n  This problem is mitigated by adding speculative fencing on affected\n  code paths throughout the Linux kernel.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n  branch prediction could use mispredicted branches to speculatively execute\n  code patterns that in turn could be made to leak other non-readable\n  content in the same address space, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by disabling predictive branches, depending\n  on CPU architecture either by firmware updates and/or fixes in the\n  user-kernel privilege boundaries.\n\n  This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n  architectures.\n  On x86_64, this requires also updates of the CPU microcode packages,\n  delivered in seperate updates.\n\n  As this feature can have a performance impact, it can be disabled\n  using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n  deep instruction pipelining could use code patterns in userspace to\n  speculative executive code that would read otherwise read protected\n  memory, an attack similar to CVE-2017-5753.\n\n  This problem is mitigated by unmapping the Linux Kernel from the user\n  address space during user code execution, following a approach called\n  \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n  and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000405: The Linux Kernel versions had a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \u0027Dirty cow\u0027 because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it did allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp (bnc#1069496).\n- CVE-2017-1000410: The Linux kernel was affected by a vulnerability that lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. (bnc#1070535).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-12193: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel mishandled node splitting, which allowed local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations (bnc#1066192).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-16528: sound/core/seq_device.c in the Linux kernel allowed local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066629).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16645: The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067132).\n- CVE-2017-16646: drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel allowed local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067105).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-16994: The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel mishandled holes in hugetlb ranges, which allowed local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call (bnc#1069996).\n- CVE-2017-17448: net/netfilter/nfnetlink_cthelper.c in the Linux kernel did not require the CAP_NET_ADMIN capability for new, get, and del operations, which allowed local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces (bnc#1071693).\n- CVE-2017-17449: The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel did not restrict observations of Netlink messages to a single net namespace, which allowed local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system (bnc#1071694).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7482: Fixed an overflow when decoding a krb5 principal. (bnc#1046107).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- Add undefine _unique_build_ids (bsc#964063)\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1031717).\n- adv7604: Initialize drive strength to default when using DT (bnc#1012382).\n- af_netlink: ensure that NLMSG_DONE never fails in dumps (bnc#1012382).\n- alsa: hda - Add HP ZBook 15u G3 Conexant CX20724 GPIO mute leds (bsc#1031717).\n- alsa: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines (bsc#1031717).\n- alsa: hda - Add mute led support for HP EliteBook 840 G3 (bsc#1031717).\n- alsa: hda - Add mute led support for HP ProBook 440 G4 (bsc#1031717).\n- alsa: hda: Add Raven PCI ID (bnc#1012382).\n- alsa: hda - add support for docking station for HP 820 G2 (bsc#1031717).\n- alsa: hda - add support for docking station for HP 840 G3 (bsc#1031717).\n- alsa: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE (bnc#1012382).\n- alsa: hda/ca0132 - Fix memory leak at error path (bsc#1031717).\n- alsa: hda - change the location for one mic on a Lenovo machine (bsc#1031717).\n- alsa: hda: Drop useless WARN_ON() (bsc#1031717).\n- alsa: hda - Fix click noises on Samsung Ativ Book 8 (bsc#1031717).\n- alsa: hda - fix headset mic detection issue on a Dell machine (bsc#1031717).\n- alsa: hda - fix headset mic problem for Dell machines with alc236 (bnc#1012382).\n- alsa: hda - fix headset mic problem for Dell machines with alc274 (bsc#1031717).\n- alsa: hda - Fix headset microphone detection for ASUS N551 and N751 (bsc#1031717).\n- alsa: hda - Fix mic regression by ASRock mobo fixup (bsc#1031717).\n- alsa: hda - Fix missing COEF init for ALC225/295/299 (bsc#1031717).\n- alsa: hda - Fix surround output pins for ASRock B150M mobo (bsc#1031717).\n- alsa: hda - No loopback on ALC299 codec (git-fixes).\n- alsa: hda - On-board speaker fixup on ACER Veriton (bsc#1031717).\n- alsa: hda/realtek - Add ALC256 HP depop function (bsc#1031717).\n- alsa: hda/realtek - Add default procedure for suspend and resume state (bsc#1031717).\n- alsa: hda/realtek: Add headset mic support for Intel NUC Skull Canyon (bsc#1031717).\n- alsa: hda/realtek - Add new codec ID ALC299 (bnc#1012382).\n- alsa: hda/realtek - Add support for Acer Aspire E5-475 headset mic (bsc#1031717).\n- alsa: hda/realtek - Add support for ALC1220 (bsc#1031717).\n- alsa: hda/realtek - Add support for ALC236/ALC3204 (bnc#1012382).\n- alsa: hda/realtek - Add support for headset MIC for ALC622 (bsc#1031717).\n- alsa: hda/realtek - ALC891 headset mode for Dell (bsc#1031717).\n- alsa: hda/realtek - change the location for one of two front microphones (bsc#1031717).\n- alsa: hda/realtek - Enable jack detection function for Intel ALC700 (bsc#1031717).\n- alsa: hda/realtek - Fix ALC275 no sound issue (bsc#1031717).\n- alsa: hda/realtek - Fix ALC700 family no sound issue (bsc#1031717).\n- alsa: hda/realtek - Fix Dell AIO LineOut issue (bsc#1031717).\n- alsa: hda/realtek - Fix headset and mic on several Asus laptops with ALC256 (bsc#1031717).\n- alsa: hda/realtek - Fix headset mic and speaker on Asus X441SA/X441UV (bsc#1031717).\n- alsa: hda/realtek - fix headset mic detection for MSI MS-B120 (bsc#1031717).\n- alsa: hda/realtek - Fix headset mic on several Asus laptops with ALC255 (bsc#1031717).\n- alsa: hda/realtek - Fix pincfg for Dell XPS 13 9370 (bsc#1031717).\n- alsa: hda/realtek - Fix speaker support for Asus AiO ZN270IE (bsc#1031717).\n- alsa: hda/realtek - Fix typo of pincfg for Dell quirk (bsc#1031717).\n- alsa: hda/realtek - New codec device ID for ALC1220 (bsc#1031717).\n- alsa: hda/realtek - New codecs support for ALC215/ALC285/ALC289 (bsc#1031717).\n- alsa: hda/realtek - New codec support for ALC257 (bsc#1031717).\n- alsa: hda/realtek - New codec support of ALC1220 (bsc#1031717).\n- alsa: hda/realtek - No loopback on ALC225/ALC295 codec (bsc#1031717).\n- alsa: hda/realtek - Remove ALC285 device ID (bsc#1031717).\n- alsa: hda/realtek - Support Dell headset mode for ALC3271 (bsc#1031717).\n- alsa: hda/realtek - Support headset mode for ALC234/ALC274/ALC294 (bsc#1031717).\n- alsa: hda/realtek - There is no loopback mixer in the ALC234/274/294 (bsc#1031717).\n- alsa: hda/realtek - Update headset mode for ALC225 (bsc#1031717).\n- alsa: hda/realtek - Update headset mode for ALC298 (bsc#1031717).\n- alsa: hda - Skip Realtek SKU check for Lenovo machines (bsc#1031717).\n- alsa: pcm: prevent UAF in snd_pcm_info (bsc#1031717).\n- alsa: pcm: update tstamp only if audio_tstamp changed (bsc#1031717).\n- alsa: rawmidi: Avoid racy info ioctl via ctl device (bsc#1031717).\n- alsa: seq: Avoid invalid lockdep class warning (bsc#1031717).\n- alsa: seq: Fix nested rwsem annotation for lockdep splat (bnc#1012382).\n- alsa: seq: Fix OSS sysex delivery in OSS emulation (bnc#1012382).\n- alsa: seq: Remove spurious WARN_ON() at timer check (bsc#1031717).\n- alsa: timer: Add missing mutex lock for compat ioctls (bnc#1012382).\n- alsa: timer: Remove kernel warning at compat ioctl error paths (bsc#1031717).\n- alsa: usb-audio: Add check return value for usb_string() (bsc#1031717).\n- alsa: usb-audio: Add sanity checks in v2 clock parsers (bsc#1031717).\n- alsa: usb-audio: Add sanity checks to FE parser (bsc#1031717).\n- alsa: usb-audio: Fix out-of-bound error (bsc#1031717).\n- alsa: usb-audio: Fix potential out-of-bound access at parsing SU (bsc#1031717).\n- alsa: usb-audio: Fix the missing ctl name suffix at parsing SU (bsc#1031717).\n- alsa: usb-audio: uac1: Invalidate ctl on interrupt (bsc#1031717).\n- alsa: vx: Do not try to update capture stream before running (bnc#1012382).\n- alsa: vx: Fix possible transfer overflow (bnc#1012382).\n- Always sign validate_negotiate_info reqs (bsc#1071009, fate#324404).\n- apei / ERST: Fix missing error handling in erst_reader() (bsc#1072556).\n- Apply generic ppc build fixes to vanilla (bsc#1070805)\n- arm64: dts: NS2: reserve memory for Nitro firmware (bnc#1012382).\n- arm64: ensure __dump_instr() checks addr_limit (bnc#1012382).\n- arm64: fix dump_instr when PAN and UAO are in use (bnc#1012382).\n- arm: 8715/1: add a private asm/unaligned.h (bnc#1012382).\n- arm: 8720/1: ensure dump_instr() checks addr_limit (bnc#1012382).\n- arm: 8721/1: mm: dump: check hardware RO bit for LPAE (bnc#1012382).\n- arm: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE (bnc#1012382).\n- arm: crypto: reduce priority of bit-sliced AES cipher (bnc#1012382).\n- arm: dts: Fix am335x and dm814x scm syscon to probe children (bnc#1012382).\n- arm: dts: Fix compatible for ti81xx uarts for 8250 (bnc#1012382).\n- arm: dts: Fix omap3 off mode pull defines (bnc#1012382).\n- arm: dts: mvebu: pl310-cache disable double-linefill (bnc#1012382).\n- arm: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio (bnc#1012382).\n- arm: Hide finish_arch_post_lock_switch() from modules (bsc#1068032).\n- arm: OMAP2+: Fix init for multiple quirks for the same SoC (bnc#1012382).\n- arm: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6 (bnc#1012382).\n- arm: pxa: Do not rely on public mmc header to include leds.h (bnc#1012382).\n- asm/sections: add helpers to check for section data (bsc#1063026).\n- asoc: adau17x1: Workaround for noise bug in ADC (bnc#1012382).\n- asoc: cs42l56: Fix reset GPIO name in example DT binding (bsc#1031717).\n- asoc: davinci-mcasp: Fix an error handling path in \u0027davinci_mcasp_probe()\u0027 (bsc#1031717).\n- asoc: fsl_ssi: AC\u002797 ops need regmap, clock and cleaning up on failure (bsc#1031717).\n- asoc: rsnd: do not double free kctrl (bnc#1012382).\n- asoc: samsung: Fix possible double iounmap on s3c24xx driver probe failure (bsc#1031717).\n- asoc: twl4030: fix child-node lookup (bsc#1031717).\n- asoc: wm_adsp: Do not overrun firmware file buffer when reading region data (bnc#1012382).\n- asoc: wm_adsp: Fix validation of firmware and coeff lengths (bsc#1031717).\n- ata: ATA_BMDMA should depend on HAS_DMA (bnc#1012382).\n- ata: fixes kernel crash while tracing ata_eh_link_autopsy event (bnc#1012382).\n- ata: SATA_HIGHBANK should depend on HAS_DMA (bnc#1012382).\n- ata: SATA_MV should depend on HAS_DMA (bnc#1012382).\n- ath10k: convert warning about non-existent OTP board id to debug message (git-fixes).\n- ath10k: fix a warning during channel switch with multiple vaps (bsc#1031717).\n- ath10k: fix board data fetch error message (bsc#1031717).\n- ath10k: fix diag_read to collect data for larger memory (bsc#1031717).\n- ath10k: fix incorrect txpower set by P2P_DEVICE interface (bnc#1012382).\n- ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats() (bnc#1012382).\n- ath10k: free cached fw bin contents when get board id fails (bsc#1031717).\n- ath10k: ignore configuring the incorrect board_id (bnc#1012382).\n- ath10k: set CTS protection VDEV param only if VDEV is up (bnc#1012382).\n- ath9k_htc: check for underflow in ath9k_htc_rx_msg() (bsc#1031717).\n- ath9k: off by one in ath9k_hw_nvram_read_array() (bsc#1031717).\n- autofs: do not fail mount for transient error (bsc#1065180).\n- autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180).\n- backlight: adp5520: Fix error handling in adp5520_bl_probe() (bnc#1012382).\n- backlight: lcd: Fix race condition during register (bnc#1012382).\n- bcache: check ca-\u003ealloc_thread initialized before wake up it (bnc#1012382).\n- bcache: Fix building error on MIPS (bnc#1012382).\n- blacklist.conf: Add ath10k, mmc and rtl8192u commits (bsc#1031717)\n- blacklist.conf: Add drm/i915 blacklist (bsc#1031717)\n- blacklist.conf: added misc commits (bsc#1031717)\n- blacklist.conf: Add misc entries (bsc#1031717)\n- blacklist.conf: blacklist not-applicable patch (bsc#1071231)\n- blacklist.conf: Update blacklist (bsc#1031717)\n- blacklist.conf: Update iwlwifi blacklist (bsc#1031717)\n- blacklist.conf: yet another serial entry (bsc#1031717)\n- block: Fix a race between blk_cleanup_queue() and timeout handling (FATE#319965, bsc#964944).\n- Bluetooth: btusb: fix QCA Rome suspend/resume (bnc#1012382).\n- bnxt_en: Call firmware to approve the random VF MAC address (bsc#963575 FATE#320144).\n- bnxt_en: Do not setup MAC address in bnxt_hwrm_func_qcaps() (bsc#963575 FATE#320144).\n- bnxt_en: Fix possible corrupted NVRAM parameters from firmware response (bsc#963575 FATE#320144).\n- bnxt_en: Fix VF PCIe link speed and width logic (bsc#963575 FATE#320144).\n- bnxt_en: Re-arrange bnxt_hwrm_func_qcaps() (bsc#963575 FATE#320144).\n- bnxt_en: use eth_hw_addr_random() (bsc#963575 FATE#320144).\n- bonding: discard lowest hash bit for 802.3ad layer3+4 (bnc#1012382).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- brcmfmac: remove setting IBSS mode when stopping AP (bnc#1012382).\n- bt8xx: fix memory leak (bnc#1012382).\n- btrfs: clear space cache inode generation always (bnc#1012382).\n- btrfs: Fix typo in may_commit_transaction Rather than comparing the result of the percpu comparison I was comparing the value of the percpu counter against 0 or 1.\n- btrfs: return the actual error value from from btrfs_uuid_tree_iterate (bnc#1012382).\n- can: c_can: do not indicate triple sampling support for D_CAN (bnc#1012382).\n- can: kvaser_usb: Correct return value in printout (bnc#1012382).\n- can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages (bnc#1012382).\n- can: sun4i: fix loopback mode (bnc#1012382).\n- can: sun4i: handle overrun in RX FIFO (bnc#1012382).\n- carl9170: prevent speculative execution (bnc#1068032).\n- cdc_ncm: Set NTB format again after altsetting switch for Huawei devices (bnc#1012382).\n- ceph: unlock dangling spinlock in try_flush_caps() (bsc#1065639).\n- cgroup, net_cls: iterate the fds of only the tasks which are being migrated (bnc#1064926).\n- Check cmdline_find_option() retval properly and use boot_cpu_has().\n- cifs: add build_path_from_dentry_optional_prefix() (fate#323482)\n- cifs: Add capability to decrypt big read responses (FATE#324404). Allow to decrypt transformed packets that are bigger than the big buffer size. In particular it is used for read responses that can only exceed the big buffer size.\n- cifs: Add capability to transform requests before sending (FATE#324404). This will allow us to do protocol specific tranformations of packets before sending to the server. For SMB3 it can be used to support encryption.\n- cifs: Add copy into pages callback for a read operation (FATE#324404). Since we have two different types of reads (pagecache and direct) we need to process such responses differently after decryption of a packet. The change allows to specify a callback that copies a read payload data into preallocated pages.\n- cifs: Add mid handle callback (FATE#324404). We need to process read responses differently because the data should go directly into preallocated pages. This can be done by specifying a mid handle callback.\n- cifs: Add soft dependencies (FATE#324404). List soft dependencies of cifs so that mkinitrd and dracut can include the required helper modules.\n- cifs: Add transform header handling callbacks (FATE#324404). We need to recognize and parse transformed packets in demultiplex thread to find a corresponsing mid and process it further.\n- cifs: add use_ipc flag to SMB2_ioctl() (fate#323482)\n- cifs: Allow to switch on encryption with seal mount  option (FATE#324404). This allows users to inforce encryption for SMB3 shares if a server supports it.\n- cifs: check MaxPathNameComponentLength != 0 before using it (bnc#1012382).\n- cifs: Decrypt and process small encrypted packets (FATE#324404). Allow to decrypt transformed packets, find a corresponding mid and process as usual further.\n- cifs: do not bother with kmap on read_pages side (FATE#324404). just do ITER_BVEC recvmsg\n- cifs: Enable encryption during session setup phase  (FATE#324404). In order to allow encryption on SMB connection we need to exchange a session key and generate encryption and decryption keys.\n- cifs: Encrypt SMB3 requests before sending (FATE#324404). This change allows to encrypt packets if it is required by a server for SMB sessions or tree connections.\n- cifs: Fix some return values in case of error in \u0027crypt_message\u0027 (fate#324404).\n- cifs: Fix sparse warnings (fate#323482)\n- cifs: implement get_dfs_refer for SMB2+ (fate#323482)\n- cifs: let ses-\u003eipc_tid hold smb2 TreeIds (fate#323482)\n- cifs: Make send_cancel take rqst as argument (FATE#324404).\n- cifs: Make SendReceive2() takes resp iov (FATE#324404). Now SendReceive2 frees the first iov and returns a response buffer in it that increases a code complexity. Simplify this by making a caller responsible for freeing request buffer itself and returning a response buffer in a separate iov.\n- cifs: move DFS response parsing out of SMB1 code (fate#323482)\n- cifs: no need to wank with copying and advancing iovec on recvmsg side  either (FATE#324404).\n- cifs: Only select the required crypto modules (FATE#324404). The sha256 and cmac crypto modules are only needed for SMB2+, so move the select statements to config CIFS_SMB2. Also select CRYPTO_AES there as SMB2+ needs it.\n- cifs: Prepare for encryption support (first part). Add decryption and encryption key generation. (FATE#324404).\n- cifs_readv_receive: use cifs_read_from_socket() (FATE#324404).\n- cifs: remove any preceding delimiter from prefix_path (fate#323482)\n- cifs: Send RFC1001 length in a separate iov (FATE#324404). In order to simplify further encryption support we need to separate RFC1001 length and SMB2 header when sending a request. Put the length field in iov[0] and the rest of the packet into following iovs.\n- cifs: Separate RFC1001 length processing for SMB2 read (FATE#324404). Allocate and initialize SMB2 read request without RFC1001 length field to directly call cifs_send_recv() rather than SendReceive2() in a read codepath.\n- cifs: Separate SMB2 header structure (FATE#324404). In order to support compounding and encryption we need to separate RFC1001 length field and SMB2 header structure because the protocol treats them differently. This change will allow to simplify parsing of such complex SMB2 packets further.\n- cifs: Separate SMB2 sync header processing (FATE#324404). Do not process RFC1001 length in smb2_hdr_assemble() because it is not a part of SMB2 header. This allows to cleanup the code and adds a possibility combine several SMB2 packets into one for compounding.\n- cifs: set signing flag in SMB2+ TreeConnect if needed (fate#323482)\n- cifs: Simplify SMB2 and SMB311 dependencies (FATE#324404). * CIFS_SMB2 depends on CIFS, which depends on INET and selects NLS. So these dependencies do not need to be repeated for CIFS_SMB2. * CIFS_SMB311 depends on CIFS_SMB2, which depends on INET. So this dependency does not need to be repeated for CIFS_SMB311.\n- cifs: use DFS pathnames in SMB2+ Create requests (fate#323482)\n- clk: ti: dra7-atl-clock: fix child-node lookups (bnc#1012382).\n- clk: ti: dra7-atl-clock: Fix of_node reference counting (bnc#1012382).\n- cma: fix calculation of aligned offset (VM Functionality, bsc#1050060).\n- coda: fix \u0027kernel memory exposure attempt\u0027 in fsync (bnc#1012382).\n- crypto: vmx - disable preemption to enable vsx in aes_ctr.c (bnc#1012382).\n- crypto: x86/sha1-mb - fix panic due to unaligned access (bnc#1012382).\n- cw1200: prevent speculative execution (bnc#1068032).\n- cx231xx: Fix I2C on Internal Master 3 Bus (bnc#1012382).\n- cxgb4: Fix error codes in c4iw_create_cq() (bsc#1021424).\n- cxl: Fix DAR check \u0026 use REGION_ID instead of opencoding (bsc#1066223).\n- cxl: Fix leaking pid refs in some error paths (bsc#1066223).\n- cxl: Force context lock during EEH flow (bsc#1066223).\n- cxl: Prevent adapter reset if an active context exists (bsc#1066223).\n- cxl: Route eeh events to all drivers in cxl_pci_error_detected() (bsc#1066223).\n- Disable IPMI fix patches due to regression (bsc#1071833)\n- dmaengine: dmatest: warn user when dma test times out (bnc#1012382).\n- dmaengine: zx: set DMA_CYCLIC cap_mask bit (bnc#1012382).\n- dm bufio: fix integer overflow when limiting maximum cache size (bnc#1012382).\n- dm: fix race between dm_get_from_kobject() and __dm_destroy() (bnc#1012382).\n- drivers: dma-mapping: Do not leave an invalid area-\u003epages pointer in dma_common_contiguous_remap() (Git-fixes, bsc#1065692).\n- drm/amdgpu: when dpm disabled, also need to stop/start vce (bnc#1012382).\n- drm/amdkfd: NULL dereference involving create_process() (bsc#1031717).\n- drm: Apply range restriction after color adjustment when allocation (bnc#1012382).\n- drm/armada: Fix compile fail (bnc#1012382).\n- drm: drm_minor_register(): Clean up debugfs on failure (bnc#1012382).\n- drm: gma500: fix logic error (bsc#1031717).\n- drm/i915/bxt: set min brightness from VBT (bsc#1031717).\n- drm/i915: Do not try indexed reads to alternate slave addresses (bsc#1031717).\n- drm/i915: fix backlight invert for non-zero minimum brightness (bsc#1031717).\n- drm/i915: Prevent zero length \u0027index\u0027 write (bsc#1031717).\n- drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get() (bsc#1031717).\n- drm/msm: fix an integer overflow test (bnc#1012382).\n- drm/msm: Fix potential buffer overflow issue (bnc#1012382).\n- drm/nouveau/gr: fallback to legacy paths during firmware lookup (bsc#1031717).\n- drm/omap: Fix error handling path in \u0027omap_dmm_probe()\u0027 (bsc#1031717).\n- drm/panel: simple: Add missing panel_simple_unprepare() calls (bsc#1031717).\n- drm/radeon: fix atombios on big endian (bnc#1012382).\n- drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache (bnc#1012382).\n- drm/vc4: Fix leak of HDMI EDID (bsc#1031717).\n- drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue (bnc#1012382).\n- e1000e: Avoid receiver overrun interrupt bursts (bsc#969470 FATE#319819).\n- e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809).\n- e1000e: Fix error path in link detection (bnc#1012382).\n- e1000e: Fix return value test (bnc#1012382).\n- e1000e: Separate signaling for link check/link up (bnc#1012382).\n- ecryptfs: fix dereference of NULL user_key_payload (bnc#1012382).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1012829).\n- eeprom: at24: check at24_read/write arguments (bnc#1012382).\n- epoll: avoid calling ep_call_nested() from ep_poll_safewake() (bsc#1056427).\n- epoll: remove ep_call_nested() from ep_eventpoll_poll() (bsc#1056427).\n- ext4: cleanup goto next group (bsc#1066285).\n- ext4: do not use stripe_width if it is not set (bnc#1012382).\n- ext4: fix interaction between i_size, fallocate, and delalloc after a crash (bnc#1012382).\n- ext4: fix stripe-unaligned allocations (bnc#1012382).\n- ext4: reduce lock contention in __ext4_new_inode (bsc#1066285).\n- extcon: palmas: Check the parent instance to prevent the NULL (bnc#1012382).\n- exynos4-is: fimc-is: Unmap region obtained by of_iomap() (bnc#1012382).\n- fealnx: Fix building error on MIPS (bnc#1012382).\n- fix a page leak in vhost_scsi_iov_to_sgl() error recovery (bnc#1012382).\n- Fix leak of validate_negotiate_info resp (bsc#1071009, fate#324404).\n- Fix NULL pointer deref in SMB2_tcon() (bsc#1071009, fate#324404).\n- Fix serial console on SNI RM400 machines (bsc#1031717).\n- Fix tracing sample code warning (bnc#1012382).\n- Fix validate_negotiate_info uninitialized mem (bsc#1071009, fate#324404).\n- fm10k: request reset when mbx-\u003estate changes (bnc#1012382).\n- fm10k: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1012829).\n- fscrypt: lock mutex before checking for bounce page pool (bnc#1012382).\n- fs: prevent speculative execution (bnc#1068032).\n- fuse: fix READDIRPLUS skipping an entry (bnc#1012382).\n- genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090).\n- gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap (bnc#1012382).\n- hid: elo: clear BTN_LEFT mapping (bsc#1065866).\n- hsi: ssi_protocol: double free in ssip_pn_xmit() (bsc#1031717).\n- i2c: cadance: fix ctrl/addr reg write order (bsc#1031717).\n- i2c: imx: Use correct function to write to register (bsc#1031717).\n- i2c: riic: correctly finish transfers (bnc#1012382).\n- i2c: riic: fix restart condition (git-fixes).\n- i40e: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- i40evf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- ib/core: Fix calculation of maximum RoCE MTU (bsc#1022595 FATE#322350).\n- ib/core: Namespace is mandatory input for address resolution (bsc#1022595 FATE#322350).\n- ib/ipoib: Change list_del to list_del_init in the tx object (bnc#1012382).\n- ib/ipoib: Clean error paths in add port (bsc#1022595 FATE#322350).\n- ib/ipoib: Prevent setting negative values to max_nonsrq_conn_qp (bsc#1022595 FATE#322350).\n- ib/ipoib: Remove double pointer assigning (bsc#1022595 FATE#322350).\n- ib/ipoib: Set IPOIB_NEIGH_TBL_FLUSH after flushed completion initialization (bsc#1022595 FATE#322350).\n- ib/mlx5: Fix RoCE Address Path fields (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ibmvnic: Add netdev_dbg output for debugging (fate#323285).\n- ibmvnic: Add vnic client data to login buffer (bsc#1069942).\n- ibmvnic: Convert vnic server reported statistics to cpu endian (fate#323285).\n- ibmvnic: Enable scatter-gather support (bsc#1066382).\n- ibmvnic: Enable TSO support (bsc#1066382).\n- ibmvnic: Feature implementation of Vital Product Data (VPD) for the ibmvnic driver (bsc#1069942).\n- ibmvnic: Fix calculation of number of TX header descriptors (bsc#1066382).\n- ibmvnic: fix dma_mapping_error call (bsc#1069942).\n- ibmvnic: Fix failover error path for non-fatal resets (bsc#1066382).\n- ibmvnic: Implement .get_channels (fate#323285).\n- ibmvnic: Implement .get_ringparam (fate#323285).\n- ibmvnic: Implement per-queue statistics reporting (fate#323285).\n- ibmvnic: Include header descriptor support for ARP packets (bsc#1073912).\n- ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912).\n- ibmvnic: Let users change net device features (bsc#1066382).\n- ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912).\n- ibmvnic: Update reset infrastructure to support tunable parameters (bsc#1066382).\n- ib/srp: Avoid that a cable pull can trigger a kernel crash (bsc#1022595 FATE#322350).\n- ib/srpt: Do not accept invalid initiator port names (bnc#1012382).\n- ib/uverbs: Fix device cleanup (bsc#1022595 FATE#322350).\n- ib/uverbs: Fix NULL pointer dereference during device removal (bsc#1022595 FATE#322350).\n- igb: close/suspend race in netif_device_detach (bnc#1012382).\n- igb: Fix hw_dbg logging in igb_update_flash_i210 (bnc#1012382).\n- igb: reset the PHY before reading the PHY ID (bnc#1012382).\n- igb: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- igbvf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- iio: dummy: events: Add missing break (bsc#1031717).\n- iio: light: fix improper return value (bnc#1012382).\n- iio: trigger: free trigger resource correctly (bnc#1012382).\n- ima: do not update security.ima if appraisal status is not INTEGRITY_PASS (bnc#1012382).\n- input: ar1021_i2c - fix too long name in driver\u0027s device table (bsc#1031717).\n- input: edt-ft5x06 - fix setting gain, offset, and threshold via device tree (bsc#1031717).\n- input: elan_i2c - add ELAN060C to the ACPI table (bnc#1012382).\n- input: elan_i2c - add ELAN0611 to the ACPI table (bnc#1012382).\n- input: gtco - fix potential out-of-bound access (bnc#1012382).\n- input: mpr121 - handle multiple bits change of status register (bnc#1012382).\n- input: mpr121 - set missing event capability (bnc#1012382).\n- input: ti_am335x_tsc - fix incorrect step config for 5 wire touchscreen (bsc#1031717).\n- input: twl4030-pwrbutton - use correct device for irq request (bsc#1031717).\n- input: ucb1400_ts - fix suspend and resume handling (bsc#1031717).\n- input: uinput - avoid crash when sending FF request to device going away (bsc#1031717).\n- iommu/arm-smmu-v3: Clear prior settings when updating STEs (bnc#1012382).\n- iommu/vt-d: Do not register bus-notifier under dmar_global_lock (bsc#1069793).\n- ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err (bnc#1012382).\n- ipip: only increase err_count for some certain type icmp in ipip_err (bnc#1012382).\n- ipmi: fix unsigned long underflow (bnc#1012382).\n- ipmi: Pick up slave address from SMBIOS on an ACPI device (bsc#1070006).\n- ipmi: Prefer ACPI system interfaces over SMBIOS ones (bsc#1070006).\n- ipmi_si: Clean up printks (bsc#1070006).\n- ipmi_si: fix memory leak on new_smi (bsc#1070006).\n- ipsec: do not ignore crypto err in ah4 input (bnc#1012382).\n- ipv6: flowlabel: do not leave opt-\u003etot_len with garbage (bnc#1012382).\n- ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER (bnc#1012382).\n- ipv6: prevent speculative execution (bnc#1068032).\n- ipvs: make drop_entry protection effective for SIP-pe (bsc#1056365).\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1031717).\n- iscsi-target: Fix non-immediate TMR reference leak (bnc#1012382).\n- isofs: fix timestamps beyond 2027 (bnc#1012382).\n- iwlwifi: mvm: fix the coex firmware API (bsc#1031717).\n- iwlwifi: mvm: return -ENODATA when reading the temperature with the FW down (bsc#1031717).\n- iwlwifi: mvm: set the RTS_MIMO_PROT bit in flag mask when sending sta to fw (bsc#1031717).\n- iwlwifi: split the regulatory rules when the bandwidth flags require it (bsc#1031717).\n- ixgbe: add mask for 64 RSS queues (bnc#1012382).\n- ixgbe: do not disable FEC from the driver (bnc#1012382).\n- ixgbe: fix AER error handling (bnc#1012382).\n- ixgbe: Fix skb list corruption on Power systems (bnc#1012382).\n- ixgbe: handle close/suspend race with netif_device_detach/present (bnc#1012382).\n- ixgbe: Reduce I2C retry count on X550 devices (bnc#1012382).\n- ixgbevf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- kabi fix for new hash_cred function (bsc#1012917).\n- kABI: protect struct regulator_dev (kabi).\n- kABI: protect structs rt_rq+root_domain (kabi).\n- kABI: protect typedef rds_rdma_cookie_t (kabi).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: align addition to x86/mm/Makefile.\n- kaiser: asm/tlbflush.h handle noPGE at lower level.\n- kaiser: cleanups while trying for gold link.\n- kaiser: Disable on Xen PV.\n- kaiser: do not set _PAGE_NX on pgd_none.\n- kaiser: drop is_atomic arg to kaiser_pagetable_walk().\n- kaiser: enhanced by kernel and user PCIDs.\n- kaiser: ENOMEM if kaiser_pagetable_walk() NULL.\n- kaiser: fix build and FIXME in alloc_ldt_struct().\n- kaiser: fix perf crashes.\n- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER.\n- kaiser: fix unlikely error in alloc_ldt_struct().\n- kaiser: KAISER depends on SMP.\n- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID.\n- kaiser: kaiser_remove_mapping() move along the pgd.\n- kaiser: Kernel Address Isolation.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user.\n- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET.\n- kaiser: paranoid_entry pass cr3 need to paranoid_exit.\n- kaiser: PCID 0 for kernel and 128 for user.\n- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls.\n- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE.\n- kaiser: tidied up asm/kaiser.h somewhat.\n- kaiser: tidied up kaiser_add/remove_mapping slightly.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: vmstat show NR_KAISERTABLE as nr_overhead.\n- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user.\n- kernel-docs: unpack the source instead of using kernel-source (bsc#1057199).\n- kernel/sysctl.c: remove duplicate UINT_MAX check on do_proc_douintvec_conv() (bsc#1066470).\n- kernel/watchdog: Prevent false positives with turbo modes (bnc#1063516).\n- keys: do not revoke uninstantiated key in request_key_auth_new() (bsc#1031717).\n- keys: fix cred refcount leak in request_key_auth_new() (bsc#1031717).\n- keys: fix key refcount leak in keyctl_assume_authority() (bsc#1031717).\n- keys: fix key refcount leak in keyctl_read_key() (bsc#1031717).\n- keys: fix NULL pointer dereference during ASN.1 parsing [ver #2] (bnc#1012382).\n- keys: fix out-of-bounds read during ASN.1 parsing (bnc#1012382).\n- keys: return full count in keyring_read() if buffer is too small (bnc#1012382).\n- keys: trusted: fix writing past end of buffer in trusted_read() (bnc#1012382).\n- keys: trusted: sanitize all key material (bnc#1012382).\n- kvm: nVMX: set IDTR and GDTR limits when loading L1 host state (bnc#1012382).\n- kvm: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter (bnc#1012382).\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: SVM: obey guest PAT (bnc#1012382).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- kvm: x86: Exit to user-mode on #UD intercept when emulator requires (bnc#1012382).\n- kvm: x86: inject exceptions produced by x86_decode_insn (bnc#1012382).\n- kvm: x86: pvclock: Handle first-time write to pvclock-page contains random junk (bnc#1012382).\n- l2tp: check ps-\u003esock before running pppol2tp_session_ioctl() (bnc#1012382).\n- libertas: Fix lbs_prb_rsp_limit_set() (bsc#1031717).\n- lib/mpi: call cond_resched() from mpi_powm() loop (bnc#1012382).\n- libnvdimm, namespace: fix label initialization to use valid seq numbers (bnc#1012382).\n- libnvdimm, namespace: make \u0027resource\u0027 attribute only readable by root (bnc#1012382).\n- libnvdimm, pfn: make \u0027resource\u0027 attribute only readable by root (FATE#319858).\n- lib/ratelimit.c: use deferred printk() version (bsc#979928).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- mac80211: agg-tx: call drv_wake_tx_queue in proper context (bsc#1031717).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- mac80211: do not send SMPS action frame in AP mode when not needed (bsc#1031717).\n- mac80211: Fix addition of mesh configuration element (git-fixes).\n- mac80211: Fix BW upgrade for TDLS peers (bsc#1031717).\n- mac80211: fix mgmt-tx abort cookie and leak (bsc#1031717).\n- mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl() (bsc#1031717).\n- mac80211: Remove invalid flag operations in mesh TSF synchronization (bnc#1012382).\n- mac80211: Remove unused \u0027beaconint_us\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027i\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027len\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027rates_idx\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027sband\u0027 and \u0027local\u0027 variables (bsc#1031717).\n- mac80211: Remove unused \u0027struct ieee80211_rx_status\u0027 ptr (bsc#1031717).\n- mac80211: Suppress NEW_PEER_CANDIDATE event if no room (bnc#1012382).\n- mac80211: TDLS: always downgrade invalid chandefs (bsc#1031717).\n- mac80211: TDLS: change BW calculation for WIDER_BW peers (bsc#1031717).\n- mac80211: use constant time comparison with keys (bsc#1066471).\n- media: au0828: fix RC_CORE dependency (bsc#1031717).\n- media: Do not do DMA on stack for firmware upload in the AS102 driver (bnc#1012382).\n- media: em28xx: calculate left volume level correctly (bsc#1031717).\n- media: mceusb: fix memory leaks in error path (bsc#1031717).\n- media: rc: check for integer overflow (bnc#1012382).\n- media: v4l2-ctrl: Fix flags field on Control events (bnc#1012382).\n- megaraid_sas: Do not fire MR_DCMD_PD_LIST_QUERY to controllers which do not support it (bsc#1027301).\n- mei: return error on notification request to a disconnected client (bnc#1012382).\n- mfd: ab8500-sysctrl: Handle probe deferral (bnc#1012382).\n- mfd: axp20x: Fix axp288 PEK_DBR and PEK_DBF irqs being swapped (bnc#1012382).\n- misc: panel: properly restore atomic counter on error path (bnc#1012382).\n- mmc: block: return error on failed mmc_blk_get() (bsc#1031717).\n- mmc: core: Do not leave the block driver in a suspended state (bnc#1012382).\n- mmc: core/mmci: restore pre/post_req behaviour (bsc#1031717).\n- mmc: dw_mmc: rockchip: Set the drive phase properly (bsc#1031717).\n- mm: check the return value of lookup_page_ext for all call sites (bnc#1068982).\n- mmc: host: omap_hsmmc: avoid possible overflow of timeout value (bsc#1031717).\n- mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR() (bsc#1031717).\n- mmc: mediatek: Fixed size in dma_free_coherent (bsc#1031717).\n- mmc: s3cmci: include linux/interrupt.h for tasklet_struct (bnc#1012382).\n- mmc: sd: limit SD card power limit according to cards capabilities (bsc#1031717).\n- mm, hwpoison: fixup \u0027mm: check the return value of lookup_page_ext for all call sites\u0027 (bnc#1012382).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032).\n- mm/page_alloc.c: broken deferred calculation (bnc#1068980).\n- mm, page_alloc: fix potential false positive in __zone_watermark_ok (Git-fixes, bsc#1068978).\n- mm/page_ext.c: check if page_ext is not prepared (bnc#1068982).\n- mm/page_owner: avoid null pointer dereference (bnc#1068982).\n- mm/pagewalk.c: report holes in hugetlb ranges (bnc#1012382).\n- mtd: nand: Fix writing mtdoops to nand flash (bnc#1012382).\n- net: 3com: typhoon: typhoon_init_one: fix incorrect return values (bnc#1012382).\n- net: 3com: typhoon: typhoon_init_one: make return values more specific (bnc#1012382).\n- net/9p: Switch to wait_event_killable() (bnc#1012382).\n- net: Allow IP_MULTICAST_IF to set index to L3 slave (bnc#1012382).\n- net: cdc_ether: fix divide by 0 on bad descriptors (bnc#1012382).\n- net: cdc_ncm: GetNtbFormat endian fix (git-fixes).\n- net: dsa: select NET_SWITCHDEV (bnc#1012382).\n- netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed (bnc#1012382).\n- netfilter: nf_tables: fix oob access (bnc#1012382).\n- netfilter: nft_meta: deal with PACKET_LOOPBACK in netdev family (bnc#1012382).\n- netfilter: nft_queue: use raw_smp_processor_id() (bnc#1012382).\n- net: ibm: ibmvnic: constify vio_device_id (fate#323285).\n- netlink: add a start callback for starting a netlink dump (bnc#1012382).\n- net: mpls: prevent speculative execution (bnc#1068032).\n- net: qmi_wwan: fix divide by 0 on bad descriptors (bnc#1012382).\n- net/sctp: Always set scope_id in sctp_inet6_skb_msgname (bnc#1012382).\n- net/unix: do not show information about sockets from other namespaces (bnc#1012382).\n- nfc: fix device-allocation error return (bnc#1012382).\n- nfsd: deal with revoked delegations appropriately (bnc#1012382).\n- nfsd: Fix another OPEN stateid race (bnc#1012382).\n- nfsd: Fix stateid races between OPEN and CLOSE (bnc#1012382).\n- nfsd: Make init_open_stateid() a bit more whole (bnc#1012382).\n- nfs: Do not disconnect open-owner on NFS4ERR_BAD_SEQID (bsc#989261).\n- nfs: Fix typo in nomigration mount option (bnc#1012382).\n- nfs: Fix ugly referral attributes (bnc#1012382).\n- nfs: improve shinking of access cache (bsc#1012917).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (bsc#1068951).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (git-fixes). Fix References tag.\n- nfsv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951).\n- nilfs2: fix race condition that causes file system corruption (bnc#1012382).\n- nvme: Fix memory order on async queue deletion (bnc#1012382).\n- ocfs2: fstrim: Fix start offset of first cluster group during fstrim (bnc#1012382).\n- ocfs2: should wait dio before inode lock in ocfs2_setattr() (bnc#1012382).\n- p54: prevent speculative execution (bnc#1068032).\n- packet: avoid panic in packet_getsockopt() (bnc#1012382).\n- parisc: Fix validity check of pointer size argument in new CAS implementation (bnc#1012382).\n- pci: Apply _HPX settings only to relevant devices (bnc#1012382).\n- pci: mvebu: Handle changes to the bridge windows while enabled (bnc#1012382).\n- perf tools: Fix build failure on perl script context (bnc#1012382).\n- perf tools: Only increase index if perf_evsel__new_idx() succeeds (bnc#1012382).\n- perf/x86/intel/bts: Fix exclusive event reference leak (git-fixes d2878d642a4ed).\n- phy: increase size of MII_BUS_ID_SIZE and bus_id (bnc#1012382).\n- pkcs#7: fix unitialized boolean \u0027want\u0027 (bnc#1012382).\n- platform/x86: acer-wmi: setup accelerometer when ACPI device was found (bsc#1031717).\n- platform/x86: hp-wmi: Do not shadow error values (bnc#1012382).\n- platform/x86: hp-wmi: Fix detection for dock and tablet mode (bnc#1012382).\n- platform/x86: hp-wmi: Fix error value for hp_wmi_tablet_state (bnc#1012382).\n- platform/x86: intel_mid_thermal: Fix module autoload (bnc#1012382).\n- platform/x86: sony-laptop: Fix error handling in sony_nc_setup_rfkill() (bsc#1031717).\n- pm / OPP: Add missing of_node_put(np) (bnc#1012382).\n- power: bq27xxx_battery: Fix bq27541 AveragePower register address (bsc#1031717).\n- power: bq27xxx: fix reading for bq27000 and bq27010 (bsc#1031717).\n- powercap: Fix an error code in powercap_register_zone() (bsc#1031717).\n- power: ipaq-micro-battery: freeing the wrong variable (bsc#1031717).\n- powerpc/64: Fix race condition in setting lock bit in idle/wakeup code (bsc#1066223).\n- powerpc/barrier: add gmb.\n- powerpc/bpf/jit: Disable classic BPF JIT on ppc64le (bsc#1066223).\n- powerpc/corenet: explicitly disable the SDHC controller on kmcoge4 (bnc#1012382).\n- powerpc: Correct instruction code for xxlor instruction (bsc#1066223).\n- powerpc: Fix VSX enabling/flushing to also test MSR_FP and MSR_VEC (bsc#1066223).\n- powerpc/mm: Fix check of multiple 16G pages from device tree (bsc#1066223).\n- powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash (bsc#1066223).\n- powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201, bsc#1066223).\n- powerpc/mm/hash: Free the subpage_prot_table correctly (bsc#1066223).\n- powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1066223).\n- powerpc/numa: Fix whitespace in hot_add_drconf_memory_max() (bsc#1066223).\n- powerpc/opal: Fix EBUSY bug in acquiring tokens (bsc#1066223).\n- powerpc/perf: Remove PPMU_HAS_SSLOT flag for Power8 (bsc#1066223).\n- powerpc/powernv/ioda: Fix endianness when reading TCEs (bsc#1066223).\n- powerpc/powernv: Make opal_event_shutdown() callable from IRQ context (bsc#1066223).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888).\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- powerpc/signal: Properly handle return value from uprobe_deny_signal() (bsc#1066223).\n- powerpc/sysrq: Fix oops whem ppmu is not registered (bsc#1066223).\n- power: supply: bq27xxx_battery: Fix register map for BQ27510 and BQ27520 (\u0027bsc#1069270\u0027).\n- power: supply: isp1704: Fix unchecked return value of devm_kzalloc (bsc#1031717).\n- power: supply: lp8788: prevent out of bounds array access (bsc#1031717).\n- power_supply: tps65217-charger: Fix NULL deref during property export (bsc#1031717).\n- ppp: fix race in ppp device destruction (bnc#1012382).\n- Prevent timer value 0 for MWAITX (bsc#1065717).\n- printk/console: Always disable boot consoles that use init memory before it is freed (bsc#1063026).\n- printk/console: Enhance the check for consoles using init memory (bsc#1063026).\n- printk: include \u003casm/sections.h\u003e instead of \u003casm-generic/sections.h\u003e (bsc#1063026).\n- printk: only unregister boot consoles when necessary (bsc#1063026).\n- pti: unbreak EFI (bsc#1074709).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qla2xxx: prevent speculative execution (bnc#1068032).\n- quota: Check for register_shrinker() failure (bsc#1012829).\n- r8169: Do not increment tx_dropped in TX ring cleaning (bsc#1031717).\n- rbd: use GFP_NOIO for parent stat and data requests (bnc#1012382).\n- rdma/uverbs: Prevent leak of reserved field (bsc#1022595 FATE#322350).\n- rds: RDMA: return appropriate error on rdma map failures (bnc#1012382).\n- Redo encryption backport to fix pkt signing (bsc#1071009, fate#324404).\n- regulator: core: Limit propagation of parent voltage count and list (bsc#1070145).\n- regulator: fan53555: fix I2C device ids (bnc#1012382).\n- Revert \u0027crypto: xts - Add ECB dependency\u0027 (bnc#1012382).\n- Revert \u0027drm: bridge: add DT bindings for TI ths8135\u0027 (bnc#1012382).\n- Revert \u0027drm/radeon: dont switch vt on suspend\u0027 (bnc#1012382).\n- Revert \u0027ipsec: Fix aborted xfrm policy dump crash\u0027 (kabi).\n- Revert \u0027netlink: add a start callback for starting a netlink dump\u0027 (kabi).\n- Revert \u0027phy: increase size of MII_BUS_ID_SIZE and bus_id\u0027 (kabi).\n- Revert \u0027sctp: do not peel off an assoc from one netns to another one\u0027 (bnc#1012382).\n- Revert \u0027uapi: fix linux/rds.h userspace compilation errors\u0027 (bnc#1012382).\n- rpm/kernel-binary.spec.in: add the kernel-binary dependencies to kernel-binary-base (bsc#1060333).\n- rpm/kernel-binary.spec.in: Correct supplements for recent SLE products (bsc#1067494)\n- rpm/kernel-binary.spec.in: only rewrite modules.dep if non-zero in size (bsc#1056979).\n- rtc: ds1307: Fix relying on reset value for weekday (bsc#1031717).\n- rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks (bsc#1031717).\n- rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL (bsc#1031717).\n- rtc: rtc-nuc900: fix loop timeout test (bsc#1031717).\n- rtc: sa1100: fix unbalanced clk_prepare_enable/clk_disable_unprepare (bsc#1031717).\n- rt/fs/dcache: Convert s_anon_lock to a raw spinlock for RT\n- rtlwifi: fix uninitialized rtlhal-\u003elast_suspend_sec time (bnc#1012382).\n- rtlwifi: rtl8192ee: Fix memory leak when loading firmware (bnc#1012382).\n- rtlwifi: rtl8821ae: Fix HW_VAR_NAV_UPPER operation (bsc#1031717).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/dasd: check for device error pointer within state change interrupts (bnc#1012382).\n- s390/disassembler: add missing end marker for e7 table (bnc#1012382).\n- s390/disassembler: correct disassembly lines alignment (bsc#1070825).\n- s390/disassembler: increase show_code buffer size (bnc#1012382).\n- s390: fix transactional execution control register handling (bnc#1012382).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/kbuild: enable modversions for symbols exported from asm (bnc#1012382).\n- s390/qeth: issue STARTLAN as first IPA command (bnc#1012382).\n- s390/runtime instrumention: fix possible memory corruption (bnc#1012382).\n- s390/spinlock: add gmb memory barrier\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path Signoff the s390 patches.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032).\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off() (bsc#1068032).\n- sched: Make resched_cpu() unconditional (bnc#1012382).\n- sched/rt: Do not pull from current CPU if only one CPU to pull (bnc#1022476).\n- sched/rt: Simplify the IPI based RT balancing logic (bnc#1012382).\n- scsi: aacraid: Process Error for response I/O (bnc#1012382).\n- scsi_devinfo: cleanly zero-pad devinfo strings (bsc#1062941).\n- scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311).\n- scsi: ipr: Fix scsi-mq lockdep issue (bsc#1066213).\n- scsi: ipr: Set no_report_opcodes for RAID arrays (bsc#1066213).\n- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1056003).\n- scsi: lpfc: Add missing memory barrier (bnc#1012382).\n- scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload (bnc#1012382).\n- scsi: lpfc: Correct host name in symbolic_name field (bnc#1012382).\n- scsi: lpfc: Correct issue leading to oops during link reset (bnc#1012382).\n- scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort (bnc#1012382).\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: scsi_devinfo: fixup string compare (bsc#1062941).\n- scsi: scsi_devinfo: handle non-terminated strings (bsc#1062941).\n- scsi: ses: check return code from ses_recv_diag() (bsc#1039616).\n- scsi: ses: Fixup error message \u0027failed to get diagnostic page 0xffffffea\u0027 (bsc#1039616).\n- scsi: ses: Fix wrong page error (bsc#1039616).\n- scsi: ses: make page2 support optional (bsc#1039616).\n- scsi: sg: Re-fix off by one in sg_fill_request_table() (bnc#1012382).\n- scsi: ufs: add capability to keep auto bkops always enabled (bnc#1012382).\n- scsi: ufs-qcom: Fix module autoload (bnc#1012382).\n- scsi: virtio_scsi: let host do exception handling (bsc#1060682).\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1012382).\n- sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect (bnc#1012382).\n- sctp: do not peel off an assoc from one netns to another one (bnc#1012382).\n- sctp: do not peel off an assoc from one netns to another one (bnc#1012382).\n- sctp: reset owner sk for data chunks on out queues when migrating a sock (bnc#1012382).\n- security/keys: add CONFIG_KEYS_COMPAT to Kconfig (bnc#1012382).\n- selftests: firmware: add empty string and async tests (bnc#1012382).\n- selftests: firmware: send expected errors to /dev/null (bnc#1012382).\n- serial: 8250_fintek: Fix rs485 disablement on invalid ioctl() (bsc#1031717).\n- serial: 8250_uniphier: fix serial port index in private data (bsc#1031717).\n- serial: omap: Fix EFR write on RTS deassertion (bnc#1012382).\n- serial: Remove unused port type (bsc#1066045).\n- serial: sh-sci: Fix register offsets for the IRDA serial port (bnc#1012382).\n- smb2: Fix share type handling (bnc#1074392).\n- smb3: parsing for new snapshot timestamp mount parm (FATE#324404). New mount option \u0027snapshot=\u003ctime\u003e\u0027 to allow mounting an earlier version of the remote volume (if such a snapshot exists on the server). Note that eventually specifying a snapshot time of 1 will allow the user to mount the oldest snapshot. A subsequent patch add the processing for that and another for actually specifying the \u0027time warp\u0027 create context on SMB2/SMB3 open. Check to make sure SMB2 negotiated, and ensure that we use a different tcon if mount same share twice but with different snaphshot times\n- spi: SPI_FSL_DSPI should depend on HAS_DMA (bnc#1012382).\n- spi: uapi: spidev: add missing ioctl header (bnc#1012382).\n- staging: iio: cdc: fix improper return value (bnc#1012382).\n- staging: lustre: hsm: stack overrun in hai_dump_data_field (bnc#1012382).\n- staging: lustre: llite: do not invoke direct_IO for the EOF case (bnc#1012382).\n- staging: lustre: ptlrpc: skip lock if export failed (bnc#1012382).\n- staging: r8712u: Fix Sparse warning in rtl871x_xmit.c (bnc#1012382).\n- staging: rtl8188eu: fix incorrect ERROR tags from logs (bnc#1012382).\n- staging: rtl8712: fixed little endian problem (bnc#1012382).\n- staging: rtl8712u: Fix endian settings for structs describing network packets (bnc#1012382).\n- sunrpc: add auth_unix hash_cred() function (bsc#1012917).\n- sunrpc: add generic_auth hash_cred() function (bsc#1012917).\n- sunrpc: add hash_cred() function to rpc_authops struct (bsc#1012917).\n- sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917).\n- sunrpc: Fix tracepoint storage issues with svc_recv and svc_rqst_status (bnc#1012382).\n- sunrpc: replace generic auth_cred hash with auth-specific function (bsc#1012917).\n- sunrpc: use supplimental groups in auth hash (bsc#1012917).\n- target: fix ALUA state file path truncation (bsc#1071231).\n- target: Fix node_acl demo-mode + uncached dynamic shutdown regression (bnc#1012382).\n- target: fix PR state file path truncation (bsc#1071231).\n- target: Fix QUEUE_FULL + SCSI task attribute handling (bnc#1012382).\n- target/iscsi: Fix iSCSI task reassignment handling (bnc#1012382).\n- tcp/dccp: fix ireq-\u003eopt races (bnc#1012382).\n- tcp/dccp: fix lockdep splat in inet_csk_route_req() (bnc#1012382).\n- tcp/dccp: fix other lockdep splats accessing ireq_opt (bnc#1012382).\n- tcp: do not mangle skb-\u003ecb[] in tcp_make_synack() (bnc#1012382).\n- tcp: fix tcp_mtu_probe() vs highest_sack (bnc#1012382).\n- test: firmware_class: report errors properly on failure (bnc#1012382).\n- thermal/int340x: prevent speculative execution (bnc#1068032).\n- tipc: fix link attribute propagation bug (bnc#1012382).\n- tools: firmware: check for distro fallback udev cancel rule (bnc#1012382).\n- tracing/samples: Fix creation and deletion of simple_thread_fn creation (bnc#1012382).\n- tun: allow positive return values on dev_get_valid_name() call (bnc#1012382).\n- tun: call dev_get_valid_name() before register_netdevice() (bnc#1012382).\n- tun/tap: sanitize TUNSETSNDBUF input (bnc#1012382).\n- uapi: fix linux/rds.h userspace compilation error (bnc#1012382).\n- uapi: fix linux/rds.h userspace compilation errors (bnc#1012382).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: Add delay-init quirk for Corsair K70 LUX keyboards (bnc#1012382).\n- usb: hcd: initialize hcd-\u003eflags to 0 when rm hcd (bnc#1012382).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb: serial: garmin_gps: fix I/O after failed probe and remove (bnc#1012382).\n- usb: serial: garmin_gps: fix memory leak on probe errors (bnc#1012382).\n- usb: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update (bnc#1012382).\n- usb: usbfs: compute urb-\u003eactual_length for isochronous (bnc#1012382).\n- usb: usbtest: fix NULL pointer dereference (bnc#1012382).\n- usb: xhci: Handle error condition in xhci_stop_device() (bnc#1012382).\n- userns: prevent speculative execution (bnc#1068032).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- vfs: expedite unmount (bsc#1024412).\n- video: fbdev: pmag-ba-fb: Remove bad `__init\u0027 annotation (bnc#1012382).\n- video: udlfb: Fix read EDID timeout (bsc#1031717).\n- vlan: fix a use-after-free in vlan_device_event() (bnc#1012382).\n- vsock: use new wait API for vsock_stream_sendmsg() (bnc#1012382).\n- vxlan: correctly handle ipv6.disable module parameter (bsc#1072962).\n- workqueue: Fix NULL pointer dereference (bnc#1012382).\n- workqueue: replace pool-\u003emanager_arb mutex with a flag (bnc#1012382).\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/decoder: Add new TEST instruction pattern (bnc#1012382).\n- x86/efi-bgrt: Fix kernel panic when mapping BGRT data (bnc#1012382).\n- x86/efi-bgrt: Replace early_memremap() with memremap() (bnc#1012382).\n- x86/efi: Build our own page table structures (bnc#1012382).\n- x86/efi: Hoist page table switching code into efi_call_virt() (bnc#1012382).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: Reenable PARAVIRT.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/MCE/AMD: Always give panic severity for UC errors in kernel context (git-fixes bf80bbd7dcf5).\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/microcode/intel: Disable late loading on model 79 (bnc#1012382).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032).\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID (bsc#1068032).\n- x86/mm: Add INVPCID helpers (bsc#1068032).\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID (bsc#1068032).\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032).\n- x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032).\n- x86/mm: Fix INVPCID asm constraint (bsc#1068032).\n- x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032).\n- x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm/pat: Ensure cpa-\u003epfn only contains page frame numbers (bnc#1012382).\n- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032).\n- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032).\n- x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032).\n- x86/mm, sched/core: Uninline switch_mm() (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context (bnc#1012382).\n- x86/paravirt: Dont patch flush_tlb_single (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- x86/uaccess, sched/preempt: Verify access_ok() context (bnc#1012382).\n- xen: do not print error message in case of missing Xenstore entry (bnc#1012382).\n- xen/events: events_fifo: Do not use {get,put}_cpu() in xen_evtchn_fifo_init() (bnc#1065600).\n- xen: fix booting ballooned down hvm guest (bnc#1065600).\n- xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap() (bnc#1012382).\n- xen/manage: correct return value check on xenbus_scanf() (bnc#1012382).\n- xen-netback: fix error handling output (bnc#1065600).\n- xen: x86: mark xen_find_pt_base as __init (bnc#1065600).\n- xen: xenbus driver must not accept invalid transaction ids (bnc#1012382).\n- zd1211rw: fix NULL-deref at probe (bsc#1031717).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-RT-12-SP2-2018-145",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0213-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0213-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0213-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003629.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1010201",
        "url": "https://bugzilla.suse.com/1010201"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012382",
        "url": "https://bugzilla.suse.com/1012382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012829",
        "url": "https://bugzilla.suse.com/1012829"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012917",
        "url": "https://bugzilla.suse.com/1012917"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1021424",
        "url": "https://bugzilla.suse.com/1021424"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1022476",
        "url": "https://bugzilla.suse.com/1022476"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1022595",
        "url": "https://bugzilla.suse.com/1022595"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1024412",
        "url": "https://bugzilla.suse.com/1024412"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027301",
        "url": "https://bugzilla.suse.com/1027301"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1031717",
        "url": "https://bugzilla.suse.com/1031717"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1039616",
        "url": "https://bugzilla.suse.com/1039616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046107",
        "url": "https://bugzilla.suse.com/1046107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1047487",
        "url": "https://bugzilla.suse.com/1047487"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050060",
        "url": "https://bugzilla.suse.com/1050060"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050231",
        "url": "https://bugzilla.suse.com/1050231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056003",
        "url": "https://bugzilla.suse.com/1056003"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056365",
        "url": "https://bugzilla.suse.com/1056365"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056427",
        "url": "https://bugzilla.suse.com/1056427"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056979",
        "url": "https://bugzilla.suse.com/1056979"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1057199",
        "url": "https://bugzilla.suse.com/1057199"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1060333",
        "url": "https://bugzilla.suse.com/1060333"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1060682",
        "url": "https://bugzilla.suse.com/1060682"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061756",
        "url": "https://bugzilla.suse.com/1061756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1062941",
        "url": "https://bugzilla.suse.com/1062941"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063026",
        "url": "https://bugzilla.suse.com/1063026"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063043",
        "url": "https://bugzilla.suse.com/1063043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063516",
        "url": "https://bugzilla.suse.com/1063516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064311",
        "url": "https://bugzilla.suse.com/1064311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064926",
        "url": "https://bugzilla.suse.com/1064926"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065180",
        "url": "https://bugzilla.suse.com/1065180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065639",
        "url": "https://bugzilla.suse.com/1065639"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065692",
        "url": "https://bugzilla.suse.com/1065692"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065717",
        "url": "https://bugzilla.suse.com/1065717"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065866",
        "url": "https://bugzilla.suse.com/1065866"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066045",
        "url": "https://bugzilla.suse.com/1066045"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066192",
        "url": "https://bugzilla.suse.com/1066192"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066213",
        "url": "https://bugzilla.suse.com/1066213"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066223",
        "url": "https://bugzilla.suse.com/1066223"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066285",
        "url": "https://bugzilla.suse.com/1066285"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066382",
        "url": "https://bugzilla.suse.com/1066382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066470",
        "url": "https://bugzilla.suse.com/1066470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066471",
        "url": "https://bugzilla.suse.com/1066471"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066472",
        "url": "https://bugzilla.suse.com/1066472"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066573",
        "url": "https://bugzilla.suse.com/1066573"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066606",
        "url": "https://bugzilla.suse.com/1066606"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066629",
        "url": "https://bugzilla.suse.com/1066629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067105",
        "url": "https://bugzilla.suse.com/1067105"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067132",
        "url": "https://bugzilla.suse.com/1067132"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067494",
        "url": "https://bugzilla.suse.com/1067494"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067888",
        "url": "https://bugzilla.suse.com/1067888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068671",
        "url": "https://bugzilla.suse.com/1068671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068951",
        "url": "https://bugzilla.suse.com/1068951"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068978",
        "url": "https://bugzilla.suse.com/1068978"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068980",
        "url": "https://bugzilla.suse.com/1068980"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068982",
        "url": "https://bugzilla.suse.com/1068982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069270",
        "url": "https://bugzilla.suse.com/1069270"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069496",
        "url": "https://bugzilla.suse.com/1069496"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069702",
        "url": "https://bugzilla.suse.com/1069702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069793",
        "url": "https://bugzilla.suse.com/1069793"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069942",
        "url": "https://bugzilla.suse.com/1069942"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069996",
        "url": "https://bugzilla.suse.com/1069996"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070006",
        "url": "https://bugzilla.suse.com/1070006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070145",
        "url": "https://bugzilla.suse.com/1070145"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070535",
        "url": "https://bugzilla.suse.com/1070535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070767",
        "url": "https://bugzilla.suse.com/1070767"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070771",
        "url": "https://bugzilla.suse.com/1070771"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070805",
        "url": "https://bugzilla.suse.com/1070805"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070825",
        "url": "https://bugzilla.suse.com/1070825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070964",
        "url": "https://bugzilla.suse.com/1070964"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071009",
        "url": "https://bugzilla.suse.com/1071009"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071231",
        "url": "https://bugzilla.suse.com/1071231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071693",
        "url": "https://bugzilla.suse.com/1071693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071694",
        "url": "https://bugzilla.suse.com/1071694"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071695",
        "url": "https://bugzilla.suse.com/1071695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071833",
        "url": "https://bugzilla.suse.com/1071833"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072556",
        "url": "https://bugzilla.suse.com/1072556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072962",
        "url": "https://bugzilla.suse.com/1072962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073090",
        "url": "https://bugzilla.suse.com/1073090"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073792",
        "url": "https://bugzilla.suse.com/1073792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073809",
        "url": "https://bugzilla.suse.com/1073809"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073874",
        "url": "https://bugzilla.suse.com/1073874"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073912",
        "url": "https://bugzilla.suse.com/1073912"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074392",
        "url": "https://bugzilla.suse.com/1074392"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074709",
        "url": "https://bugzilla.suse.com/1074709"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 963575",
        "url": "https://bugzilla.suse.com/963575"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 964063",
        "url": "https://bugzilla.suse.com/964063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 964944",
        "url": "https://bugzilla.suse.com/964944"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 966170",
        "url": "https://bugzilla.suse.com/966170"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 966172",
        "url": "https://bugzilla.suse.com/966172"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 969470",
        "url": "https://bugzilla.suse.com/969470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 979928",
        "url": "https://bugzilla.suse.com/979928"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 989261",
        "url": "https://bugzilla.suse.com/989261"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-1000405 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-1000405/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-1000410 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-1000410/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11600 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11600/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-12193 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-12193/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15115 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15115/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16528 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16528/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16536 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16536/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16537 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16537/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16645 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16646 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16646/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16939 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16939/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16994 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16994/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17448 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17448/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17449 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17449/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17450 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17450/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17805 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17805/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17806 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7482 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7482/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8824 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8824/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-25T09:17:00Z",
      "generator": {
        "date": "2018-01-25T09:17:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0213-1",
      "initial_release_date": "2018-01-25T09:17:00Z",
      "revision_history": [
        {
          "date": "2018-01-25T09:17:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-4.4.104-24.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-4.4.104-24.1.noarch",
                  "product_id": "kernel-devel-rt-4.4.104-24.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-4.4.104-24.1.noarch",
                "product": {
                  "name": "kernel-source-rt-4.4.104-24.1.noarch",
                  "product_id": "kernel-source-rt-4.4.104-24.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64",
                  "product_id": "cluster-network-kmp-rt-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-4.4.104-24.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-4.4.104-24.1.x86_64",
                  "product_id": "dlm-kmp-rt-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-4.4.104-24.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-4.4.104-24.1.x86_64",
                  "product_id": "gfs2-kmp-rt-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-4.4.104-24.1.x86_64",
                "product": {
                  "name": "kernel-rt-4.4.104-24.1.x86_64",
                  "product_id": "kernel-rt-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-base-4.4.104-24.1.x86_64",
                "product": {
                  "name": "kernel-rt-base-4.4.104-24.1.x86_64",
                  "product_id": "kernel-rt-base-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-4.4.104-24.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-4.4.104-24.1.x86_64",
                  "product_id": "kernel-rt-devel-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-4.4.104-24.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-4.4.104-24.1.x86_64",
                  "product_id": "kernel-syms-rt-4.4.104-24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-4.4.104-24.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Real Time 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Real Time 12 SP2",
                  "product_id": "SUSE Linux Enterprise Real Time 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64"
        },
        "product_reference": "cluster-network-kmp-rt-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-4.4.104-24.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch"
        },
        "product_reference": "kernel-devel-rt-4.4.104-24.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64"
        },
        "product_reference": "kernel-rt-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-base-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64"
        },
        "product_reference": "kernel-rt-base-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-4.4.104-24.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch"
        },
        "product_reference": "kernel-source-rt-4.4.104-24.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-4.4.104-24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-1000405",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-1000405"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-1000405",
          "url": "https://www.suse.com/security/cve/CVE-2017-1000405"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069496 for CVE-2017-1000405",
          "url": "https://bugzilla.suse.com/1069496"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070307 for CVE-2017-1000405",
          "url": "https://bugzilla.suse.com/1070307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-1000405"
    },
    {
      "cve": "CVE-2017-1000410",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-1000410"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. By manipulating the code flows that precede the handling of these configuration messages, an attacker can also gain some control over which data will be held in the uninitialized stack variables. This can allow him to bypass KASLR, and stack canaries protection - as both pointers and stack canaries may be leaked in this manner. Combining this vulnerability (for example) with the previously disclosed RCE vulnerability in L2CAP configuration parsing (CVE-2017-1000251) may allow an attacker to exploit the RCE against kernels which were built with the above mitigations. These are the specifics of this vulnerability: In the function l2cap_parse_conf_rsp and in the function l2cap_parse_conf_req the following variable is declared without initialization: struct l2cap_conf_efs efs; In addition, when parsing input configuration parameters in both of these functions, the switch case for handling EFS elements may skip the memcpy call that will write to the efs variable: ... case L2CAP_CONF_EFS: if (olen == sizeof(efs)) memcpy(\u0026efs, (void *)val, olen); ... The olen in the above if is attacker controlled, and regardless of that if, in both of these functions the efs variable would eventually be added to the outgoing configuration request that is being built: l2cap_add_conf_opt(\u0026ptr, L2CAP_CONF_EFS, sizeof(efs), (unsigned long) \u0026efs); So by sending a configuration request, or response, that contains an L2CAP_CONF_EFS element, but with an element length that is not sizeof(efs) - the memcpy to the uninitialized efs variable can be avoided, and the uninitialized variable would be returned to the attacker (16 bytes).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-1000410",
          "url": "https://www.suse.com/security/cve/CVE-2017-1000410"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070535 for CVE-2017-1000410",
          "url": "https://bugzilla.suse.com/1070535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.4,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-1000410"
    },
    {
      "cve": "CVE-2017-11600",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11600"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11600",
          "url": "https://www.suse.com/security/cve/CVE-2017-11600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050231 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1050231"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096564 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1096564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-11600",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11600"
    },
    {
      "cve": "CVE-2017-12193",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-12193"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-12193",
          "url": "https://www.suse.com/security/cve/CVE-2017-12193"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066192 for CVE-2017-12193",
          "url": "https://bugzilla.suse.com/1066192"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-12193"
    },
    {
      "cve": "CVE-2017-15115",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15115"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15115",
          "url": "https://www.suse.com/security/cve/CVE-2017-15115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068671 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1068671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15115",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15115"
    },
    {
      "cve": "CVE-2017-16528",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16528"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16528",
          "url": "https://www.suse.com/security/cve/CVE-2017-16528"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066629 for CVE-2017-16528",
          "url": "https://bugzilla.suse.com/1066629"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16528",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16528"
    },
    {
      "cve": "CVE-2017-16536",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16536"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16536",
          "url": "https://www.suse.com/security/cve/CVE-2017-16536"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066606 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1066606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16536"
    },
    {
      "cve": "CVE-2017-16537",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16537"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16537",
          "url": "https://www.suse.com/security/cve/CVE-2017-16537"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066573 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1066573"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16537"
    },
    {
      "cve": "CVE-2017-16645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16645",
          "url": "https://www.suse.com/security/cve/CVE-2017-16645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067132 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1067132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16645"
    },
    {
      "cve": "CVE-2017-16646",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16646"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16646",
          "url": "https://www.suse.com/security/cve/CVE-2017-16646"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067105 for CVE-2017-16646",
          "url": "https://bugzilla.suse.com/1067105"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16646",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16646"
    },
    {
      "cve": "CVE-2017-16939",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16939"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16939",
          "url": "https://www.suse.com/security/cve/CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069702 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1069702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069708 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1069708"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1115893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120260 for CVE-2017-16939",
          "url": "https://bugzilla.suse.com/1120260"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-16939"
    },
    {
      "cve": "CVE-2017-16994",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16994"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes in hugetlb ranges, which allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16994",
          "url": "https://www.suse.com/security/cve/CVE-2017-16994"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069996 for CVE-2017-16994",
          "url": "https://bugzilla.suse.com/1069996"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-16994"
    },
    {
      "cve": "CVE-2017-17448",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17448"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17448",
          "url": "https://www.suse.com/security/cve/CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071693 for CVE-2017-17448",
          "url": "https://bugzilla.suse.com/1071693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17448"
    },
    {
      "cve": "CVE-2017-17449",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17449"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17449",
          "url": "https://www.suse.com/security/cve/CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071694 for CVE-2017-17449",
          "url": "https://bugzilla.suse.com/1071694"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17449"
    },
    {
      "cve": "CVE-2017-17450",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17450"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17450",
          "url": "https://www.suse.com/security/cve/CVE-2017-17450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071695 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1071695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074033 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1074033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17450"
    },
    {
      "cve": "CVE-2017-17805",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17805"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17805",
          "url": "https://www.suse.com/security/cve/CVE-2017-17805"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073792 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1073792"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17805",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-17805"
    },
    {
      "cve": "CVE-2017-17806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17806",
          "url": "https://www.suse.com/security/cve/CVE-2017-17806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073874 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1073874"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17806",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-17806"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-7482",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7482"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7482",
          "url": "https://www.suse.com/security/cve/CVE-2017-7482"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1046107 for CVE-2017-7482",
          "url": "https://bugzilla.suse.com/1046107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-7482",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7482"
    },
    {
      "cve": "CVE-2017-8824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8824",
          "url": "https://www.suse.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070771 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1070771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076734 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1076734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1092904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T09:17:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-8824"
    }
  ]
}
  suse-su-2018:0601-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n  side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n  (bsc#1074562, bsc#1068032)\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n  users to cause a denial of service (out-of-bounds read and QEMU process crash)\n  by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n  privileged users to cause a denial of service (out-of-bounds array access and\n  QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n  recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n  via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) or gain host OS privileges in shadow mode by mapping a certain\n  auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging an incorrect mask for\n  reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging incorrect error handling for\n  reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) if shadow mode and log-dirty mode are in place, because of an\n  incorrect assertion related to M2P (bsc#1070163).\n- Added missing intermediate preemption checks for guest requesting removal of\n  memory. This allowed malicious guest administrator to cause denial of service\n  due to the high cost of this operation (bsc#1080635).\n- Because of XEN not returning the proper error messages when transitioning\n  grant tables from v2 to v1 a malicious guest was able to cause DoS or\n  potentially allowed for privilege escalation as well as information leaks\n  (bsc#1080662).\n\nThis non-security issue was fixed:\n\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n  seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up\n\n- Upstream patches from Jan (bsc#1027519)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-SERVER-12-2018-408",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0601-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0601-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180601-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0601-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003784.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1035442",
        "url": "https://bugzilla.suse.com/1035442"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061081",
        "url": "https://bugzilla.suse.com/1061081"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070158",
        "url": "https://bugzilla.suse.com/1070158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070159",
        "url": "https://bugzilla.suse.com/1070159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070160",
        "url": "https://bugzilla.suse.com/1070160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070163",
        "url": "https://bugzilla.suse.com/1070163"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076116",
        "url": "https://bugzilla.suse.com/1076116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076180",
        "url": "https://bugzilla.suse.com/1076180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080635",
        "url": "https://bugzilla.suse.com/1080635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080662",
        "url": "https://bugzilla.suse.com/1080662"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15595 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15595/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17563 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17564 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17565 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17565/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17566 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18030 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5683 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5683/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-03-05T09:40:56Z",
      "generator": {
        "date": "2018-03-05T09:40:56Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0601-1",
      "initial_release_date": "2018-03-05T09:40:56Z",
      "revision_history": [
        {
          "date": "2018-03-05T09:40:56Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.4.4_28-22.62.1.x86_64",
                "product": {
                  "name": "xen-4.4.4_28-22.62.1.x86_64",
                  "product_id": "xen-4.4.4_28-22.62.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.4.4_28-22.62.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.4.4_28-22.62.1.x86_64",
                  "product_id": "xen-doc-html-4.4.4_28-22.62.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
                "product": {
                  "name": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
                  "product_id": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.4.4_28-22.62.1.x86_64",
                "product": {
                  "name": "xen-libs-4.4.4_28-22.62.1.x86_64",
                  "product_id": "xen-libs-4.4.4_28-22.62.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
                  "product_id": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.4.4_28-22.62.1.x86_64",
                "product": {
                  "name": "xen-tools-4.4.4_28-22.62.1.x86_64",
                  "product_id": "xen-tools-4.4.4_28-22.62.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.4.4_28-22.62.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.4.4_28-22.62.1.x86_64",
                  "product_id": "xen-tools-domU-4.4.4_28-22.62.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64"
        },
        "product_reference": "xen-4.4.4_28-22.62.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.4.4_28-22.62.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64"
        },
        "product_reference": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64"
        },
        "product_reference": "xen-libs-4.4.4_28-22.62.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64"
        },
        "product_reference": "xen-tools-4.4.4_28-22.62.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.4.4_28-22.62.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-15595",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15595"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15595",
          "url": "https://www.suse.com/security/cve/CVE-2017-15595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061081 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1061081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15595"
    },
    {
      "cve": "CVE-2017-17563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17563",
          "url": "https://www.suse.com/security/cve/CVE-2017-17563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070159 for CVE-2017-17563",
          "url": "https://bugzilla.suse.com/1070159"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17563"
    },
    {
      "cve": "CVE-2017-17564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17564",
          "url": "https://www.suse.com/security/cve/CVE-2017-17564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070160 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1070160"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17564"
    },
    {
      "cve": "CVE-2017-17565",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17565"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17565",
          "url": "https://www.suse.com/security/cve/CVE-2017-17565"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070163 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1070163"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17565"
    },
    {
      "cve": "CVE-2017-17566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17566",
          "url": "https://www.suse.com/security/cve/CVE-2017-17566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070158 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1070158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17566"
    },
    {
      "cve": "CVE-2017-18030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18030",
          "url": "https://www.suse.com/security/cve/CVE-2017-18030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076179 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076179"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076180 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-18030"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-5683",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5683"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
          "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5683",
          "url": "https://www.suse.com/security/cve/CVE-2018-5683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076114 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076116 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
            "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T09:40:56Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5683"
    }
  ]
}
  suse-su-2018:0609-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n  side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n  (bsc#1074562, bsc#1068032)\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n  users to cause a denial of service (out-of-bounds read and QEMU process crash)\n  by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n  privileged users to cause a denial of service (out-of-bounds array access and\n  QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n  recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n  via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) or gain host OS privileges in shadow mode by mapping a certain\n  auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging an incorrect mask for\n  reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging incorrect error handling for\n  reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) if shadow mode and log-dirty mode are in place, because of an\n  incorrect assertion related to M2P (bsc#1070163).\n- Added missing intermediate preemption checks for guest requesting removal of\n  memory. This allowed malicious guest administrator to cause denial of service\n  due to the high cost of this operation (bsc#1080635).\n- Because of XEN not returning the proper error messages when transitioning\n  grant tables from v2 to v1 a malicious guest was able to cause DoS or\n  potentially allowed for privilege escalation as well as information leaks\n  (bsc#1080662).\n\nThis non-security issue was fixed:\n\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n  seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-OpenStack-Cloud-6-2018-415,SUSE-SLE-SAP-12-SP1-2018-415,SUSE-SLE-SERVER-12-SP1-2018-415",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0609-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0609-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0609-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003789.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1035442",
        "url": "https://bugzilla.suse.com/1035442"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061081",
        "url": "https://bugzilla.suse.com/1061081"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070158",
        "url": "https://bugzilla.suse.com/1070158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070159",
        "url": "https://bugzilla.suse.com/1070159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070160",
        "url": "https://bugzilla.suse.com/1070160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070163",
        "url": "https://bugzilla.suse.com/1070163"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076116",
        "url": "https://bugzilla.suse.com/1076116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076180",
        "url": "https://bugzilla.suse.com/1076180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080635",
        "url": "https://bugzilla.suse.com/1080635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080662",
        "url": "https://bugzilla.suse.com/1080662"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15595 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15595/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17563 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17564 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17565 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17565/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17566 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18030 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5683 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5683/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-03-05T16:46:43Z",
      "generator": {
        "date": "2018-03-05T16:46:43Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0609-1",
      "initial_release_date": "2018-03-05T16:46:43Z",
      "revision_history": [
        {
          "date": "2018-03-05T16:46:43Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.5.5_24-22.43.1.x86_64",
                "product": {
                  "name": "xen-4.5.5_24-22.43.1.x86_64",
                  "product_id": "xen-4.5.5_24-22.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
                  "product_id": "xen-doc-html-4.5.5_24-22.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
                "product": {
                  "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
                  "product_id": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.5.5_24-22.43.1.x86_64",
                "product": {
                  "name": "xen-libs-4.5.5_24-22.43.1.x86_64",
                  "product_id": "xen-libs-4.5.5_24-22.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
                  "product_id": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.5.5_24-22.43.1.x86_64",
                "product": {
                  "name": "xen-tools-4.5.5_24-22.43.1.x86_64",
                  "product_id": "xen-tools-4.5.5_24-22.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
                  "product_id": "xen-tools-domU-4.5.5_24-22.43.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 6",
                "product": {
                  "name": "SUSE OpenStack Cloud 6",
                  "product_id": "SUSE OpenStack Cloud 6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64"
        },
        "product_reference": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-libs-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-tools-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
          "product_id": "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64"
        },
        "product_reference": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-libs-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-tools-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64"
        },
        "product_reference": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-libs-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-tools-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-15595",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15595"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15595",
          "url": "https://www.suse.com/security/cve/CVE-2017-15595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061081 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1061081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15595"
    },
    {
      "cve": "CVE-2017-17563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17563",
          "url": "https://www.suse.com/security/cve/CVE-2017-17563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070159 for CVE-2017-17563",
          "url": "https://bugzilla.suse.com/1070159"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17563"
    },
    {
      "cve": "CVE-2017-17564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17564",
          "url": "https://www.suse.com/security/cve/CVE-2017-17564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070160 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1070160"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17564"
    },
    {
      "cve": "CVE-2017-17565",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17565"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17565",
          "url": "https://www.suse.com/security/cve/CVE-2017-17565"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070163 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1070163"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17565"
    },
    {
      "cve": "CVE-2017-17566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17566",
          "url": "https://www.suse.com/security/cve/CVE-2017-17566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070158 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1070158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17566"
    },
    {
      "cve": "CVE-2017-18030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18030",
          "url": "https://www.suse.com/security/cve/CVE-2017-18030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076179 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076179"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076180 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-18030"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-5683",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5683"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
          "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5683",
          "url": "https://www.suse.com/security/cve/CVE-2018-5683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076114 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076116 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
            "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-05T16:46:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5683"
    }
  ]
}
  suse-su-2021:2861-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for spectre-meltdown-checker",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for spectre-meltdown-checker fixes the following issues:\n\nspectre-meltdown-checker was updated to version 0.44 (bsc#1189477)\n\n- feat: add support for SRBDS related vulnerabilities\n- feat: add zstd kernel decompression (#370)\n- enh: arm: add experimental support for binary arm images\n- enh: rsb filling: no longer need the \u0027strings\u0027 tool to check for kernel support in live mode\n- fix: fwdb: remove Intel extract tempdir on exit\n- fix: has_vmm: ignore kernel threads when looking for a hypervisor (fixes #278)\n- fix: fwdb: use the commit date as the intel fwdb version\n- fix: fwdb: update Intel\u0027s repository URL\n- fix: arm64: CVE-2017-5753: kernels 4.19+ use a different nospec macro\n- fix: on CPU parse info under FreeBSD\n- chore: github: add check run on pull requests\n- chore: fwdb: update to v165.20201021+i20200616\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2021-2861,SUSE-SLE-Module-Basesystem-15-SP2-2021-2861,SUSE-SLE-Module-Basesystem-15-SP3-2021-2861,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2861,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2861,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2861,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2861,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2861,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2861,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2861,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2861,SUSE-Storage-6-2021-2861",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2861-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2021:2861-1",
        "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212861-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2021:2861-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189477",
        "url": "https://bugzilla.suse.com/1189477"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for spectre-meltdown-checker",
    "tracking": {
      "current_release_date": "2021-08-27T12:41:15Z",
      "generator": {
        "date": "2021-08-27T12:41:15Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2021:2861-1",
      "initial_release_date": "2021-08-27T12:41:15Z",
      "revision_history": [
        {
          "date": "2021-08-27T12:41:15Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spectre-meltdown-checker-0.44-3.6.1.i586",
                "product": {
                  "name": "spectre-meltdown-checker-0.44-3.6.1.i586",
                  "product_id": "spectre-meltdown-checker-0.44-3.6.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
                "product": {
                  "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
                  "product_id": "spectre-meltdown-checker-0.44-3.6.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP1-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP1-BCL",
                  "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_bcl:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Proxy 4.0",
                "product": {
                  "name": "SUSE Manager Proxy 4.0",
                  "product_id": "SUSE Manager Proxy 4.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-proxy:4.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Retail Branch Server 4.0",
                "product": {
                  "name": "SUSE Manager Retail Branch Server 4.0",
                  "product_id": "SUSE Manager Retail Branch Server 4.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Server 4.0",
                "product": {
                  "name": "SUSE Manager Server 4.0",
                  "product_id": "SUSE Manager Server 4.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:4.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 6",
                "product": {
                  "name": "SUSE Enterprise Storage 6",
                  "product_id": "SUSE Enterprise Storage 6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Manager Proxy 4.0",
          "product_id": "SUSE Manager Proxy 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0",
          "product_id": "SUSE Manager Retail Branch Server 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Manager Server 4.0",
          "product_id": "SUSE Manager Server 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP2:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Manager Proxy 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Manager Retail Branch Server 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64",
          "SUSE Manager Server 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP2:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Manager Proxy 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Manager Retail Branch Server 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Manager Server 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP2:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Manager Proxy 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Manager Retail Branch Server 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64",
            "SUSE Manager Server 4.0:spectre-meltdown-checker-0.44-3.6.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-08-27T12:41:15Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  suse-su-2023:2232-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-2483: Fixed a use after free bug in emac_remove due caused by a race condition (bsc#1211037).\n- CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).\n- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2020-36691: Fixed a denial of service (unbounded recursion) vulnerability via a nested Netlink policy with a back reference (bsc#1209613 bsc#1209777).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm (bsc#1207845).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1855: Fixed an use-after-free flaw in xgene_hwmon_remove (bsc#1210202).\n- CVE-2023-1989: Fixed an use-after-free flaw in btsdio_remove (bsc#1210336).\n- CVE-2023-1990: Fixed an use-after-free flaw in ndlc_remove (bsc#1210337).\n- CVE-2023-1998: Fixed an use-after-free flaw during login when accessing the shost ipaddress (bsc#1210506).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n- CVE-2023-30772: Fixed race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- Fix kABI breakage (bsc#1208333)\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: Fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- Remove obsolete KMP obsoletes (bsc#1210469).\n- Replace mkinitrd dependency with dracut (bsc#1202353).\n- cifs: fix double free in dfs mounts (bsc#1209845).\n- cifs: fix negotiate context parsing (bsc#1210301).\n- cifs: handle reconnect of tcon when there is no cached dfs referral (bsc#1209845).\n- cifs: missing null pointer check in cifs_mount (bsc#1209845).\n- cifs: serialize all mount attempts (bsc#1209845).\n- cred: allow get_cred() and put_cred() to be given NULL (bsc#1209887).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- k-m-s: Drop Linux 2.6 support\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-2232,SUSE-OpenStack-Cloud-9-2023-2232,SUSE-OpenStack-Cloud-Crowbar-9-2023-2232,SUSE-SLE-HA-12-SP4-2023-2232,SUSE-SLE-Live-Patching-12-SP4-2023-2232,SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2232,SUSE-SLE-SERVER-12-SP4-LTSS-2023-2232",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2232-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:2232-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232232-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:2232-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-May/029439.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076830",
        "url": "https://bugzilla.suse.com/1076830"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194535",
        "url": "https://bugzilla.suse.com/1194535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202353",
        "url": "https://bugzilla.suse.com/1202353"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205128",
        "url": "https://bugzilla.suse.com/1205128"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207036",
        "url": "https://bugzilla.suse.com/1207036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207125",
        "url": "https://bugzilla.suse.com/1207125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207185",
        "url": "https://bugzilla.suse.com/1207185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207795",
        "url": "https://bugzilla.suse.com/1207795"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207845",
        "url": "https://bugzilla.suse.com/1207845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208179",
        "url": "https://bugzilla.suse.com/1208179"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208333",
        "url": "https://bugzilla.suse.com/1208333"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208599",
        "url": "https://bugzilla.suse.com/1208599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208777",
        "url": "https://bugzilla.suse.com/1208777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208837",
        "url": "https://bugzilla.suse.com/1208837"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208850",
        "url": "https://bugzilla.suse.com/1208850"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209008",
        "url": "https://bugzilla.suse.com/1209008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209613",
        "url": "https://bugzilla.suse.com/1209613"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209687",
        "url": "https://bugzilla.suse.com/1209687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209777",
        "url": "https://bugzilla.suse.com/1209777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209778",
        "url": "https://bugzilla.suse.com/1209778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209845",
        "url": "https://bugzilla.suse.com/1209845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209871",
        "url": "https://bugzilla.suse.com/1209871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209887",
        "url": "https://bugzilla.suse.com/1209887"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210124",
        "url": "https://bugzilla.suse.com/1210124"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210202",
        "url": "https://bugzilla.suse.com/1210202"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210301",
        "url": "https://bugzilla.suse.com/1210301"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210329",
        "url": "https://bugzilla.suse.com/1210329"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210336",
        "url": "https://bugzilla.suse.com/1210336"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210337",
        "url": "https://bugzilla.suse.com/1210337"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210469",
        "url": "https://bugzilla.suse.com/1210469"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210498",
        "url": "https://bugzilla.suse.com/1210498"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210506",
        "url": "https://bugzilla.suse.com/1210506"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210647",
        "url": "https://bugzilla.suse.com/1210647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211037",
        "url": "https://bugzilla.suse.com/1211037"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36691 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36691/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3923 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3923/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4203 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4203/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20567 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-43945 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-43945/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0394 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0590 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0590/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0597 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0597/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1076 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1076/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1095 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1118 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1118/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1670 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1670/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1855 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1855/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1989 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1989/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1990 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1990/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1998 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1998/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2124 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2124/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2162 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2162/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23454 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23454/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23455 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23455/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2483 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2483/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-30772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-30772/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-07-06T01:17:55Z",
      "generator": {
        "date": "2023-07-06T01:17:55Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:2232-1",
      "initial_release_date": "2023-07-06T01:17:55Z",
      "revision_history": [
        {
          "date": "2023-07-06T01:17:55Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.125.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.125.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-9.0.14+git.62f906cf-4.26.2.aarch64",
                "product": {
                  "name": "drbd-9.0.14+git.62f906cf-4.26.2.aarch64",
                  "product_id": "drbd-9.0.14+git.62f906cf-4.26.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.aarch64",
                "product": {
                  "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.aarch64",
                  "product_id": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.125.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-default-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.aarch64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.125.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-95.125.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.125.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.125.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.125.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-95.125.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-95.125.1.noarch",
                  "product_id": "kernel-devel-4.12.14-95.125.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-95.125.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-95.125.1.noarch",
                  "product_id": "kernel-docs-4.12.14-95.125.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-95.125.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-95.125.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-95.125.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-95.125.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-95.125.1.noarch",
                  "product_id": "kernel-macros-4.12.14-95.125.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-95.125.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-95.125.1.noarch",
                  "product_id": "kernel-source-4.12.14-95.125.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-95.125.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-95.125.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-95.125.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.125.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
                "product": {
                  "name": "drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
                  "product_id": "drbd-9.0.14+git.62f906cf-4.26.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
                "product": {
                  "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
                  "product_id": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.ppc64le",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.125.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-95.125.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.125.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.125.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.125.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-9.0.14+git.62f906cf-4.26.2.s390x",
                "product": {
                  "name": "drbd-9.0.14+git.62f906cf-4.26.2.s390x",
                  "product_id": "drbd-9.0.14+git.62f906cf-4.26.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
                "product": {
                  "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
                  "product_id": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.125.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-default-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-default-kgraft-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-syms-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-95.125.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.125.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-95.125.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.125.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.125.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.125.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.125.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
                "product": {
                  "name": "drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
                  "product_id": "drbd-9.0.14+git.62f906cf-4.26.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
                "product": {
                  "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
                  "product_id": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "drbd-kmp-rt-9.0.14+git.62f906cf_k4.12.14_3.3-4.26.2.x86_64",
                "product": {
                  "name": "drbd-kmp-rt-9.0.14+git.62f906cf_k4.12.14_3.3-4.26.2.x86_64",
                  "product_id": "drbd-kmp-rt-9.0.14+git.62f906cf_k4.12.14_3.3-4.26.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.125.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-default-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.x86_64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.125.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-95.125.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.125.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 9",
                "product": {
                  "name": "SUSE OpenStack Cloud 9",
                  "product_id": "SUSE OpenStack Cloud 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud Crowbar 9",
                "product": {
                  "name": "SUSE OpenStack Cloud Crowbar 9",
                  "product_id": "SUSE OpenStack Cloud Crowbar 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4-ESPOS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-espos:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.125.1.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.125.1.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.125.1.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.125.1.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.125.1.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.125.1.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.125.1.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.125.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.125.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.125.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.125.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.125.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.125.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.125.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "drbd-9.0.14+git.62f906cf-4.26.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le"
        },
        "product_reference": "drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "drbd-9.0.14+git.62f906cf-4.26.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x"
        },
        "product_reference": "drbd-9.0.14+git.62f906cf-4.26.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "drbd-9.0.14+git.62f906cf-4.26.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64"
        },
        "product_reference": "drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le"
        },
        "product_reference": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x"
        },
        "product_reference": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64"
        },
        "product_reference": "drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.125.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-95.125.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.125.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.125.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.125.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.125.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.125.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.125.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.125.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.125.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-95.125.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.125.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-95.125.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.125.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.125.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.125.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.125.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.125.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.125.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.125.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.125.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.125.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-95.125.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.125.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-95.125.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.125.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-95.125.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.125.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.125.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2020-36691",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36691"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36691",
          "url": "https://www.suse.com/security/cve/CVE-2020-36691"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209613 for CVE-2020-36691",
          "url": "https://bugzilla.suse.com/1209613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209777 for CVE-2020-36691",
          "url": "https://bugzilla.suse.com/1209777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-36691"
    },
    {
      "cve": "CVE-2021-3923",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3923",
          "url": "https://www.suse.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209778 for CVE-2021-3923",
          "url": "https://bugzilla.suse.com/1209778"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3923"
    },
    {
      "cve": "CVE-2021-4203",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4203"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4203",
          "url": "https://www.suse.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194535 for CVE-2021-4203",
          "url": "https://bugzilla.suse.com/1194535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2022-20567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20567",
          "url": "https://www.suse.com/security/cve/CVE-2022-20567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208850 for CVE-2022-20567",
          "url": "https://bugzilla.suse.com/1208850"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20567"
    },
    {
      "cve": "CVE-2022-43945",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-43945"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-43945",
          "url": "https://www.suse.com/security/cve/CVE-2022-43945"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205128 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1205128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205130 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1205130"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210124 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1210124"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-43945"
    },
    {
      "cve": "CVE-2023-0394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0394",
          "url": "https://www.suse.com/security/cve/CVE-2023-0394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207168 for CVE-2023-0394",
          "url": "https://bugzilla.suse.com/1207168"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-0590",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0590"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0590",
          "url": "https://www.suse.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207795 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207795"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207822 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-0597",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0597"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location of exception stack(s) or other important data. A local user could use this flaw to get access to some important data with expected location in memory.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0597",
          "url": "https://www.suse.com/security/cve/CVE-2023-0597"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207845 for CVE-2023-0597",
          "url": "https://bugzilla.suse.com/1207845"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212395 for CVE-2023-0597",
          "url": "https://bugzilla.suse.com/1212395"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213271 for CVE-2023-0597",
          "url": "https://bugzilla.suse.com/1213271"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0597"
    },
    {
      "cve": "CVE-2023-1076",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1076"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1076",
          "url": "https://www.suse.com/security/cve/CVE-2023-1076"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208599 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1208599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1076"
    },
    {
      "cve": "CVE-2023-1095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1095",
          "url": "https://www.suse.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208777 for CVE-2023-1095",
          "url": "https://bugzilla.suse.com/1208777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1118",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1118"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1118",
          "url": "https://www.suse.com/security/cve/CVE-2023-1118"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208837 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1208837"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208910 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1208910"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1213842"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1118"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1611",
          "url": "https://www.suse.com/security/cve/CVE-2023-1611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209687 for CVE-2023-1611",
          "url": "https://bugzilla.suse.com/1209687"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1611"
    },
    {
      "cve": "CVE-2023-1670",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1670"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1670",
          "url": "https://www.suse.com/security/cve/CVE-2023-1670"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209871 for CVE-2023-1670",
          "url": "https://bugzilla.suse.com/1209871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-1670",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1670"
    },
    {
      "cve": "CVE-2023-1855",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1855"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1855",
          "url": "https://www.suse.com/security/cve/CVE-2023-1855"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210202 for CVE-2023-1855",
          "url": "https://bugzilla.suse.com/1210202"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1855"
    },
    {
      "cve": "CVE-2023-1989",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1989"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1989",
          "url": "https://www.suse.com/security/cve/CVE-2023-1989"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210336 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1210336"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210500 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1210500"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1214128"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1989"
    },
    {
      "cve": "CVE-2023-1990",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1990"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1990",
          "url": "https://www.suse.com/security/cve/CVE-2023-1990"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210337 for CVE-2023-1990",
          "url": "https://bugzilla.suse.com/1210337"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210501 for CVE-2023-1990",
          "url": "https://bugzilla.suse.com/1210501"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-1990",
          "url": "https://bugzilla.suse.com/1214128"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1990"
    },
    {
      "cve": "CVE-2023-1998",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1998"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line.\n\nThis happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1998",
          "url": "https://www.suse.com/security/cve/CVE-2023-1998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210506 for CVE-2023-1998",
          "url": "https://bugzilla.suse.com/1210506"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1998"
    },
    {
      "cve": "CVE-2023-2124",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2124"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2124",
          "url": "https://www.suse.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210498 for CVE-2023-2124",
          "url": "https://bugzilla.suse.com/1210498"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2124"
    },
    {
      "cve": "CVE-2023-2162",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2162"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2162",
          "url": "https://www.suse.com/security/cve/CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210647 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1210647"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210662 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1210662"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2162"
    },
    {
      "cve": "CVE-2023-23454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23454",
          "url": "https://www.suse.com/security/cve/CVE-2023-23454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207036 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207188 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23455"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23455",
          "url": "https://www.suse.com/security/cve/CVE-2023-23455"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207125 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207189 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-2483",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2483"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-33203. Reason: This candidate is a reservation duplicate of CVE-2023-33203. Notes: All CVE users should reference CVE-2023-33203 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2483",
          "url": "https://www.suse.com/security/cve/CVE-2023-2483"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211037 for CVE-2023-2483",
          "url": "https://bugzilla.suse.com/1211037"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2483"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    },
    {
      "cve": "CVE-2023-30772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-30772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-30772",
          "url": "https://www.suse.com/security/cve/CVE-2023-30772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210329 for CVE-2023-30772",
          "url": "https://bugzilla.suse.com/1210329"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-9.0.14+git.62f906cf-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:drbd-kmp-default-9.0.14+git.62f906cf_k4.12.14_95.125-4.26.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_125-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.125.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.125.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.125.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:17:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-30772"
    }
  ]
}
  suse-su-2023:2805-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2022-3566: Fixed race condition in the TCP Handler (bsc#1204405).\n- CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops (bsc#1205756).\n- CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected (bsc#1205758).\n- CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free (bsc#1205760).\n- CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).\n- CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies() (bsc#1209287).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).\n- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).\n- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).\n- CVE-2023-2124: Fixed an out-of-bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).\n- CVE-2023-2194: Fixed an out-of-bounds write vulnerability in the SLIMpro I2C device driver (bsc#1210715).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem (bsc#1211105).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n- CVE-2023-30772: Fixed race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210940).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept() was also allowed for a successfully connected AF_NETROM socket (bsc#1211186).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- Drop dvb-core fix patch due to regression (bsc#1205758).\n- Revert CVE-2018-20784 due to regression (bsc#1126703).\n- binfmt_elf: Take the mmap lock when walking the VMA list (bsc#1209039 CVE-2023-1249).\n- bluetooth: Fix double free in hci_conn_cleanup (bsc#1209052 CVE-2023-28464).\n- bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (CVE-2023-1989 bsc#1210336).\n- btrfs: fix race between quota disable and quota assign ioctls (CVE-2023-1611 bsc#1209687).\n- do not fallthrough in cbq_classify and stop on TC_ACT_SHOT (bsc#1207036 CVE-2023-23454 bsc#1207125 CVE-2023-23455).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878 bsc#1211105 CVE-2023-2513).\n- fbcon: Check font dimension limits (CVE-2023-3161 bsc#1212154).\n- firewire: fix potential uaf in outbound_phy_packet_callback() (CVE-2023-3159 bsc#1212128).\n- fix a mistake in the CVE-2023-0590 / bsc#1207795 backport\n- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (bsc#1210715 CVE-2023-2194).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- ipvlan:Fix out-of-bounds caused by unclear skb-\u003ecb (bsc#1212842 CVE-2023-3090).\n- kernel/sys.c: fix potential Spectre v1 issue (bsc#1209256 CVE-2017-5753).\n- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (bsc#1209532 CVE-2023-1513).\n- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (bsc#1212501 CVE-2023-35824).\n- media: dvb-core: Fix use-after-free due on race condition at dvb_net (CVE-2022-45886 bsc#1205760).\n- media: dvb-core: Fix use-after-free due to race at dvb_register_device() (CVE-2022-45884 bsc#1205756).\n- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).\n- media: dvb-core: Fix use-after-free on race condition at dvb_frontend (CVE-2022-45885 bsc#1205758).\n- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (bsc#1209291 CVE-2023-28328).\n- media: dvb_frontend: kABI workaround (CVE-2022-45885 bsc#1205758).\n- media: dvb_net: kABI workaround (CVE-2022-45886 bsc#1205760).\n- media: dvbdev: fix error logic at dvb_register_device() (CVE-2022-45884 bsc#1205756).\n- media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (CVE-2023-1118 bsc#1208837).\n- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (CVE-2022-45887 bsc#1205762).\n- memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141 bsc#1212129 bsc#1211449).\n- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (bsc#1210940 CVE-2023-31436).\n- netfilter: nf_tables: fix null deref due to zeroed list head (CVE-2023-1095 bsc#1208777).\n- netrom: Fix use-after-free caused by accept on already connected socket (bsc#1211186 CVE-2023-32269).\n- nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition (git-fixes bsc#1210337 CVE-2023-1990).\n- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (CVE-2023-30772 bsc#1210329).\n- prlimit: do_prlimit needs to have a speculation check (bsc#1209256 CVE-2017-5753).\n- sched/rt: pick_next_rt_entity(): check list_entry (bsc#1208600 CVE-2023-1077).\n- scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (bsc#1210647 CVE-2023-2162).\n- seq_buf: Fix overflow in seq_buf_putmem_hex() (bsc#1209549 CVE-2023-28772).\n- tcp: Fix data races around icsk-\u003eicsk_af_ops (bsc#1204405 CVE-2022-3566).\n- tipc: fix NULL deref in tipc_link_xmit() (bsc#1209289 CVE-2023-1390).\n- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (bsc#1209287 CVE-2023-1380).\n- x86/speculation: Allow enabling STIBP with legacy IBRS (bsc#1210506 CVE-2023-1998).\n- xfs: verify buffer contents when we skip log replay (bsc#1210498 CVE-2023-2124).\n- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (bsc#1209871 CVE-2023-1670).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-2805,SUSE-SLE-SERVER-12-SP2-BCL-2023-2805",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2805-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:2805-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232805-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:2805-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126703",
        "url": "https://bugzilla.suse.com/1126703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204405",
        "url": "https://bugzilla.suse.com/1204405"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205756",
        "url": "https://bugzilla.suse.com/1205756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205758",
        "url": "https://bugzilla.suse.com/1205758"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205760",
        "url": "https://bugzilla.suse.com/1205760"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205762",
        "url": "https://bugzilla.suse.com/1205762"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205803",
        "url": "https://bugzilla.suse.com/1205803"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206878",
        "url": "https://bugzilla.suse.com/1206878"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207036",
        "url": "https://bugzilla.suse.com/1207036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207125",
        "url": "https://bugzilla.suse.com/1207125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207795",
        "url": "https://bugzilla.suse.com/1207795"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208600",
        "url": "https://bugzilla.suse.com/1208600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208777",
        "url": "https://bugzilla.suse.com/1208777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208837",
        "url": "https://bugzilla.suse.com/1208837"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209008",
        "url": "https://bugzilla.suse.com/1209008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209039",
        "url": "https://bugzilla.suse.com/1209039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209287",
        "url": "https://bugzilla.suse.com/1209287"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209687",
        "url": "https://bugzilla.suse.com/1209687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209871",
        "url": "https://bugzilla.suse.com/1209871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210329",
        "url": "https://bugzilla.suse.com/1210329"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210336",
        "url": "https://bugzilla.suse.com/1210336"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210337",
        "url": "https://bugzilla.suse.com/1210337"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210498",
        "url": "https://bugzilla.suse.com/1210498"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210506",
        "url": "https://bugzilla.suse.com/1210506"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210647",
        "url": "https://bugzilla.suse.com/1210647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210715",
        "url": "https://bugzilla.suse.com/1210715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210940",
        "url": "https://bugzilla.suse.com/1210940"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211105",
        "url": "https://bugzilla.suse.com/1211105"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211186",
        "url": "https://bugzilla.suse.com/1211186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211449",
        "url": "https://bugzilla.suse.com/1211449"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212128",
        "url": "https://bugzilla.suse.com/1212128"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212129",
        "url": "https://bugzilla.suse.com/1212129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212154",
        "url": "https://bugzilla.suse.com/1212154"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212501",
        "url": "https://bugzilla.suse.com/1212501"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212842",
        "url": "https://bugzilla.suse.com/1212842"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20784 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20784/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3566 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45884 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45884/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45885 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45885/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45886 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45886/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45887 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45887/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45919 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45919/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0590 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0590/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1077 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1077/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1095 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1118 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1118/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1249 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1249/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1380 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1380/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1670 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1670/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1989 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1989/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1990 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1990/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1998 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1998/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2124 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2124/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2162 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2162/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2194 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2194/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23454 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23454/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23455 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23455/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-30772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-30772/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3090 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3090/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3141 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3141/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31436 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31436/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3159 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3159/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3161 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3161/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-32269 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-32269/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-35824 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-35824/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-07-11T04:31:55Z",
      "generator": {
        "date": "2023-07-11T04:31:55Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:2805-1",
      "initial_release_date": "2023-07-11T04:31:55Z",
      "revision_history": [
        {
          "date": "2023-07-11T04:31:55Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.205.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.aarch64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.205.1.aarch64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.aarch64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.205.1.aarch64",
                  "product_id": "dlm-kmp-default-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.205.1.aarch64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.205.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.aarch64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-default-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-default-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-default-base-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-default-devel-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-default-extra-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-obs-build-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-obs-qa-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-syms-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-vanilla-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.205.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.205.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.205.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.aarch64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.205.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.121-92.205.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.121-92.205.1.noarch",
                  "product_id": "kernel-devel-4.4.121-92.205.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.121-92.205.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.121-92.205.1.noarch",
                  "product_id": "kernel-docs-4.4.121-92.205.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.121-92.205.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.121-92.205.1.noarch",
                  "product_id": "kernel-docs-html-4.4.121-92.205.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.121-92.205.1.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.121-92.205.1.noarch",
                  "product_id": "kernel-docs-pdf-4.4.121-92.205.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.121-92.205.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.121-92.205.1.noarch",
                  "product_id": "kernel-macros-4.4.121-92.205.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.121-92.205.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.121-92.205.1.noarch",
                  "product_id": "kernel-source-4.4.121-92.205.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.121-92.205.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.121-92.205.1.noarch",
                  "product_id": "kernel-source-vanilla-4.4.121-92.205.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.205.1.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.205.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.205.1.ppc64le",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.205.1.ppc64le",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.205.1.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.205.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.205.1.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.205.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-debug-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-debug-base-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-default-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-default-base-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-default-devel-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-default-extra-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-obs-build-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-syms-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-vanilla-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.205.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.205.1.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.205.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.205.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.205.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.s390x",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.205.1.s390x",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.s390x",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.205.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.205.1.s390x",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.205.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.s390x",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-default-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-default-base-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-default-devel-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-default-extra-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-default-kgraft-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-default-man-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-obs-build-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-obs-qa-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-syms-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-vanilla-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-vanilla-base-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.121-92.205.1.s390x",
                  "product_id": "kernel-zfcpdump-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.205.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.205.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.s390x",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.205.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.205.1.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.205.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.x86_64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.205.1.x86_64",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.205.1.x86_64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.x86_64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.205.1.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.205.1.x86_64",
                  "product_id": "dlm-kmp-default-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.205.1.x86_64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.205.1.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.205.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.x86_64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-debug-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-debug-base-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-debug-devel-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-debug-extra-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-default-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-default-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-default-base-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-default-devel-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-default-extra-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-obs-build-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-obs-qa-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-syms-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-vanilla-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.205.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.205.1.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.205.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.205.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.x86_64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.205.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.205.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.121-92.205.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.205.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.121-92.205.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.205.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.205.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.121-92.205.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.121-92.205.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.121-92.205.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.121-92.205.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.121-92.205.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch"
        },
        "product_reference": "kernel-source-4.4.121-92.205.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.205.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.121-92.205.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-20784",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20784"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq\u0027s, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20784",
          "url": "https://www.suse.com/security/cve/CVE-2018-20784"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126703 for CVE-2018-20784",
          "url": "https://bugzilla.suse.com/1126703"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-20784"
    },
    {
      "cve": "CVE-2022-3566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3566",
          "url": "https://www.suse.com/security/cve/CVE-2022-3566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204405 for CVE-2022-3566",
          "url": "https://bugzilla.suse.com/1204405"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3566"
    },
    {
      "cve": "CVE-2022-45884",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45884"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45884",
          "url": "https://www.suse.com/security/cve/CVE-2022-45884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205756 for CVE-2022-45884",
          "url": "https://bugzilla.suse.com/1205756"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45884"
    },
    {
      "cve": "CVE-2022-45885",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45885"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45885",
          "url": "https://www.suse.com/security/cve/CVE-2022-45885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205758 for CVE-2022-45885",
          "url": "https://bugzilla.suse.com/1205758"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45885"
    },
    {
      "cve": "CVE-2022-45886",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45886"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45886",
          "url": "https://www.suse.com/security/cve/CVE-2022-45886"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205760 for CVE-2022-45886",
          "url": "https://bugzilla.suse.com/1205760"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45886"
    },
    {
      "cve": "CVE-2022-45887",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45887"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45887",
          "url": "https://www.suse.com/security/cve/CVE-2022-45887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205762 for CVE-2022-45887",
          "url": "https://bugzilla.suse.com/1205762"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220015 for CVE-2022-45887",
          "url": "https://bugzilla.suse.com/1220015"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45887"
    },
    {
      "cve": "CVE-2022-45919",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45919"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45919",
          "url": "https://www.suse.com/security/cve/CVE-2022-45919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205803 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1205803"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208912 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1208912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-45919"
    },
    {
      "cve": "CVE-2023-0590",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0590"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0590",
          "url": "https://www.suse.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207795 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207795"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207822 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1077",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1077"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1077",
          "url": "https://www.suse.com/security/cve/CVE-2023-1077"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208600 for CVE-2023-1077",
          "url": "https://bugzilla.suse.com/1208600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208839 for CVE-2023-1077",
          "url": "https://bugzilla.suse.com/1208839"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-1077",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-1077",
          "url": "https://bugzilla.suse.com/1213842"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1077"
    },
    {
      "cve": "CVE-2023-1095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1095",
          "url": "https://www.suse.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208777 for CVE-2023-1095",
          "url": "https://bugzilla.suse.com/1208777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1118",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1118"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1118",
          "url": "https://www.suse.com/security/cve/CVE-2023-1118"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208837 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1208837"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208910 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1208910"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1213842"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1118"
    },
    {
      "cve": "CVE-2023-1249",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1249"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1249",
          "url": "https://www.suse.com/security/cve/CVE-2023-1249"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209039 for CVE-2023-1249",
          "url": "https://bugzilla.suse.com/1209039"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1249"
    },
    {
      "cve": "CVE-2023-1380",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1380"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1380",
          "url": "https://www.suse.com/security/cve/CVE-2023-1380"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209287 for CVE-2023-1380",
          "url": "https://bugzilla.suse.com/1209287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1380"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1611",
          "url": "https://www.suse.com/security/cve/CVE-2023-1611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209687 for CVE-2023-1611",
          "url": "https://bugzilla.suse.com/1209687"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1611"
    },
    {
      "cve": "CVE-2023-1670",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1670"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1670",
          "url": "https://www.suse.com/security/cve/CVE-2023-1670"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209871 for CVE-2023-1670",
          "url": "https://bugzilla.suse.com/1209871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-1670",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1670"
    },
    {
      "cve": "CVE-2023-1989",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1989"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1989",
          "url": "https://www.suse.com/security/cve/CVE-2023-1989"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210336 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1210336"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210500 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1210500"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1214128"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1989"
    },
    {
      "cve": "CVE-2023-1990",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1990"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1990",
          "url": "https://www.suse.com/security/cve/CVE-2023-1990"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210337 for CVE-2023-1990",
          "url": "https://bugzilla.suse.com/1210337"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210501 for CVE-2023-1990",
          "url": "https://bugzilla.suse.com/1210501"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-1990",
          "url": "https://bugzilla.suse.com/1214128"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1990"
    },
    {
      "cve": "CVE-2023-1998",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1998"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line.\n\nThis happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1998",
          "url": "https://www.suse.com/security/cve/CVE-2023-1998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210506 for CVE-2023-1998",
          "url": "https://bugzilla.suse.com/1210506"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1998"
    },
    {
      "cve": "CVE-2023-2124",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2124"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2124",
          "url": "https://www.suse.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210498 for CVE-2023-2124",
          "url": "https://bugzilla.suse.com/1210498"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2124"
    },
    {
      "cve": "CVE-2023-2162",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2162"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2162",
          "url": "https://www.suse.com/security/cve/CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210647 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1210647"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210662 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1210662"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2162"
    },
    {
      "cve": "CVE-2023-2194",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2194"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2194",
          "url": "https://www.suse.com/security/cve/CVE-2023-2194"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210715 for CVE-2023-2194",
          "url": "https://bugzilla.suse.com/1210715"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2194"
    },
    {
      "cve": "CVE-2023-23454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23454",
          "url": "https://www.suse.com/security/cve/CVE-2023-23454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207036 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207188 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23455"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23455",
          "url": "https://www.suse.com/security/cve/CVE-2023-23455"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207125 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207189 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-2513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2513",
          "url": "https://www.suse.com/security/cve/CVE-2023-2513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211105 for CVE-2023-2513",
          "url": "https://bugzilla.suse.com/1211105"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2513"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    },
    {
      "cve": "CVE-2023-30772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-30772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-30772",
          "url": "https://www.suse.com/security/cve/CVE-2023-30772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210329 for CVE-2023-30772",
          "url": "https://bugzilla.suse.com/1210329"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-30772"
    },
    {
      "cve": "CVE-2023-3090",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3090"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb  initialization in the ipvlan network driver. The vulnerability is reachable if  CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3090",
          "url": "https://www.suse.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212842 for CVE-2023-3090",
          "url": "https://bugzilla.suse.com/1212842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212849 for CVE-2023-3090",
          "url": "https://bugzilla.suse.com/1212849"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-3090",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219701 for CVE-2023-3090",
          "url": "https://bugzilla.suse.com/1219701"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3090"
    },
    {
      "cve": "CVE-2023-3141",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3141"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3141",
          "url": "https://www.suse.com/security/cve/CVE-2023-3141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212129 for CVE-2023-3141",
          "url": "https://bugzilla.suse.com/1212129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3141",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3141"
    },
    {
      "cve": "CVE-2023-31436",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31436"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31436",
          "url": "https://www.suse.com/security/cve/CVE-2023-31436"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210940 for CVE-2023-31436",
          "url": "https://bugzilla.suse.com/1210940"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211260 for CVE-2023-31436",
          "url": "https://bugzilla.suse.com/1211260"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-31436",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-31436",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-31436",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-31436",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1224419 for CVE-2023-31436",
          "url": "https://bugzilla.suse.com/1224419"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-31436"
    },
    {
      "cve": "CVE-2023-3159",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3159"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3159",
          "url": "https://www.suse.com/security/cve/CVE-2023-3159"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212128 for CVE-2023-3159",
          "url": "https://bugzilla.suse.com/1212128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212347 for CVE-2023-3159",
          "url": "https://bugzilla.suse.com/1212347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-3159",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-3159",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3159",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3159"
    },
    {
      "cve": "CVE-2023-3161",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3161"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3161",
          "url": "https://www.suse.com/security/cve/CVE-2023-3161"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212154 for CVE-2023-3161",
          "url": "https://bugzilla.suse.com/1212154"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3161",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3161"
    },
    {
      "cve": "CVE-2023-32269",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-32269"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-32269",
          "url": "https://www.suse.com/security/cve/CVE-2023-32269"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211186 for CVE-2023-32269",
          "url": "https://bugzilla.suse.com/1211186"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-32269"
    },
    {
      "cve": "CVE-2023-35824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-35824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-35824",
          "url": "https://www.suse.com/security/cve/CVE-2023-35824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212501 for CVE-2023-35824",
          "url": "https://bugzilla.suse.com/1212501"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-35824",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-11T04:31:55Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-35824"
    }
  ]
}
  suse-su-2023:2506-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 11 SP4 LTSS EXTREME CORE kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).\n- CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept() was also allowed for a successfully connected AF_NETROM socket (bsc#1211186).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2018-9517: Fixed possible memory corruption due to a use after free in pppol2tp_connect (bsc#1108488).\n- CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).\n- CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- do not fallthrough in cbq_classify and stop on TC_ACT_SHOT\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-2506,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-2506",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2506-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:2506-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232506-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:2506-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029875.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108488",
        "url": "https://bugzilla.suse.com/1108488"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204414",
        "url": "https://bugzilla.suse.com/1204414"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207036",
        "url": "https://bugzilla.suse.com/1207036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207051",
        "url": "https://bugzilla.suse.com/1207051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207125",
        "url": "https://bugzilla.suse.com/1207125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207795",
        "url": "https://bugzilla.suse.com/1207795"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208837",
        "url": "https://bugzilla.suse.com/1208837"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209008",
        "url": "https://bugzilla.suse.com/1209008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209871",
        "url": "https://bugzilla.suse.com/1209871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210336",
        "url": "https://bugzilla.suse.com/1210336"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210647",
        "url": "https://bugzilla.suse.com/1210647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211186",
        "url": "https://bugzilla.suse.com/1211186"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9517 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9517/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3567 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0590 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0590/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1118 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1118/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1670 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1670/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1989 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1989/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2162 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2162/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23454 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23454/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23455 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23455/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23559 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23559/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-32269 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-32269/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-06-14T07:24:44Z",
      "generator": {
        "date": "2023-06-14T07:24:44Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:2506-1",
      "initial_release_date": "2023-06-14T07:24:44Z",
      "revision_history": [
        {
          "date": "2023-06-14T07:24:44Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-debug-3.0.101-108.141.1.i586",
                  "product_id": "kernel-debug-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-debug-base-3.0.101-108.141.1.i586",
                  "product_id": "kernel-debug-base-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-debug-devel-3.0.101-108.141.1.i586",
                  "product_id": "kernel-debug-devel-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-debug-extra-3.0.101-108.141.1.i586",
                  "product_id": "kernel-debug-extra-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-hmac-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-debug-hmac-3.0.101-108.141.1.i586",
                  "product_id": "kernel-debug-hmac-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.141.1.i586",
                  "product_id": "kernel-default-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.141.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.141.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-default-extra-3.0.101-108.141.1.i586",
                  "product_id": "kernel-default-extra-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-hmac-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-default-hmac-3.0.101-108.141.1.i586",
                  "product_id": "kernel-default-hmac-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.141.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.141.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.141.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-ec2-extra-3.0.101-108.141.1.i586",
                  "product_id": "kernel-ec2-extra-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-hmac-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-ec2-hmac-3.0.101-108.141.1.i586",
                  "product_id": "kernel-ec2-hmac-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.141.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.141.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.141.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-extra-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-pae-extra-3.0.101-108.141.1.i586",
                  "product_id": "kernel-pae-extra-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-hmac-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-pae-hmac-3.0.101-108.141.1.i586",
                  "product_id": "kernel-pae-hmac-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.141.1.i586",
                  "product_id": "kernel-source-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.141.1.i586",
                  "product_id": "kernel-source-vanilla-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.141.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.141.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.141.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.141.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-extra-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-trace-extra-3.0.101-108.141.1.i586",
                  "product_id": "kernel-trace-extra-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-hmac-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-trace-hmac-3.0.101-108.141.1.i586",
                  "product_id": "kernel-trace-hmac-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-vanilla-3.0.101-108.141.1.i586",
                  "product_id": "kernel-vanilla-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-vanilla-base-3.0.101-108.141.1.i586",
                  "product_id": "kernel-vanilla-base-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-vanilla-devel-3.0.101-108.141.1.i586",
                  "product_id": "kernel-vanilla-devel-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-hmac-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-vanilla-hmac-3.0.101-108.141.1.i586",
                  "product_id": "kernel-vanilla-hmac-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.141.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.141.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.141.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-extra-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-xen-extra-3.0.101-108.141.1.i586",
                  "product_id": "kernel-xen-extra-3.0.101-108.141.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-hmac-3.0.101-108.141.1.i586",
                "product": {
                  "name": "kernel-xen-hmac-3.0.101-108.141.1.i586",
                  "product_id": "kernel-xen-hmac-3.0.101-108.141.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.141.1.ia64",
                "product": {
                  "name": "kernel-source-3.0.101-108.141.1.ia64",
                  "product_id": "kernel-source-3.0.101-108.141.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.141.1.ia64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.141.1.ia64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.141.1.ia64"
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-3.0.101-108.141.1.noarch",
                "product": {
                  "name": "kernel-docs-3.0.101-108.141.1.noarch",
                  "product_id": "kernel-docs-3.0.101-108.141.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.141.1.ppc",
                "product": {
                  "name": "kernel-source-3.0.101-108.141.1.ppc",
                  "product_id": "kernel-source-3.0.101-108.141.1.ppc"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.141.1.ppc",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.141.1.ppc",
                  "product_id": "kernel-source-vanilla-3.0.101-108.141.1.ppc"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.141.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.141.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.141.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.141.1.ppc64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.141.1.ppc64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.141.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.141.1.s390",
                "product": {
                  "name": "kernel-source-3.0.101-108.141.1.s390",
                  "product_id": "kernel-source-3.0.101-108.141.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.141.1.s390",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.141.1.s390",
                  "product_id": "kernel-source-vanilla-3.0.101-108.141.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.141.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.141.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.141.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.141.1.s390x",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.141.1.s390x",
                  "product_id": "kernel-source-vanilla-3.0.101-108.141.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-debug-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-debug-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-debug-base-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-debug-devel-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-debug-extra-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-hmac-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-debug-hmac-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-debug-hmac-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-default-extra-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-hmac-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-default-hmac-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-default-hmac-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-ec2-extra-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-ec2-extra-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-hmac-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-ec2-hmac-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-ec2-hmac-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-extra-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-trace-extra-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-trace-extra-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-hmac-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-trace-hmac-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-trace-hmac-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-vanilla-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-vanilla-base-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-vanilla-devel-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-hmac-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-hmac-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-vanilla-hmac-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-extra-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-xen-extra-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-xen-extra-3.0.101-108.141.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-hmac-3.0.101-108.141.1.x86_64",
                "product": {
                  "name": "kernel-xen-hmac-3.0.101-108.141.1.x86_64",
                  "product_id": "kernel-xen-hmac-3.0.101-108.141.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.141.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.141.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-9517",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9517"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9517",
          "url": "https://www.suse.com/security/cve/CVE-2018-9517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1108488 for CVE-2018-9517",
          "url": "https://bugzilla.suse.com/1108488"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-9517"
    },
    {
      "cve": "CVE-2022-3567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3567",
          "url": "https://www.suse.com/security/cve/CVE-2022-3567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204414 for CVE-2022-3567",
          "url": "https://bugzilla.suse.com/1204414"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3567"
    },
    {
      "cve": "CVE-2023-0590",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0590"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0590",
          "url": "https://www.suse.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207795 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207795"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207822 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1118",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1118"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1118",
          "url": "https://www.suse.com/security/cve/CVE-2023-1118"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208837 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1208837"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208910 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1208910"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-1118",
          "url": "https://bugzilla.suse.com/1213842"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1118"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1670",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1670"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1670",
          "url": "https://www.suse.com/security/cve/CVE-2023-1670"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209871 for CVE-2023-1670",
          "url": "https://bugzilla.suse.com/1209871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-1670",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1670"
    },
    {
      "cve": "CVE-2023-1989",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1989"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1989",
          "url": "https://www.suse.com/security/cve/CVE-2023-1989"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210336 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1210336"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210500 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1210500"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-1989",
          "url": "https://bugzilla.suse.com/1214128"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1989"
    },
    {
      "cve": "CVE-2023-2162",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2162"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2162",
          "url": "https://www.suse.com/security/cve/CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210647 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1210647"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210662 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1210662"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1213841"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-2162",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2162"
    },
    {
      "cve": "CVE-2023-23454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23454",
          "url": "https://www.suse.com/security/cve/CVE-2023-23454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207036 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207188 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23455"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23455",
          "url": "https://www.suse.com/security/cve/CVE-2023-23455"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207125 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207189 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-23559",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23559"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23559",
          "url": "https://www.suse.com/security/cve/CVE-2023-23559"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207051 for CVE-2023-23559",
          "url": "https://bugzilla.suse.com/1207051"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-23559"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-32269",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-32269"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-32269",
          "url": "https://www.suse.com/security/cve/CVE-2023-32269"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211186 for CVE-2023-32269",
          "url": "https://bugzilla.suse.com/1211186"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.141.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.141.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-06-14T07:24:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-32269"
    }
  ]
}
  suse-su-2018:0219-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for webkit2gtk3",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThis update for webkit2gtk3 fixes the following issues:\n\nUpdate to version 2.18.5:\n\n  + Disable SharedArrayBuffers from Web API.\n  + Reduce the precision of \u0027high\u0027 resolution time to 1ms.\n  + bsc#1075419 - Security fixes: includes improvements to mitigate\n    the effects of Spectre and Meltdown (CVE-2017-5753 and CVE-2017-5715).\n\nUpdate to version 2.18.4:\n\n  + Make WebDriver implementation more spec compliant.\n  + Fix a bug when trying to remove cookies before a web process is\n    spawned.\n  + WebKitWebDriver process no longer links to\n    libjavascriptcoregtk.\n  + Fix several memory leaks in GStreamer media backend.\n  + bsc#1073654 - Security fixes: CVE-2017-13866, CVE-2017-13870,\n    CVE-2017-7156, CVE-2017-13856.\n\nUpdate to version 2.18.3:\n\n  + Improve calculation of font metrics to prevent scrollbars from\n    being shown unnecessarily in some cases.\n  + Fix handling of null capabilities in WebDriver implementation.\n  + Security fixes: CVE-2017-13798, CVE-2017-13788, CVE-2017-13803.\n\nUpdate to version 2.18.2:\n\n  + Fix rendering of arabic text.\n  + Fix a crash in the web process when decoding GIF images.\n  + Fix rendering of wind in Windy.com.\n  + Fix several crashes and rendering issues.\n\nUpdate to version 2.18.1:\n\n  + Improve performance of GIF animations.\n  + Fix garbled display in GMail.\n  + Fix rendering of several material design icons when using the\n    web font.\n  + Fix flickering when resizing the window in Wayland.\n  + Prevent default kerberos authentication credentials from being\n    used in ephemeral sessions.\n  + Fix a crash when webkit_web_resource_get_data() is cancelled.\n  + Correctly handle touchmove and touchend events in\n    WebKitWebView.\n  + Fix the build with enchant 2.1.1.\n  + Fix the build in HPPA and Alpha.\n  + Fix several crashes and rendering issues.\n  + Security fixes: CVE-2017-7081, CVE-2017-7087, CVE-2017-7089,\n    CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093,\n    CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7098,\n    CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,\n    CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,\n    CVE-2017-7120, CVE-2017-7142.\n\n- Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-DESKTOP-12-SP2-2018-150,SUSE-SLE-DESKTOP-12-SP3-2018-150,SUSE-SLE-RPI-12-SP2-2018-150,SUSE-SLE-SDK-12-SP2-2018-150,SUSE-SLE-SDK-12-SP3-2018-150,SUSE-SLE-SERVER-12-SP2-2018-150,SUSE-SLE-SERVER-12-SP3-2018-150,SUSE-SLE-WE-12-SP2-2018-150,SUSE-SLE-WE-12-SP3-2018-150",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0219-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0219-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180219-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0219-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003633.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1020950",
        "url": "https://bugzilla.suse.com/1020950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1024749",
        "url": "https://bugzilla.suse.com/1024749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050469",
        "url": "https://bugzilla.suse.com/1050469"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066892",
        "url": "https://bugzilla.suse.com/1066892"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069925",
        "url": "https://bugzilla.suse.com/1069925"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073654",
        "url": "https://bugzilla.suse.com/1073654"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075419",
        "url": "https://bugzilla.suse.com/1075419"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-4692 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-4692/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-4743 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-4743/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7586 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7586/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7587 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7587/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7589 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7589/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7592 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7592/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7598 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7598/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7599 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7599/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7610 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7610/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7623 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7623/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7632 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7632/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7635 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7635/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7639 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7641 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7645 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7652 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7654 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7654/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7656 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13788 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13788/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13798 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13798/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13803 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13803/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13856 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13856/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13866 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13866/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13870 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13870/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2350 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2350/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2354 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2354/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2355 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2355/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2356 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2356/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2362 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2362/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2363 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2363/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2364 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2364/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2365 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2365/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2366 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2366/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2369 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2369/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2371 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2371/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2373 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2373/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2496 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2496/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2510 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2510/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2539 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2539/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7006 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7006/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7011 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7012 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7012/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7018 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7018/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7019 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7019/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7020 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7020/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7030 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7034 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7034/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7037 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7037/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7038 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7038/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7039 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7039/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7040 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7040/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7041 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7041/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7042 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7042/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7043 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7043/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7046 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7046/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7048 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7048/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7049 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7049/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7052 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7052/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7055 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7055/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7056 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7056/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7059 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7059/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7061 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7061/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7064 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7064/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7081 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7087 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7087/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7089 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7089/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7090 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7090/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7091 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7091/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7092 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7092/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7093 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7093/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7094 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7094/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7095 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7096 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7096/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7098 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7098/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7099 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7099/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7100 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7100/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7102 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7102/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7104 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7104/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7107 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7107/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7109 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7109/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7111 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7111/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7117 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7117/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7120 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7120/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7142 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7142/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7156 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7157 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7157/"
      }
    ],
    "title": "Security update for webkit2gtk3",
    "tracking": {
      "current_release_date": "2018-01-25T16:38:07Z",
      "generator": {
        "date": "2018-01-25T16:38:07Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0219-1",
      "initial_release_date": "2018-01-25T16:38:07Z",
      "revision_history": [
        {
          "date": "2018-01-25T16:38:07Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
                  "product_id": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
                  "product_id": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
                "product": {
                  "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
                  "product_id": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
                "product": {
                  "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
                  "product_id": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
                "product": {
                  "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
                  "product_id": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
                "product": {
                  "name": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
                  "product_id": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
                "product": {
                  "name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
                  "product_id": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
                "product": {
                  "name": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
                  "product_id": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
                  "product_id": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
                  "product_id": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
                "product": {
                  "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
                  "product_id": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
                "product": {
                  "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
                  "product_id": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
                "product": {
                  "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
                  "product_id": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-2.18.5-2.18.1.s390x",
                "product": {
                  "name": "webkit2gtk3-devel-2.18.5-2.18.1.s390x",
                  "product_id": "webkit2gtk3-devel-2.18.5-2.18.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
                  "product_id": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
                  "product_id": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
                "product": {
                  "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
                  "product_id": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
                "product": {
                  "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
                  "product_id": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
                "product": {
                  "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
                  "product_id": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
                  "product_id": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
                  "product_id": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
                "product": {
                  "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
                  "product_id": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
                "product": {
                  "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
                  "product_id": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
                "product": {
                  "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
                  "product_id": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
                "product": {
                  "name": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
                  "product_id": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP2",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP3",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP3",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        },
        "product_reference": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        },
        "product_reference": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x"
        },
        "product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x"
        },
        "product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        },
        "product_reference": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        },
        "product_reference": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-4692",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-4692"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-4692",
          "url": "https://www.suse.com/security/cve/CVE-2016-4692"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-4692",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-4692"
    },
    {
      "cve": "CVE-2016-4743",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-4743"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-4743",
          "url": "https://www.suse.com/security/cve/CVE-2016-4743"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-4743",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-4743"
    },
    {
      "cve": "CVE-2016-7586",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7586"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7586",
          "url": "https://www.suse.com/security/cve/CVE-2016-7586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7586",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7586"
    },
    {
      "cve": "CVE-2016-7587",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7587"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7587",
          "url": "https://www.suse.com/security/cve/CVE-2016-7587"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7587",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7587"
    },
    {
      "cve": "CVE-2016-7589",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7589"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. watchOS before 3.1.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7589",
          "url": "https://www.suse.com/security/cve/CVE-2016-7589"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7589",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7589"
    },
    {
      "cve": "CVE-2016-7592",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7592"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component, which allows remote attackers to obtain sensitive information via crafted JavaScript prompts on a web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7592",
          "url": "https://www.suse.com/security/cve/CVE-2016-7592"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7592",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7592"
    },
    {
      "cve": "CVE-2016-7598",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7598"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information from process memory via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7598",
          "url": "https://www.suse.com/security/cve/CVE-2016-7598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7598",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7598"
    },
    {
      "cve": "CVE-2016-7599",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7599"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that uses HTTP redirects.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7599",
          "url": "https://www.suse.com/security/cve/CVE-2016-7599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7599",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7599"
    },
    {
      "cve": "CVE-2016-7610",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7610"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7610",
          "url": "https://www.suse.com/security/cve/CVE-2016-7610"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7610",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-7610"
    },
    {
      "cve": "CVE-2016-7623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information via a blob URL on a web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7623",
          "url": "https://www.suse.com/security/cve/CVE-2016-7623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7623",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7623"
    },
    {
      "cve": "CVE-2016-7632",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7632"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7632",
          "url": "https://www.suse.com/security/cve/CVE-2016-7632"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7632",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7632"
    },
    {
      "cve": "CVE-2016-7635",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7635"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7635",
          "url": "https://www.suse.com/security/cve/CVE-2016-7635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7635",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7635"
    },
    {
      "cve": "CVE-2016-7639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7639",
          "url": "https://www.suse.com/security/cve/CVE-2016-7639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7639",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7639"
    },
    {
      "cve": "CVE-2016-7641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7641",
          "url": "https://www.suse.com/security/cve/CVE-2016-7641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7641",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7641"
    },
    {
      "cve": "CVE-2016-7645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7645",
          "url": "https://www.suse.com/security/cve/CVE-2016-7645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7645",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7645"
    },
    {
      "cve": "CVE-2016-7652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7652",
          "url": "https://www.suse.com/security/cve/CVE-2016-7652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7652",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7652"
    },
    {
      "cve": "CVE-2016-7654",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7654"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7654",
          "url": "https://www.suse.com/security/cve/CVE-2016-7654"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7654",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7654"
    },
    {
      "cve": "CVE-2016-7656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7656",
          "url": "https://www.suse.com/security/cve/CVE-2016-7656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7656",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7656"
    },
    {
      "cve": "CVE-2017-13788",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13788"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13788",
          "url": "https://www.suse.com/security/cve/CVE-2017-13788"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069925 for CVE-2017-13788",
          "url": "https://bugzilla.suse.com/1069925"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13788"
    },
    {
      "cve": "CVE-2017-13798",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13798"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13798",
          "url": "https://www.suse.com/security/cve/CVE-2017-13798"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069925 for CVE-2017-13798",
          "url": "https://bugzilla.suse.com/1069925"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13798"
    },
    {
      "cve": "CVE-2017-13803",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13803"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13803",
          "url": "https://www.suse.com/security/cve/CVE-2017-13803"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069925 for CVE-2017-13803",
          "url": "https://bugzilla.suse.com/1069925"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13803"
    },
    {
      "cve": "CVE-2017-13856",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13856"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13856",
          "url": "https://www.suse.com/security/cve/CVE-2017-13856"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073654 for CVE-2017-13856",
          "url": "https://bugzilla.suse.com/1073654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13856"
    },
    {
      "cve": "CVE-2017-13866",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13866"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13866",
          "url": "https://www.suse.com/security/cve/CVE-2017-13866"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073654 for CVE-2017-13866",
          "url": "https://bugzilla.suse.com/1073654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13866"
    },
    {
      "cve": "CVE-2017-13870",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13870"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13870",
          "url": "https://www.suse.com/security/cve/CVE-2017-13870"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073654 for CVE-2017-13870",
          "url": "https://bugzilla.suse.com/1073654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13870"
    },
    {
      "cve": "CVE-2017-2350",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2350"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2350",
          "url": "https://www.suse.com/security/cve/CVE-2017-2350"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2350",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2350"
    },
    {
      "cve": "CVE-2017-2354",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2354"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2354",
          "url": "https://www.suse.com/security/cve/CVE-2017-2354"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2354",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2354"
    },
    {
      "cve": "CVE-2017-2355",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2355"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2355",
          "url": "https://www.suse.com/security/cve/CVE-2017-2355"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2355",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2355"
    },
    {
      "cve": "CVE-2017-2356",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2356"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2356",
          "url": "https://www.suse.com/security/cve/CVE-2017-2356"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2356",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2356"
    },
    {
      "cve": "CVE-2017-2362",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2362"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2362",
          "url": "https://www.suse.com/security/cve/CVE-2017-2362"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2362",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2362"
    },
    {
      "cve": "CVE-2017-2363",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2363"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2363",
          "url": "https://www.suse.com/security/cve/CVE-2017-2363"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2363",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2363"
    },
    {
      "cve": "CVE-2017-2364",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2364"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2364",
          "url": "https://www.suse.com/security/cve/CVE-2017-2364"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2364",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2364"
    },
    {
      "cve": "CVE-2017-2365",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2365"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2365",
          "url": "https://www.suse.com/security/cve/CVE-2017-2365"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2365",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2365"
    },
    {
      "cve": "CVE-2017-2366",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2366"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2366",
          "url": "https://www.suse.com/security/cve/CVE-2017-2366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2366",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2366"
    },
    {
      "cve": "CVE-2017-2369",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2369"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2369",
          "url": "https://www.suse.com/security/cve/CVE-2017-2369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2369",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2369"
    },
    {
      "cve": "CVE-2017-2371",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2371"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. The issue involves the \"WebKit\" component, which allows remote attackers to launch popups via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2371",
          "url": "https://www.suse.com/security/cve/CVE-2017-2371"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2371",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2371"
    },
    {
      "cve": "CVE-2017-2373",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2373"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2373",
          "url": "https://www.suse.com/security/cve/CVE-2017-2373"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2373",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2373"
    },
    {
      "cve": "CVE-2017-2496",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2496"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2496",
          "url": "https://www.suse.com/security/cve/CVE-2017-2496"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-2496",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2496"
    },
    {
      "cve": "CVE-2017-2510",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2510"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with pageshow events.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2510",
          "url": "https://www.suse.com/security/cve/CVE-2017-2510"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-2510",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2510"
    },
    {
      "cve": "CVE-2017-2539",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2539"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2539",
          "url": "https://www.suse.com/security/cve/CVE-2017-2539"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-2539",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2539"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-7006",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7006"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct a timing side-channel attack to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that uses SVG filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7006",
          "url": "https://www.suse.com/security/cve/CVE-2017-7006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7006",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7006"
    },
    {
      "cve": "CVE-2017-7011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to spoof the address bar via a crafted web site that uses FRAME elements.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7011",
          "url": "https://www.suse.com/security/cve/CVE-2017-7011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7011",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7011"
    },
    {
      "cve": "CVE-2017-7012",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7012"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. The issue involves the \"WebKit Web Inspector\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7012",
          "url": "https://www.suse.com/security/cve/CVE-2017-7012"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7012",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7012"
    },
    {
      "cve": "CVE-2017-7018",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7018"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7018",
          "url": "https://www.suse.com/security/cve/CVE-2017-7018"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7018",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7018"
    },
    {
      "cve": "CVE-2017-7019",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7019"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit Page Loading\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7019",
          "url": "https://www.suse.com/security/cve/CVE-2017-7019"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7019",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7019"
    },
    {
      "cve": "CVE-2017-7020",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7020"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7020",
          "url": "https://www.suse.com/security/cve/CVE-2017-7020"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7020",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7020"
    },
    {
      "cve": "CVE-2017-7030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7030",
          "url": "https://www.suse.com/security/cve/CVE-2017-7030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7030",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7030"
    },
    {
      "cve": "CVE-2017-7034",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7034"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7034",
          "url": "https://www.suse.com/security/cve/CVE-2017-7034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7034",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7034"
    },
    {
      "cve": "CVE-2017-7037",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7037"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7037",
          "url": "https://www.suse.com/security/cve/CVE-2017-7037"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7037",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7037"
    },
    {
      "cve": "CVE-2017-7038",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7038"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A DOMParser XSS issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7038",
          "url": "https://www.suse.com/security/cve/CVE-2017-7038"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7038",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7038"
    },
    {
      "cve": "CVE-2017-7039",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7039"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7039",
          "url": "https://www.suse.com/security/cve/CVE-2017-7039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7039",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7039"
    },
    {
      "cve": "CVE-2017-7040",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7040"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7040",
          "url": "https://www.suse.com/security/cve/CVE-2017-7040"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7040",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7040"
    },
    {
      "cve": "CVE-2017-7041",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7041"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7041",
          "url": "https://www.suse.com/security/cve/CVE-2017-7041"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7041",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7041"
    },
    {
      "cve": "CVE-2017-7042",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7042"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7042",
          "url": "https://www.suse.com/security/cve/CVE-2017-7042"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7042",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7042"
    },
    {
      "cve": "CVE-2017-7043",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7043"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7043",
          "url": "https://www.suse.com/security/cve/CVE-2017-7043"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7043",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7043"
    },
    {
      "cve": "CVE-2017-7046",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7046"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7046",
          "url": "https://www.suse.com/security/cve/CVE-2017-7046"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7046",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7046"
    },
    {
      "cve": "CVE-2017-7048",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7048"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7048",
          "url": "https://www.suse.com/security/cve/CVE-2017-7048"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7048",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7048"
    },
    {
      "cve": "CVE-2017-7049",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7049"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7049",
          "url": "https://www.suse.com/security/cve/CVE-2017-7049"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7049",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7049"
    },
    {
      "cve": "CVE-2017-7052",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7052"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7052",
          "url": "https://www.suse.com/security/cve/CVE-2017-7052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7052",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7052"
    },
    {
      "cve": "CVE-2017-7055",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7055"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7055",
          "url": "https://www.suse.com/security/cve/CVE-2017-7055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7055",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7055"
    },
    {
      "cve": "CVE-2017-7056",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7056"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7056",
          "url": "https://www.suse.com/security/cve/CVE-2017-7056"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7056",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7056"
    },
    {
      "cve": "CVE-2017-7059",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7059"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A DOMParser XSS issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7059",
          "url": "https://www.suse.com/security/cve/CVE-2017-7059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7059",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7059"
    },
    {
      "cve": "CVE-2017-7061",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7061"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7061",
          "url": "https://www.suse.com/security/cve/CVE-2017-7061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7061",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7061"
    },
    {
      "cve": "CVE-2017-7064",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7064"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. The issue involves the \"WebKit\" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7064",
          "url": "https://www.suse.com/security/cve/CVE-2017-7064"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7064",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7064"
    },
    {
      "cve": "CVE-2017-7081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7081",
          "url": "https://www.suse.com/security/cve/CVE-2017-7081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7081",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7081"
    },
    {
      "cve": "CVE-2017-7087",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7087"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7087",
          "url": "https://www.suse.com/security/cve/CVE-2017-7087"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7087",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7087"
    },
    {
      "cve": "CVE-2017-7089",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7089"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that is mishandled during parent-tab processing.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7089",
          "url": "https://www.suse.com/security/cve/CVE-2017-7089"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7089",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7089"
    },
    {
      "cve": "CVE-2017-7090",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7090"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive cookie information via a custom URL scheme.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7090",
          "url": "https://www.suse.com/security/cve/CVE-2017-7090"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7090",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7090"
    },
    {
      "cve": "CVE-2017-7091",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7091"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7091",
          "url": "https://www.suse.com/security/cve/CVE-2017-7091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7091",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7091"
    },
    {
      "cve": "CVE-2017-7092",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7092"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7092",
          "url": "https://www.suse.com/security/cve/CVE-2017-7092"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7092",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7092"
    },
    {
      "cve": "CVE-2017-7093",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7093"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7093",
          "url": "https://www.suse.com/security/cve/CVE-2017-7093"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7093",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7093"
    },
    {
      "cve": "CVE-2017-7094",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7094"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7094",
          "url": "https://www.suse.com/security/cve/CVE-2017-7094"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7094",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7094"
    },
    {
      "cve": "CVE-2017-7095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7095",
          "url": "https://www.suse.com/security/cve/CVE-2017-7095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7095",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7095"
    },
    {
      "cve": "CVE-2017-7096",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7096"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7096",
          "url": "https://www.suse.com/security/cve/CVE-2017-7096"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7096",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7096"
    },
    {
      "cve": "CVE-2017-7098",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7098"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7098",
          "url": "https://www.suse.com/security/cve/CVE-2017-7098"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7098",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7098"
    },
    {
      "cve": "CVE-2017-7099",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7099"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7099",
          "url": "https://www.suse.com/security/cve/CVE-2017-7099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7099",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7099"
    },
    {
      "cve": "CVE-2017-7100",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7100"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7100",
          "url": "https://www.suse.com/security/cve/CVE-2017-7100"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7100",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7100"
    },
    {
      "cve": "CVE-2017-7102",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7102"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7102",
          "url": "https://www.suse.com/security/cve/CVE-2017-7102"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7102",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7102"
    },
    {
      "cve": "CVE-2017-7104",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7104"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7104",
          "url": "https://www.suse.com/security/cve/CVE-2017-7104"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7104",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7104"
    },
    {
      "cve": "CVE-2017-7107",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7107"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7107",
          "url": "https://www.suse.com/security/cve/CVE-2017-7107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7107",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7107"
    },
    {
      "cve": "CVE-2017-7109",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7109"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via crafted web content that incorrectly interacts with the Application Cache policy.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7109",
          "url": "https://www.suse.com/security/cve/CVE-2017-7109"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7109",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7109"
    },
    {
      "cve": "CVE-2017-7111",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7111"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7111",
          "url": "https://www.suse.com/security/cve/CVE-2017-7111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7111",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7111"
    },
    {
      "cve": "CVE-2017-7117",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7117"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7117",
          "url": "https://www.suse.com/security/cve/CVE-2017-7117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7117",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7117"
    },
    {
      "cve": "CVE-2017-7120",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7120"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7120",
          "url": "https://www.suse.com/security/cve/CVE-2017-7120"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7120",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7120"
    },
    {
      "cve": "CVE-2017-7142",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7142"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. Safari before 11 is affected. The issue involves the \"WebKit Storage\" component. It allows attackers to bypass the Safari Private Browsing protection mechanism, and consequently obtain sensitive information about visited web sites.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7142",
          "url": "https://www.suse.com/security/cve/CVE-2017-7142"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7142",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7142"
    },
    {
      "cve": "CVE-2017-7156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7156",
          "url": "https://www.suse.com/security/cve/CVE-2017-7156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073654 for CVE-2017-7156",
          "url": "https://bugzilla.suse.com/1073654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7156"
    },
    {
      "cve": "CVE-2017-7157",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7157"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7157",
          "url": "https://www.suse.com/security/cve/CVE-2017-7157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073654 for CVE-2017-7157",
          "url": "https://bugzilla.suse.com/1073654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-25T16:38:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7157"
    }
  ]
}
  suse-su-2018:0069-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThis update is only provided as a fix update for IBM Z platform.\n\n- CVE-2017-5753 / \u0027Spectre Attack\u0027: IBM Z fixes were included but not enabled in the previous update. This update enables those fixes.\n- CVE-2017-5715 / \u0027Spectre Attack\u0027: IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top.\n- CVE-2017-5754: The IBM Z architecture is not affected by the \u0027Meltdown\u0027 attack.\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-HA-12-SP2-2018-48,SUSE-SLE-SDK-12-SP2-2018-48,SUSE-SLE-SERVER-12-SP2-2018-48",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0069-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0069-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180069-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0069-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003588.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-11T12:16:49Z",
      "generator": {
        "date": "2018-01-11T12:16:49Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0069-1",
      "initial_release_date": "2018-01-11T12:16:49Z",
      "revision_history": [
        {
          "date": "2018-01-11T12:16:49Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.103-92.59.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.103-92.59.1.noarch",
                  "product_id": "kernel-docs-4.4.103-92.59.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.103-92.59.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.103-92.59.1.noarch",
                  "product_id": "kernel-devel-4.4.103-92.59.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.103-92.59.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.103-92.59.1.noarch",
                  "product_id": "kernel-macros-4.4.103-92.59.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.103-92.59.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.103-92.59.1.noarch",
                  "product_id": "kernel-source-4.4.103-92.59.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.103-92.59.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.103-92.59.1.s390x",
                  "product_id": "cluster-network-kmp-default-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.103-92.59.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.103-92.59.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.103-92.59.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.103-92.59.1.s390x",
                  "product_id": "kernel-obs-build-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.103-92.59.1.s390x",
                  "product_id": "kernel-default-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.103-92.59.1.s390x",
                  "product_id": "kernel-default-base-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.103-92.59.1.s390x",
                  "product_id": "kernel-default-devel-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.103-92.59.1.s390x",
                  "product_id": "kernel-default-man-4.4.103-92.59.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-92.59.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.103-92.59.1.s390x",
                  "product_id": "kernel-syms-4.4.103-92.59.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.59.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-network-kmp-default-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.59.1.s390x"
        },
        "product_reference": "cluster-network-kmp-default-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.59.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.59.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.59.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.4.103-92.59.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.59.1.noarch"
        },
        "product_reference": "kernel-docs-4.4.103-92.59.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-default-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-92.59.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.59.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-92.59.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-92.59.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.59.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-92.59.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-92.59.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.59.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-92.59.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-default-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-92.59.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.59.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-92.59.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-92.59.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.59.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-92.59.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-92.59.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.59.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-92.59.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-92.59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.59.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.103-92.59.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.59.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.59.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.59.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-11T12:16:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.59.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.59.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.59.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.59.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.59.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.59.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-11T12:16:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  suse-su-2018:0552-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for SUSE Manager Server 3.1",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update fixes the following issues:\n\nnutch:\n\n- Fix hadoop log dir. (bsc#1061574)\n\nosad, rhnlib:\n\n- Fix update mechanism when updating the updateservice (bsc#1073619)\n\npxe-default-image:\n\n- Spectre and Meltdown mitigation. (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754, bsc#1068032)\n\nspacecmd:\n\n- Support multiple FQDNs per system. (bsc#1063419)\n- Added custom JSON encoder in order to parse date fields correctly. (bsc#1070372)\n\nspacewalk-backend:\n\n- Fix spacewalk-data-fsck restore of broken package database entry. (bsc#1071526)\n- Support multiple FQDNs per system. (bsc#1063419)\n- Fix restore hostname and ip*addr in templated documents. (bsc#1075044)\n- Fix directory name in spacewalk-data-fsck.\n\nspacewalk-branding:\n\n- Replace custom states with configuration channels.\n- Fix pre formatted code. (bsc#1067608)\n- Fix message about package profile sync. (bsc#1073739)\n- Fix naming of the Tools channel. (bsc#979633)\n\nspacewalk-client-tools:\n\n- Support multiple FQDNs per system. (bsc#1063419)\n- Fix update mechanism when updating the updateservice. (bsc#1073619)\n\nspacewalk-java:\n\n- Fix the file count for deployed files. (bsc#1074300)\n- Remove previous activation keys when migrating to salt. (bsc#1031081)\n- Improve webui for comparing files. (bsc#1076201)\n- Separate Salt calls based on config revisions and server grouping. (bsc#1074854)\n- For minion, no option to modifiy config file but just view.\n- Handle gpg_check correctly. (bsc#1076578)\n- Uniform date formatting in System Details view. (bsc#1045289)\n- Import content of custom states from filesystem to database on startup, backup old state files.\n- Change the directory of the (normal) configuration channels from mgr_cfg_org_N to manager_org_N.\n- Replace custom states with configuration channels.\n- Hide ownership/permission fields from create/upload config file forms for state channels. (bsc#1072153)\n- Hide files from state channels from deploy/compare file lists. (bsc#1072160)\n- Disable and hide deploy files tab for state config channels. (bsc#1072157)\n- Allow ordering config channels in state revision.\n- Disallow creating \u0027normal\u0027 config channels when a \u0027state\u0027 channel with the same name and org already exists and\n  vice versa.\n- UI has been updated to manage state channels.\n- Support multiple FQDNs per system. (bsc#1063419)\n- Setting \u0027Base Channels\u0027 as default tab for \u0027Channels\u0027 tab in SSM Overview screen. (bsc#979616)\n- Log triggers that are in ERROR state.\n- Refresh pillar data on formular change. (bsc#1028285)\n- Uniform the notification message when rebooting a system. (bsc#1036302)\n- Avoid use of the potentially-slow rhnServerNeededPackageCache view.\n- Speed up scheduling of package updates through the SSM. (bsc#1076034)\n- Fix encoding/decoding of url_bounce with more parameters. (bsc#1075408)\n- After dry-run, sync channels back with the server. (bsc#1071468)\n- Fix message about package profile sync. (bsc#1073739)\n- On registration, assign server to the organization of the creator when activation key is empty. (bsc#1016377)\n- Fix logging issues when saving autoyast profiles. (bsc#1073474)\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Improve performance of token checking, when RPMs or metadata are downloaded from minions. (bsc#1061273)\n- Allow selecting unnamed context in kubeconfig. (bsc#1073482)\n- Fix action names and date formatting in system event history. (bsc#1073713)\n- Fix incorrect \u0027os-release\u0027 report after SP migration. (bsc#1071553)\n- Fix failed package installation when in RES 32 and 64 bit packages are installed together. (bsc#1071314)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Order salt formulas alphabetically. (bsc#1022077)\n- Improved error message. (bsc#1064258)\n- Display messages about wrong input more end-user friendly. (bsc#1015956)\n- Add api calls for content staging.\n- Fix content refresh when product keys change. (bsc#1069943)\n- Allow \u0027Package List Refresh\u0027 when package arch has changed. (bsc#1065259)\n- New API call for scheduling highstate application.\n- Adding initial version of web ui notifications.\n- Show the time on the event history page in the users preferred timezone.\n\nspacewalk-reports, spacewalk-search:\n\n- More rhnServerNetwork refactoring (bsc#1063419)\n\nspacewalk-utils:\n\n- Remove restrictions imposed on regex used in \u0027removelist\u0027 parameter passed to spacewalk-clone-by-date that allowed\n  only exact match. (bsc#1075254)\n\nspacewalk-web:\n\n- Replace custom states with configuration channels.\n- Add \u0027yaml\u0027 option for Ace editor.\n- Add links to salt formula list and adjust behavior. (bsc#1022078)\n- Allow selecting unnamed context in kubeconfig. (bsc#1073482)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Fix main menu column height.\n- Adding initial version of web ui notifications.\n\nsusemanager:\n\n- Fix custom SERVER_KEY overriding. (bsc#1075862)\n- Detect subvolumes on /var even with newer btrfs tools. (bsc#1077076)\n- Notify admin that database backups need reconfiguration after db upgrade.\n- Add syslinux-x86_64 dependency for ppc64le. (bsc#1065023)\n- Do not try to force db encoding on db upgrade; use same value as for installation. (bsc#1077730)\n\nsusemanager-schema:\n\n- Make migration idempotent. (bsc#1078749)\n- Fix schema with proper extension. (bsc#1079820)\n- Migrate old custom states to state channels, assign systems to these new channels, delete old custom-state-to-system\n  assignments, delete the custom states from the db; Before migrating, rename custom states with same name as existing\n  configuration channel labels.\n- Update queries for global channels.\n- Check if channel is already subscribed even before checking if parent channel is subscribed or not. (bsc#1072797)\n- Support multiple FQDNs per system. (bsc#1063419)\n- Avoid use of the potentially-slow rhnServerNeededPackageCache view.\n- Handle duplicate serverpackage entries while fixing duplicate evr ids. (bsc#1075345)\n- Fix duplicate entries in channel listings.\n- Handle nevra not found case while fixing duplicate evr ids. (bsc#1074508)\n- Added a script which will remove existing server locks against minions. (bsc#1064258)\n- Add column to store the \u0027test\u0027 option for state apply actions.\n- Adding initial version of web ui notifications.\n\nsusemanager-sls:\n\n- Compare osmajorrelease in jinja always as integer.\n- Python3 compatibility fixes in modules and states.\n- Fix cleanup state error when deleting ssh-push minion. (bsc#1070161)\n- Fix image inspect when entrypoint is used by overwriting it. (bsc#1070782)\n\nsusemanager-sync-data:\n\n- Use TLS for mirroring OES2018 channels. (bsc#1074430)\n- Add SUSE Manager Server 3.0 and 3.1 channels for mirroring.\n\nvirtual-host-gatherer:\n\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Explore the entire tree of nodes from VMware. (bsc#1070597)\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SUSE-Manager-Server-3.1-2018-361",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0552-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0552-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0552-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003755.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1015956",
        "url": "https://bugzilla.suse.com/1015956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1016377",
        "url": "https://bugzilla.suse.com/1016377"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1022077",
        "url": "https://bugzilla.suse.com/1022077"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1022078",
        "url": "https://bugzilla.suse.com/1022078"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028285",
        "url": "https://bugzilla.suse.com/1028285"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1031081",
        "url": "https://bugzilla.suse.com/1031081"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1036302",
        "url": "https://bugzilla.suse.com/1036302"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045289",
        "url": "https://bugzilla.suse.com/1045289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055296",
        "url": "https://bugzilla.suse.com/1055296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061273",
        "url": "https://bugzilla.suse.com/1061273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061574",
        "url": "https://bugzilla.suse.com/1061574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063419",
        "url": "https://bugzilla.suse.com/1063419"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063759",
        "url": "https://bugzilla.suse.com/1063759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064258",
        "url": "https://bugzilla.suse.com/1064258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065023",
        "url": "https://bugzilla.suse.com/1065023"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065259",
        "url": "https://bugzilla.suse.com/1065259"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067608",
        "url": "https://bugzilla.suse.com/1067608"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069943",
        "url": "https://bugzilla.suse.com/1069943"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070161",
        "url": "https://bugzilla.suse.com/1070161"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070372",
        "url": "https://bugzilla.suse.com/1070372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070597",
        "url": "https://bugzilla.suse.com/1070597"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070782",
        "url": "https://bugzilla.suse.com/1070782"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071314",
        "url": "https://bugzilla.suse.com/1071314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071468",
        "url": "https://bugzilla.suse.com/1071468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071526",
        "url": "https://bugzilla.suse.com/1071526"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071553",
        "url": "https://bugzilla.suse.com/1071553"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072153",
        "url": "https://bugzilla.suse.com/1072153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072157",
        "url": "https://bugzilla.suse.com/1072157"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072160",
        "url": "https://bugzilla.suse.com/1072160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072797",
        "url": "https://bugzilla.suse.com/1072797"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073474",
        "url": "https://bugzilla.suse.com/1073474"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073482",
        "url": "https://bugzilla.suse.com/1073482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073619",
        "url": "https://bugzilla.suse.com/1073619"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073713",
        "url": "https://bugzilla.suse.com/1073713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073739",
        "url": "https://bugzilla.suse.com/1073739"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074300",
        "url": "https://bugzilla.suse.com/1074300"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074430",
        "url": "https://bugzilla.suse.com/1074430"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074508",
        "url": "https://bugzilla.suse.com/1074508"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074854",
        "url": "https://bugzilla.suse.com/1074854"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075044",
        "url": "https://bugzilla.suse.com/1075044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075254",
        "url": "https://bugzilla.suse.com/1075254"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075345",
        "url": "https://bugzilla.suse.com/1075345"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075408",
        "url": "https://bugzilla.suse.com/1075408"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075862",
        "url": "https://bugzilla.suse.com/1075862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076034",
        "url": "https://bugzilla.suse.com/1076034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076201",
        "url": "https://bugzilla.suse.com/1076201"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076578",
        "url": "https://bugzilla.suse.com/1076578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1077076",
        "url": "https://bugzilla.suse.com/1077076"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1077730",
        "url": "https://bugzilla.suse.com/1077730"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1078749",
        "url": "https://bugzilla.suse.com/1078749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1079820",
        "url": "https://bugzilla.suse.com/1079820"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 979616",
        "url": "https://bugzilla.suse.com/979616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 979633",
        "url": "https://bugzilla.suse.com/979633"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      }
    ],
    "title": "Security update for SUSE Manager Server 3.1",
    "tracking": {
      "current_release_date": "2018-03-08T13:47:54Z",
      "generator": {
        "date": "2018-03-08T13:47:54Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0552-1",
      "initial_release_date": "2018-03-08T13:47:54Z",
      "revision_history": [
        {
          "date": "2018-03-08T13:47:54Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nutch-1.0-0.9.6.2.noarch",
                "product": {
                  "name": "nutch-1.0-0.9.6.2.noarch",
                  "product_id": "nutch-1.0-0.9.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "osa-common-5.11.80.5-2.9.2.noarch",
                "product": {
                  "name": "osa-common-5.11.80.5-2.9.2.noarch",
                  "product_id": "osa-common-5.11.80.5-2.9.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
                "product": {
                  "name": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
                  "product_id": "osa-dispatcher-5.11.80.5-2.9.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "pxe-default-image-3.1-0.13.3.3.noarch",
                "product": {
                  "name": "pxe-default-image-3.1-0.13.3.3.noarch",
                  "product_id": "pxe-default-image-3.1-0.13.3.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "rhnlib-2.7.2.2-3.3.2.noarch",
                "product": {
                  "name": "rhnlib-2.7.2.2-3.3.2.noarch",
                  "product_id": "rhnlib-2.7.2.2-3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacecmd-2.7.8.9-2.12.2.noarch",
                "product": {
                  "name": "spacecmd-2.7.8.9-2.12.2.noarch",
                  "product_id": "spacecmd-2.7.8.9-2.12.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-2.7.1.14-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-base-2.7.1.14-2.12.3.noarch",
                  "product_id": "spacewalk-base-2.7.1.14-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
                  "product_id": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
                  "product_id": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
                "product": {
                  "name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
                  "product_id": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-html-2.7.1.14-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-html-2.7.1.14-2.12.3.noarch",
                  "product_id": "spacewalk-html-2.7.1.14-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-config-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
                "product": {
                  "name": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
                  "product_id": "spacewalk-reports-2.7.5.4-2.6.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-search-2.7.3.4-2.9.7.noarch",
                "product": {
                  "name": "spacewalk-search-2.7.3.4-2.9.7.noarch",
                  "product_id": "spacewalk-search-2.7.3.4-2.9.7.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
                "product": {
                  "name": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
                  "product_id": "spacewalk-utils-2.7.10.6-2.6.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-schema-3.1.15-2.16.1.noarch",
                "product": {
                  "name": "susemanager-schema-3.1.15-2.16.1.noarch",
                  "product_id": "susemanager-schema-3.1.15-2.16.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-sls-3.1.15-2.16.2.noarch",
                "product": {
                  "name": "susemanager-sls-3.1.15-2.16.2.noarch",
                  "product_id": "susemanager-sls-3.1.15-2.16.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-sync-data-3.1.10-2.14.2.noarch",
                "product": {
                  "name": "susemanager-sync-data-3.1.10-2.14.2.noarch",
                  "product_id": "susemanager-sync-data-3.1.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
                "product": {
                  "name": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
                  "product_id": "virtual-host-gatherer-1.0.16-2.9.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
                "product": {
                  "name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
                  "product_id": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
                "product": {
                  "name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
                  "product_id": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
                "product": {
                  "name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
                  "product_id": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-3.1.12-2.12.3.ppc64le",
                "product": {
                  "name": "susemanager-3.1.12-2.12.3.ppc64le",
                  "product_id": "susemanager-3.1.12-2.12.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-3.1.12-2.12.3.ppc64le",
                "product": {
                  "name": "susemanager-tools-3.1.12-2.12.3.ppc64le",
                  "product_id": "susemanager-tools-3.1.12-2.12.3.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
                "product": {
                  "name": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
                  "product_id": "spacewalk-branding-2.7.2.11-2.12.6.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-3.1.12-2.12.3.s390x",
                "product": {
                  "name": "susemanager-3.1.12-2.12.3.s390x",
                  "product_id": "susemanager-3.1.12-2.12.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-3.1.12-2.12.3.s390x",
                "product": {
                  "name": "susemanager-tools-3.1.12-2.12.3.s390x",
                  "product_id": "susemanager-tools-3.1.12-2.12.3.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
                "product": {
                  "name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
                  "product_id": "spacewalk-branding-2.7.2.11-2.12.6.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-3.1.12-2.12.3.x86_64",
                "product": {
                  "name": "susemanager-3.1.12-2.12.3.x86_64",
                  "product_id": "susemanager-3.1.12-2.12.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-3.1.12-2.12.3.x86_64",
                "product": {
                  "name": "susemanager-tools-3.1.12-2.12.3.x86_64",
                  "product_id": "susemanager-tools-3.1.12-2.12.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Manager Server 3.1",
                "product": {
                  "name": "SUSE Manager Server 3.1",
                  "product_id": "SUSE Manager Server 3.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:3.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nutch-1.0-0.9.6.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch"
        },
        "product_reference": "nutch-1.0-0.9.6.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osa-common-5.11.80.5-2.9.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch"
        },
        "product_reference": "osa-common-5.11.80.5-2.9.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osa-dispatcher-5.11.80.5-2.9.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch"
        },
        "product_reference": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pxe-default-image-3.1-0.13.3.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch"
        },
        "product_reference": "pxe-default-image-3.1-0.13.3.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhnlib-2.7.2.2-3.3.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch"
        },
        "product_reference": "rhnlib-2.7.2.2-3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacecmd-2.7.8.9-2.12.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch"
        },
        "product_reference": "spacecmd-2.7.8.9-2.12.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch"
        },
        "product_reference": "spacewalk-base-2.7.1.14-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch"
        },
        "product_reference": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch"
        },
        "product_reference": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le"
        },
        "product_reference": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-2.7.2.11-2.12.6.s390x as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x"
        },
        "product_reference": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64 as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64"
        },
        "product_reference": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch"
        },
        "product_reference": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-html-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch"
        },
        "product_reference": "spacewalk-html-2.7.1.14-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-reports-2.7.5.4-2.6.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch"
        },
        "product_reference": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-search-2.7.3.4-2.9.7.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch"
        },
        "product_reference": "spacewalk-search-2.7.3.4-2.9.7.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-utils-2.7.10.6-2.6.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch"
        },
        "product_reference": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-3.1.12-2.12.3.ppc64le as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le"
        },
        "product_reference": "susemanager-3.1.12-2.12.3.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-3.1.12-2.12.3.s390x as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x"
        },
        "product_reference": "susemanager-3.1.12-2.12.3.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-3.1.12-2.12.3.x86_64 as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64"
        },
        "product_reference": "susemanager-3.1.12-2.12.3.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-schema-3.1.15-2.16.1.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch"
        },
        "product_reference": "susemanager-schema-3.1.15-2.16.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-sls-3.1.15-2.16.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch"
        },
        "product_reference": "susemanager-sls-3.1.15-2.16.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-sync-data-3.1.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch"
        },
        "product_reference": "susemanager-sync-data-3.1.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-3.1.12-2.12.3.ppc64le as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le"
        },
        "product_reference": "susemanager-tools-3.1.12-2.12.3.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-3.1.12-2.12.3.s390x as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x"
        },
        "product_reference": "susemanager-tools-3.1.12-2.12.3.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-3.1.12-2.12.3.x86_64 as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64"
        },
        "product_reference": "susemanager-tools-3.1.12-2.12.3.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch"
        },
        "product_reference": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch"
        },
        "product_reference": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
        },
        "product_reference": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
          "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
          "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
          "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
          "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
          "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
          "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
          "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T13:47:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
          "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
          "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
          "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
          "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
          "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
          "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
          "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T13:47:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
          "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
          "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
          "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
          "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
          "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
          "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
          "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T13:47:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    }
  ]
}
  suse-su-2018:1699-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThis feature was added:\n\n- Added support for qemu monitor command \n\nThese security issues were fixed:\n\n- CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).\n\nThis non-security issue was fixed:\n\n- bsc#1086039 - Dom0 does not represent DomU cpu flags\n  ",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-OpenStack-Cloud-7-2018-1142,SUSE-SLE-SAP-12-SP2-2018-1142,SUSE-SLE-SERVER-12-SP2-2018-1142,SUSE-Storage-4-2018-1142",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1699-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:1699-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181699-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:1699-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004195.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086039",
        "url": "https://bugzilla.suse.com/1086039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092631",
        "url": "https://bugzilla.suse.com/1092631"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-06-15T12:42:33Z",
      "generator": {
        "date": "2018-06-15T12:42:33Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:1699-1",
      "initial_release_date": "2018-06-15T12:42:33Z",
      "revision_history": [
        {
          "date": "2018-06-15T12:42:33Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-doc-html-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-libs-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-libs-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-tools-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-tools-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-tools-domU-4.7.5_04-43.33.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 7",
                "product": {
                  "name": "SUSE OpenStack Cloud 7",
                  "product_id": "SUSE OpenStack Cloud 7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 4",
                "product": {
                  "name": "SUSE Enterprise Storage 4",
                  "product_id": "SUSE Enterprise Storage 4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
          "product_id": "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
          "product_id": "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
          "product_id": "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
          "product_id": "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
          "product_id": "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
          "product_id": "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-15T12:42:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-15T12:42:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-15T12:42:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-06-15T12:42:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    }
  ]
}
  suse-su-2018:1699-2
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThis feature was added:\n\n- Added support for qemu monitor command \n\nThese security issues were fixed:\n\n- CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).\n\nThis non-security issue was fixed:\n\n- bsc#1086039 - Dom0 does not represent DomU cpu flags\n  ",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-SERVER-12-SP2-BCL-2018-1142",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1699-2.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:1699-2",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181699-2/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:1699-2",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-October/004717.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086039",
        "url": "https://bugzilla.suse.com/1086039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092631",
        "url": "https://bugzilla.suse.com/1092631"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-10-18T12:46:29Z",
      "generator": {
        "date": "2018-10-18T12:46:29Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:1699-2",
      "initial_release_date": "2018-10-18T12:46:29Z",
      "revision_history": [
        {
          "date": "2018-10-18T12:46:29Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-doc-html-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-libs-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-libs-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-tools-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-tools-4.7.5_04-43.33.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
                  "product_id": "xen-tools-domU-4.7.5_04-43.33.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-10-18T12:46:29Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-10-18T12:46:29Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-10-18T12:46:29Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-10-18T12:46:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    }
  ]
}
  suse-su-2018:0909-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n  \nThis update for xen fixes the following issues:\n\nUpdate to Xen 4.7.5 bug fix only release (bsc#1027519)\n\nSecurity issues fixed:\n\n- CVE-2018-7540: Fixed DoS via non-preemptable L3/L4 pagetable freeing (XSA-252) (bsc#1080635)\n- CVE-2018-7541: A grant table v2 -\u003e v1 transition may crash Xen (XSA-255) (bsc#1080662)\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754 Fixed information leaks via\n  side effects of speculative execution (XSA-254). Includes Spectre v2\n  mitigation. (bsc#1074562)\n\n\n- Preserve xen-syms from xen-dbg.gz to allow processing vmcores\n  with crash(1) (bsc#1087251)\n- Xen HVM: Fixed unchecked MSR access error (bsc#1072834)\n- Add script, udev rule and systemd service to watch for vcpu\n  online/offline events in a HVM domU They are triggered via xl vcpu-set\n  domU N (fate#324965)\n- Make sure tools and tools-domU require libs from the very same build\n\n  ",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-DESKTOP-12-SP2-2018-612,SUSE-SLE-SDK-12-SP2-2018-612,SUSE-SLE-SERVER-12-SP2-2018-612",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0909-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0909-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180909-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0909-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-April/003883.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072834",
        "url": "https://bugzilla.suse.com/1072834"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080635",
        "url": "https://bugzilla.suse.com/1080635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080662",
        "url": "https://bugzilla.suse.com/1080662"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087251",
        "url": "https://bugzilla.suse.com/1087251"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7540 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7540/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7541 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7541/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-04-10T12:54:19Z",
      "generator": {
        "date": "2018-04-10T12:54:19Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0909-1",
      "initial_release_date": "2018-04-10T12:54:19Z",
      "revision_history": [
        {
          "date": "2018-04-10T12:54:19Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-devel-4.7.5_02-43.27.1.aarch64",
                "product": {
                  "name": "xen-devel-4.7.5_02-43.27.1.aarch64",
                  "product_id": "xen-devel-4.7.5_02-43.27.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.7.5_02-43.27.1.x86_64",
                "product": {
                  "name": "xen-4.7.5_02-43.27.1.x86_64",
                  "product_id": "xen-4.7.5_02-43.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.7.5_02-43.27.1.x86_64",
                "product": {
                  "name": "xen-libs-4.7.5_02-43.27.1.x86_64",
                  "product_id": "xen-libs-4.7.5_02-43.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
                  "product_id": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-4.7.5_02-43.27.1.x86_64",
                "product": {
                  "name": "xen-devel-4.7.5_02-43.27.1.x86_64",
                  "product_id": "xen-devel-4.7.5_02-43.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.7.5_02-43.27.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.7.5_02-43.27.1.x86_64",
                  "product_id": "xen-doc-html-4.7.5_02-43.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.7.5_02-43.27.1.x86_64",
                "product": {
                  "name": "xen-tools-4.7.5_02-43.27.1.x86_64",
                  "product_id": "xen-tools-4.7.5_02-43.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.7.5_02-43.27.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.7.5_02-43.27.1.x86_64",
                  "product_id": "xen-tools-domU-4.7.5_02-43.27.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP2",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.7.5_02-43.27.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64"
        },
        "product_reference": "xen-devel-4.7.5_02-43.27.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-devel-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
          "product_id": "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-libs-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-tools-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.7.5_02-43.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-10T12:54:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-10T12:54:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-10T12:54:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-7540",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7540"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7540",
          "url": "https://www.suse.com/security/cve/CVE-2018-7540"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080635 for CVE-2018-7540",
          "url": "https://bugzilla.suse.com/1080635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-7540",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-10T12:54:19Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7540"
    },
    {
      "cve": "CVE-2018-7541",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to v1.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7541",
          "url": "https://www.suse.com/security/cve/CVE-2018-7541"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080662 for CVE-2018-7541",
          "url": "https://bugzilla.suse.com/1080662"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-7541",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-10T12:54:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-7541"
    }
  ]
}
  suse-su-2019:0222-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 12 SP4 kernel for Azure was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-19407: The vcpu_scan_ioapic function in arch/x86/kvm/x86.c allowed local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic was uninitialized (bnc#1116841).\n- CVE-2018-16884: NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out (bnc#1119946).\n- CVE-2018-20169: The USB subsystem mishandled size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c (bnc#1119714).\n- CVE-2018-9568: In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1118319).\n- CVE-2018-16862: A security flaw was found in the way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one (bnc#1117186).\n- CVE-2018-14625: A flaw was found where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients (bnc#1106615).\n- CVE-2018-19985: The function hso_probe read if_num from the USB device (as an u8) and used it without a length check to index an array, resulting in an OOB memory read in hso_probe or hso_get_config_data that could be used by local attackers (bnc#1120743).\n- CVE-2018-12232: In net/socket.c there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat did not increment the file descriptor reference count, which allowed close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash (bnc#1097593).\n- CVE-2018-18397: The userfaultfd implementation mishandled access control for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users to write data into holes in a tmpfs file (if the user has read-only access to that file, and that file contains holes), related to fs/userfaultfd.c and mm/userfaultfd.c (bnc#1117656).\n- CVE-2018-19854: An issue was discovered in the crypto_report_one() and related functions in crypto/crypto_user.c (the crypto user configuration API) do not fully initialize structures that are copied to userspace, potentially leaking sensitive memory to user programs. NOTE: this is a CVE-2013-2547 regression but with easier exploitability because the attacker did not need a capability (however, the system must have the CONFIG_CRYPTO_USER kconfig option) (bnc#1118428).\n- CVE-2018-19824: A local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c (bnc#1118152).\n- CVE-2018-18281: The mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused. (bnc#1113769).\n- CVE-2017-5753: Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1074578)\n\nThe following non-security bugs were fixed:\n\n- ACPI/APEI: Handle GSIV and GPIO notification types (bsc#1115567).\n- ACPICA: Tables: Add WSMT support (bsc#1089350).\n- ACPI/CPPC: Check for valid PCC subspace only if PCC is used (bsc#1117115).\n- ACPI/CPPC: Update all pr_(debug/err) messages to log the susbspace id (bsc#1117115).\n- ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value (bsc#1051510).\n- ACPI/LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers (bsc#1051510).\n- ACPI/NFTI: Fix ARS overflow continuation (bsc#1116895).\n- ACPI/NFIT: x86/mce: Handle only uncorrectable machine checks (bsc#1114279).\n- ACPI/NFIT: x86/mce: Validate a MCE\u0027s address before using it (bsc#1114279).\n- ACPI/platform: Add SMB0001 HID to forbidden_id_list (bsc#1051510).\n- ACPI/watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM (bsc#1051510).\n- act_ife: fix a potential use-after-free (networking-stable-18_09_11).\n- Add the cherry-picked dup id for PCI dwc fix\n- aio: fix spectre gadget in lookup_ioctx (bsc#1120594).\n- ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write (bsc#1051510).\n- ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops (bsc#1051510).\n- ALSA: control: Fix race between adding and removing a user element (bsc#1051510).\n- ALSA: cs46xx: Potential NULL dereference in probe (bsc#1051510).\n- ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities (bsc#1051510).\n- ALSA: emux: Fix potential Spectre v1 vulnerabilities (bsc#1051510).\n- ALSA: fireface: fix for state to fetch PCM frames (bsc#1051510).\n- ALSA: fireface: fix reference to wrong register for clock configuration (bsc#1051510).\n- ALSA: firewire-lib: fix wrong assignment for \u0027out_packet_without_header\u0027 tracepoint (bsc#1051510).\n- ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet (bsc#1051510).\n- ALSA: firewire-lib: use the same print format for \u0027without_header\u0027 tracepoints (bsc#1051510).\n- ALSA: hda: Add ASRock N68C-S UCC the power_save blacklist (bsc#1051510).\n- ALSA: hda: add mute LED support for HP EliteBook 840 G4 (bsc#1051510).\n- ALSA: hda: Add support for AMD Stoney Ridge (bsc#1051510).\n- ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap() (bsc#1051510).\n- ALSA: hda/ca0132 - make pci_iounmap() call conditional (bsc#1051510).\n- ALSA: hda: fix front speakers on Huawei MBXP (bsc#1051510).\n- ALSA: hda/realtek - Add auto-mute quirk for HP Spectre x360 laptop (bsc#1051510).\n- ALSA: hda/realtek - Add GPIO data update helper (bsc#1051510).\n- ALSA: hda/realtek - Add support for Acer Aspire C24-860 headset mic (bsc#1051510).\n- ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode for ALC225 (bsc#1051510).\n- ALSA: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire U27-880 (bsc#1051510).\n- ALSA: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN (bsc#1051510).\n- ALSA: hda/realtek - Allow skipping spec-\u003einit_amp detection (bsc#1051510).\n- ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225 (bsc#1051510).\n- ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294 (bsc#1051510).\n- ALSA: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294 (bsc#1051510).\n- ALSA: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294 (bsc#1051510).\n- ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops (bsc#1051510).\n- ALSA: hda/realtek - Fixed headphone issue for ALC700 (bsc#1051510).\n- ALSA: hda/realtek - fix headset mic detection for MSI MS-B171 (bsc#1051510).\n- ALSA: hda/realtek - Fix HP Headset Mic can\u0027t record (bsc#1051510).\n- ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G (bsc#1051510).\n- ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G (bsc#1051510).\n- ALSA: hda/realtek - Fix speaker output regression on Thinkpad T570 (bsc#1051510).\n- ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon (bsc#1051510).\n- ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops (bsc#1051510).\n- ALSA: hda/realtek - Manage GPIO bits commonly (bsc#1051510).\n- ALSA: hda/realtek - Simplify Dell XPS13 GPIO handling (bsc#1051510).\n- ALSA: hda/realtek - Support ALC300 (bsc#1051510).\n- ALSA: hda/realtek - Support Dell headset mode for New AIO platform (bsc#1051510).\n- ALSA: hda/tegra: clear pending irq handlers (bsc#1051510).\n- ALSA: oss: Use kvzalloc() for local buffer allocations (bsc#1051510).\n- ALSA: pcm: Call snd_pcm_unlink() conditionally at closing (bsc#1051510).\n- ALSA: pcm: Fix interval evaluation with openmin/max (bsc#1051510).\n- ALSA: pcm: Fix potential Spectre v1 vulnerability (bsc#1051510).\n- ALSA: pcm: Fix starvation on down_write_nonblock() (bsc#1051510).\n- ALSA: rme9652: Fix potential Spectre v1 vulnerability (bsc#1051510).\n- ALSA: sparc: Fix invalid snd_free_pages() at error path (bsc#1051510).\n- ALSA: trident: Suppress gcc string warning (bsc#1051510).\n- ALSA: usb-audio: Add SMSL D1 to quirks for native DSD support (bsc#1051510).\n- ALSA: usb-audio: Add support for Encore mDSD USB DAC (bsc#1051510).\n- ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock (bsc#1051510).\n- ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() (bsc#1051510).\n- ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks (bsc#1051510).\n- ALSA: wss: Fix invalid snd_free_pages() at error path (bsc#1051510).\n- ALSA: x86: Fix runtime PM for hdmi-lpe-audio (bsc#1051510).\n- amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (bsc#1106105).\n- apparmor: do not try to replace stale label in ptrace access check (git-fixes).\n- apparmor: do not try to replace stale label in ptraceme check (git-fixes).\n- apparmor: Fix uninitialized value in aa_split_fqname (git-fixes).\n- arm64: Add work around for Arm Cortex-A55 Erratum 1024718 (bsc#1120612).\n- arm64: atomics: Remove \u0027\u0026\u0027 from \u0027+\u0026\u0027 asm constraint in lse atomics (bsc#1120613).\n- arm64: cpu_errata: include required headers (bsc#1120615).\n- arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing (bsc#1120633).\n- arm64: Fix /proc/iomem for reserved but not memory regions (bsc#1120632).\n- arm64: KVM: Move CPU ID reg trap setup off the world switch path (bsc#1110998).\n- arm64: KVM: Sanitize PSTATE.M when being set from userspace (bsc#1110998).\n- arm64: KVM: Tighten guest core register access from userspace (bsc#1110998).\n- arm64: lse: Add early clobbers to some input/output asm operands (bsc#1120614).\n- arm64: lse: remove -fcall-used-x0 flag (bsc#1120618).\n- arm64: mm: always enable CONFIG_HOLES_IN_ZONE (bsc#1120617).\n- arm64/numa: Report correct memblock range for the dummy node (bsc#1120620).\n- arm64/numa: Unify common error path in numa_init() (bsc#1120621).\n- arm64: remove no-op -p linker flag (bsc#1120616).\n- arm: dts: at91: add new compatibility string for macb on sama5d3 (bsc#1051510).\n- ASoC: dapm: Recalculate audio map forcely when card instantiated (bsc#1051510).\n- ASoC: dwc: Added a quirk DW_I2S_QUIRK_16BIT_IDX_OVERRIDE to dwc (bsc#1085535)\n- ASoC: Intel: cht_bsw_max98090: add support for Baytrail (bsc#1051510).\n- ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper (bsc#1051510).\n- ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty (bsc#1051510).\n- ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 (bsc#1051510).\n- ASoC: Intel: mrfld: fix uninitialized variable access (bsc#1051510).\n- ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred probing (bsc#1051510).\n- ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE (bsc#1051510).\n- ASoC: omap-mcbsp: Fix latency value calculation for pm_qos (bsc#1051510).\n- ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE (bsc#1051510).\n- ASoC: rsnd: fixup clock start checker (bsc#1051510).\n- ASoC: sun8i-codec: fix crash on module removal (bsc#1051510).\n- ASoC: wm_adsp: Fix dma-unsafe read of scratch registers (bsc#1051510).\n- ata: Fix racy link clearance (bsc#1107866).\n- ataflop: fix error handling during setup (bsc#1051510).\n- ath10k: do not assume this is a PCI dev in generic code (bsc#1051510).\n- ath10k: schedule hardware restart if WMI command times out (bsc#1051510).\n- ath6kl: Only use match sets when firmware supports it (bsc#1051510).\n- b43: Fix error in cordic routine (bsc#1051510).\n- batman-adv: Expand merged fragment buffer for full packet (bsc#1051510).\n- batman-adv: Use explicit tvlv padding for ELP packets (bsc#1051510).\n- bcache: fix miss key refill-\u003eend in writeback (Git-fixes).\n- bcache: trace missed reading by cache_missed (Git-fixes).\n- bitops: protect variables in bit_clear_unless() macro (bsc#1051510).\n- bitops: protect variables in set_mask_bits() macro (bsc#1051510).\n- blk-mq: remove synchronize_rcu() from blk_mq_del_queue_tag_set() (Git-fixes).\n- block: allow max_discard_segments to be stacked (Git-fixes).\n- block: blk_init_allocated_queue() set q-\u003efq as NULL in the fail case (Git-fixes).\n- block: copy ioprio in __bio_clone_fast() (bsc#1082653).\n- block: really disable runtime-pm for blk-mq (Git-fixes).\n- block: reset bi_iter.bi_done after splitting bio (Git-fixes).\n- block: respect virtual boundary mask in bvecs (bsc#1113412).\n- block/swim: Fix array bounds check (Git-fixes).\n- Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth (bsc#1051510).\n- Bluetooth: SMP: fix crash in unpairing (bsc#1051510).\n- bnxt_en: do not try to offload VLAN \u0027modify\u0027 action (bsc#1050242 ).\n- bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request (bsc#1086282).\n- bnxt_en: Fix TX timeout during netpoll (networking-stable-18_10_16).\n- bnxt_en: Fix VNIC reservations on the PF (bsc#1086282 ).\n- bnxt_en: free hwrm resources, if driver probe fails (networking-stable-18_10_16).\n- bnxt_en: get the reduced max_irqs by the ones used by RDMA (bsc#1050242).\n- bonding: avoid possible dead-lock (networking-stable-18_10_16).\n- bonding: fix length of actor system (networking-stable-18_11_02).\n- bonding: fix warning message (networking-stable-18_10_16).\n- bonding: pass link-local packets to bonding master also (networking-stable-18_10_16).\n- bpf: fix check of allowed specifiers in bpf_trace_printk (bsc#1083647).\n- bpf: fix partial copy of map_ptr when dst is scalar (bsc#1083647).\n- bpf, net: add skb_mac_header_len helper (networking-stable-18_09_24).\n- bpf: use per htab salt for bucket hash (git-fixes).\n- bpf: wait for running BPF programs when updating map-in-map (bsc#1083647).\n- brcmfmac: fix for proper support of 160MHz bandwidth (bsc#1051510).\n- brcmfmac: fix reporting support for 160 MHz channels (bsc#1051510).\n- brcmutil: really fix decoding channel info for 160 MHz bandwidth (bsc#1051510).\n- bridge: do not add port to router list when receives query with source 0.0.0.0 (networking-stable-18_11_02).\n- Btrfs: Always try all copies when reading extent buffers (git-fixes).\n- Btrfs: delete dead code in btrfs_orphan_add() (bsc#1111469).\n- Btrfs: delete dead code in btrfs_orphan_commit_root() (bsc#1111469).\n- Btrfs: do not BUG_ON() in btrfs_truncate_inode_items() (bsc#1111469).\n- Btrfs: do not check inode\u0027s runtime flags under root-\u003eorphan_lock (bsc#1111469).\n- Btrfs: do not return ino to ino cache if inode item removal fails (bsc#1111469).\n- Btrfs: fix assertion failure during fsync in no-holes mode (bsc#1118136).\n- Btrfs: fix assertion on fsync of regular file when using no-holes feature (bsc#1118137).\n- Btrfs: fix cur_offset in the error case for nocow (bsc#1118140).\n- Btrfs: fix data corruption due to cloning of eof block (bsc#1116878).\n- Btrfs: fix deadlock on tree root leaf when finding free extent (bsc#1116876).\n- Btrfs: fix deadlock when writing out free space caches (bsc#1116700).\n- Btrfs: fix ENOSPC caused by orphan items reservations (bsc#1111469).\n- btrfs: Fix error handling in btrfs_cleanup_ordered_extents (git-fixes).\n- Btrfs: fix error handling in btrfs_truncate() (bsc#1111469).\n- Btrfs: fix error handling in btrfs_truncate_inode_items() (bsc#1111469).\n- Btrfs: fix fsync of files with multiple hard links in new directories (1120173).\n- Btrfs: fix infinite loop on inode eviction after deduplication of eof block (bsc#1116877).\n- Btrfs: Fix memory barriers usage with device stats counters (git-fixes).\n- Btrfs: fix null pointer dereference on compressed write path error (bsc#1116698).\n- Btrfs: fix use-after-free during inode eviction (bsc#1116701).\n- Btrfs: fix use-after-free on root-\u003eorphan_block_rsv  (bsc#1111469).\n- Btrfs: fix use-after-free when dumping free space (bsc#1116862).\n- Btrfs: fix warning when replaying log after fsync of a tmpfile (bsc#1116692).\n- Btrfs: fix wrong dentries after fsync of file that got its parent replaced (bsc#1116693).\n- Btrfs: get rid of BTRFS_INODE_HAS_ORPHAN_ITEM (bsc#1111469).\n- Btrfs: get rid of unused orphan infrastructure (bsc#1111469).\n- Btrfs: make sure we create all new block groups (bsc#1116699).\n- Btrfs: move btrfs_truncate_block out of trans handle (bsc#1111469).\n- Btrfs: protect space cache inode alloc with GFP_NOFS (bsc#1116863).\n- Btrfs: qgroup: Dirty all qgroups before rescan (bsc#1120036).\n- Btrfs: refactor btrfs_evict_inode() reserve refill dance (bsc#1111469).\n- Btrfs: renumber BTRFS_INODE_ runtime flags and switch to enums (bsc#1111469).\n- Btrfs: reserve space for O_TMPFILE orphan item deletion (bsc#1111469).\n- btrfs: run delayed items before dropping the snapshot (bsc#1121263, bsc#1111188).\n- Btrfs: send, fix infinite loop due to directory rename dependencies (bsc#1118138).\n- Btrfs: stop creating orphan items for truncate (bsc#1111469).\n- Btrfs: tree-checker: Do not check max block group size as current max chunk size limit is unreliable (fixes for bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877, bsc#1102875).\n- Btrfs: update stale comments referencing vmtruncate() (bsc#1111469).\n- cachefiles: fix the race between cachefiles_bury_object() and rmdir(2) (bsc#1051510).\n- can: dev: __can_get_echo_skb(): Do not crash the kernel if can_priv::echo_skb is accessed out of bounds (bsc#1051510).\n- can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() (bsc#1051510).\n- can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb (bsc#1051510).\n- can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length (bsc#1051510).\n- can: flexcan: flexcan_irq(): fix indention (bsc#1051510).\n- can: hi311x: Use level-triggered interrupt (bsc#1051510).\n- can: raw: check for CAN FD capable netdev in raw_sendmsg() (bsc#1051510).\n- can: rcar_can: Fix erroneous registration (bsc#1051510).\n- can: rx-offload: introduce can_rx_offload_get_echo_skb() and can_rx_offload_queue_sorted() functions (bsc#1051510).\n- cdc-acm: correct counting of UART states in serial state notification (bsc#1051510).\n- cdc-acm: do not reset notification buffer index upon urb unlinking (bsc#1051510).\n- cdrom: do not attempt to fiddle with cdo-\u003ecapability (bsc#1051510).\n- ceph: do not update importing cap\u0027s mseq when handing cap export (bsc#1121273).\n- ceph: fix dentry leak in ceph_readdir_prepopulate (bsc#1114839).\n- ceph: quota: fix null pointer dereference in quota check (bsc#1114839).\n- cfg80211: Address some corner cases in scan result channel updating (bsc#1051510).\n- cfg80211: fix use-after-free in reg_process_hint() (bsc#1051510).\n- char_dev: extend dynamic allocation of majors into a higher range (bsc#1121058).\n- char_dev: Fix off-by-one bugs in find_dynamic_major() (bsc#1121058).\n- clk: at91: Fix division by zero in PLL recalc_rate() (bsc#1051510).\n- clk: fixed-factor: fix of_node_get-put imbalance (bsc#1051510).\n- clk: fixed-rate: fix of_node_get-put imbalance (bsc#1051510).\n- clk: mmp2: fix the clock id for sdh2_clk and sdh3_clk (bsc#1051510).\n- clk: mmp: Off by one in mmp_clk_add() (bsc#1051510).\n- clk: mvebu: Off by one bugs in cp110_of_clk_get() (bsc#1051510).\n- clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call (bsc#1051510).\n- clk: s2mps11: Add used attribute to s2mps11_dt_match (bsc#1051510).\n- clk: s2mps11: Fix matching when built as module and DT node contains compatible (bsc#1051510).\n- clk: samsung: exynos5420: Enable PERIS clocks for suspend (bsc#1051510).\n- clockevents/drivers/i8253: Add support for PIT shutdown quirk (bsc#1051510).\n- compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations (git-fixes).\n- config: arm64: enable erratum 1024718\n- configfs: replace strncpy with memcpy (bsc#1051510).\n- cpufeature: avoid warning when compiling with clang (Git-fixes).\n- cpufreq / CPPC: Add cpuinfo_cur_freq support for CPPC (bsc#1117115).\n- cpufreq: CPPC: fix build in absence of v3 support (bsc#1117115).\n- cpupower: remove stringop-truncation waring (git-fixes).\n- crypto: bcm - fix normal/non key hash algorithm failure (bsc#1051510).\n- crypto: ccp - Add DOWNLOAD_FIRMWARE SEV command ().\n- crypto: ccp - Add GET_ID SEV command ().\n- crypto: ccp - Add psp enabled message when initialization succeeds ().\n- crypto: ccp - Add support for new CCP/PSP device ID ().\n- crypto: ccp - Allow SEV firmware to be chosen based on Family and Model ().\n- crypto: ccp - Fix static checker warning ().\n- crypto: ccp - Remove unused #defines ().\n- crypto: ccp - Support register differences between PSP devices ().\n- crypto: simd - correctly take reqsize of wrapped skcipher into account (bsc#1051510).\n- dasd: fix deadlock in dasd_times_out (bsc#1121477, LTC#174111).\n- dax: Check page-\u003emapping isn\u0027t NULL (bsc#1120054).\n- dax: Do not access a freed inode (bsc#1120055).\n- device property: Define type of PROPERTY_ENRTY_*() macros (bsc#1051510).\n- device property: fix fwnode_graph_get_next_endpoint() documentation (bsc#1051510).\n- disable INFINIBAND_USNIC\n- disable SERIAL_NONSTANDARD\n- disable stringop truncation warnings for now (git-fixes).\n- dm: allocate struct mapped_device with kvzalloc (Git-fixes).\n- dm cache: destroy migration_cache if cache target registration failed (Git-fixes).\n- dm cache: fix resize crash if user does not reload cache table (Git-fixes).\n- dm cache metadata: ignore hints array being too small during resize (Git-fixes).\n- dm cache metadata: save in-core policy_hint_size to on-disk superblock (Git-fixes).\n- dm cache metadata: set dirty on all cache blocks after a crash (Git-fixes).\n- dm cache: only allow a single io_mode cache feature to be requested (Git-fixes).\n- dm crypt: do not decrease device limits (Git-fixes).\n- dm: fix report zone remapping to account for partition offset (Git-fixes).\n- dm integrity: change \u0027suspending\u0027 variable from bool to int (Git-fixes).\n- dm ioctl: harden copy_params()\u0027s copy_from_user() from malicious users (Git-fixes).\n- dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled (Git-fixes).\n- dm linear: fix linear_end_io conditional definition (Git-fixes).\n- dm thin: handle running out of data space vs concurrent discard (Git-fixes).\n- dm thin metadata: remove needless work from __commit_transaction (Git-fixes).\n- dm thin: stop no_space_timeout worker when switching to write-mode (Git-fixes).\n- dm writecache: fix a crash due to reading past end of dirty_bitmap (Git-fixes).\n- dm writecache: report start_sector in status line (Git-fixes).\n- dm zoned: fix metadata block ref counting (Git-fixes).\n- dm zoned: fix various dmz_get_mblock() issues (Git-fixes).\n- doc/README.SUSE: correct GIT url No more gitorious, github we use.\n- Documentation/l1tf: Fix typos (bsc#1051510).\n- Documentation/l1tf: Remove Yonah processors from not vulnerable list (bsc#1051510).\n- driver/dma/ioat: Call del_timer_sync() without holding prep_lock (bsc#1051510).\n- Drivers: HV: Send one page worth of kmsg dump over Hyper-V during panic (bsc#1107207).\n- Drivers: hv: vmbus: Add comments on ring buffer signaling (bsc#1107207).\n- Drivers: hv: vmbus: add numa_node to sysfs (bsc#1107207).\n- Drivers: hv: vmbus: Cleanup synic memory free path (bsc#1107207).\n- Drivers: hv: vmbus: enable VMBus protocol version 5.0 (bsc#1107207).\n- Drivers: hv: vmbus: Fix the issue with freeing up hv_ctl_table_hdr (bsc#1107207).\n- Drivers: hv: vmbus: Get rid of MSR access from vmbus_drv.c (bsc#1107207).\n- Drivers: hv: vmbus: Implement Direct Mode for stimer0 (bsc#1107207).\n- Drivers: hv: vmbus: Make TLFS #define names architecture neutral (bsc#1107207).\n- Drivers: hv: vmbus: Removed an unnecessary cast from void * (bsc#1107207).\n- Drivers: hv: vmbus: Remove use of slow_virt_to_phys() (bsc#1107207).\n- Drivers: hv: vmbus: Remove x86-isms from arch independent drivers (bsc#1107207).\n- Drivers: hv: vmbus: Remove x86 MSR refs in arch independent code (bsc#1107207).\n- Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() (bsc#1107207).\n- Drivers: hv: vmbus: respect what we get from hv_get_synint_state() (bsc#1107207).\n- Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect() (bsc#1107207).\n- Drivers: hv: vmus: Fix the check for return value from kmsg get dump buffer (bsc#1107207).\n- Drivers/net/usb: add device id for TP-LINK UE300 USB 3.0 Ethernet (bsc#1119749).\n- Drivers/net/usb/r8152: remove the unneeded variable \u0027ret\u0027 in rtl8152_system_suspend (bsc#1119749).\n- Drivers/tty: add missing of_node_put() (bsc#1051510).\n- drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type (bsc#1051510).\n- drm/amdgpu/gmc8: update MC firmware for polaris (bsc#1113722)\n- drm/amdgpu: update mc firmware image for polaris12 variants (bsc#1113722)\n- drm/amdgpu: update SMC firmware image for polaris10 variants (bsc#1113722)\n- drm/ast: change resolution may cause screen blurred (boo#1112963).\n- drm/ast: fixed cursor may disappear sometimes (bsc#1051510).\n- drm/ast: Fix incorrect free on ioregs (bsc#1051510).\n- drm/ast: Remove existing framebuffers before loading driver (boo#1112963)\n- drm/dp_mst: Check if primary mstb is null (bsc#1051510).\n- drm/dp_mst: Skip validating ports during destruction, just ref (bsc#1051510).\n- drm/edid: Add 6 bpc quirk for BOE panel (bsc#1051510).\n- drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl (bsc#1113722)\n- drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock (bsc#1113722)\n- drm: fb-helper: Reject all pixel format changing requests (bsc#1113722)\n- drm/i915: Do not oops during modeset shutdown after lpe audio deinit (bsc#1051510).\n- drm/i915: Do not unset intel_connector-\u003emst_port (bsc#1051510).\n- drm/i915/execlists: Apply a full mb before execution for Braswell (bsc#1113722)\n- drm/i915/execlists: Force write serialisation into context image vs execution (bsc#1051510).\n- drm/i915: Fix ilk+ watermarks when disabling pipes (bsc#1051510).\n- drm/i915/glk: Remove 99% limitation (bsc#1051510).\n- drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values (bsc#1051510).\n- drm/i915: Large page offsets for pread/pwrite (bsc#1051510).\n- drm/i915: Mark pin flags as u64 (bsc#1051510).\n- drm/i915: Skip vcpi allocation for MSTB ports that are gone (bsc#1051510).\n- drm/i915: Write GPU relocs harder with gen3 (bsc#1051510).\n- drm/ioctl: Fix Spectre v1 vulnerabilities (bsc#1113722)\n- drm/meson: add support for 1080p25 mode (bsc#1051510).\n- drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config (bsc#1051510).\n- drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut() (bsc#1051510).\n- drm/nouveau: Check backlight IDs are \u003e= 0, not \u003e 0 (bsc#1051510).\n- drm/nouveau/kms: Fix memory leak in nv50_mstm_del() (bsc#1113722)\n- drm/omap: fix memory barrier bug in DMM driver (bsc#1051510).\n- drm: rcar-du: Fix external clock error checks (bsc#1113722)\n- drm: rcar-du: Fix vblank initialization (bsc#1113722)\n- drm/rockchip: Allow driver to be shutdown on reboot/kexec (bsc#1051510).\n- drm/rockchip: psr: do not dereference encoder before it is null (bsc#1113722)\n- drm: set is_master to 0 upon drm_new_set_master() failure (bsc#1113722)\n- drm/vc4: Set -\u003eis_yuv to false when num_planes == 1 (bsc#1113722)\n- drm/vc4: -\u003ex_scaling[1] should never be set to VC4_SCALING_NONE (bsc#1113722)\n- dt-bindings: add compatible string for Allwinner V3s SoC (git-fixes).\n- dt-bindings: arm: Document SoC compatible value for Armadillo-800 EVA (git-fixes).\n- dt-bindings: clock: add rk3399 DDR3 standard speed bins (git-fixes).\n- dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4 (git-fixes).\n- dt-bindings: iio: update STM32 timers clock names (git-fixes).\n- dt-bindings: mfd: axp20x: Add AXP806 to supported list of chips (git-fixes).\n- dt-bindings: net: Remove duplicate NSP Ethernet MAC binding document (git-fixes).\n- dt-bindings: panel: lvds: Fix path to display timing bindings (git-fixes).\n- dt-bindings: phy: sun4i-usb-phy: Add property descriptions for H3 (git-fixes).\n- dt-bindings: pwm: renesas: tpu: Fix \u0027compatible\u0027 prop description (git-fixes).\n- dt-bindings: pwm: Update STM32 timers clock names (git-fixes).\n- dt-bindings: rcar-dmac: Document missing error interrupt (git-fixes).\n- EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting (bsc#1114279).\n- EDAC, skx_edac: Fix logical channel intermediate decoding (bsc#1114279).\n- efi: Move some sysfs files to be read-only by root (bsc#1051510).\n- enable CONFIG_SCSI_MQ_DEFAULT (bsc#1107207)\n- ethernet: fman: fix wrong of_node_put() in probe function (bsc#1119017).\n- exportfs: fix \u0027passing zero to ERR_PTR()\u0027 warning (bsc#1118773).\n- ext2: fix potential use after free (bsc#1118775).\n- ext4: add missing brelse() add_new_gdb_meta_bg()\u0027s error path (bsc#1117795).\n- ext4: add missing brelse() in set_flexbg_block_bitmap()\u0027s error path (bsc#1117794).\n- ext4: add missing brelse() update_backups()\u0027s error path (bsc#1117796).\n- ext4: avoid buffer leak in ext4_orphan_add() after prior errors (bsc#1117802).\n- ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty() (bsc#1117801).\n- ext4: avoid possible double brelse() in add_new_gdb() on error path (bsc#1118760).\n- ext4: avoid potential extra brelse in setup_new_flex_group_blocks() (bsc#1117792).\n- ext4: fix buffer leak in __ext4_read_dirblock() on error path (bsc#1117807).\n- ext4: fix buffer leak in ext4_xattr_move_to_block() on error path (bsc#1117806).\n- ext4: fix EXT4_IOC_GROUP_ADD ioctl (bsc#1120604).\n- ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing (bsc#1117798).\n- ext4: fix possible inode leak in the retry loop of ext4_resize_fs() (bsc#1117799).\n- ext4: fix possible leak of sbi-\u003es_group_desc_leak in error path (bsc#1117803).\n- ext4: fix possible leak of s_journal_flag_rwsem in error path (bsc#1117804).\n- ext4: fix possible use after free in ext4_quota_enable (bsc#1120602).\n- ext4: fix setattr project check in fssetxattr ioctl (bsc#1117789).\n- ext4: fix use-after-free race in ext4_remount()\u0027s error path (bsc#1117791).\n- ext4: initialize retries variable in ext4_da_write_inline_data_begin() (bsc#1117788).\n- ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() (bsc#1120603).\n- ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR (bsc#1117790).\n- ext4: release bs.bh before re-using in ext4_xattr_block_find() (bsc#1117805).\n- extable: Consolidate *kernel_text_address() functions (bsc#1120092).\n- extable: Enable RCU if it is not watching in kernel_text_address() (bsc#1120092).\n- fanotify: fix handling of events on child sub-directory (bsc#1122019).\n- fbdev: fbcon: Fix unregister crash when more than one framebuffer (bsc#1113722)\n- fbdev: fbmem: behave better with small rotated displays and many CPUs (bsc#1113722)\n- fbdev: fix broken menu dependencies (bsc#1113722)\n- filesystem-dax: Fix dax_layout_busy_page() livelock (bsc#1118787).\n- firmware: add firmware_request_nowarn() - load firmware without warnings ().\n- firmware: dcdbas: Add support for WSMT ACPI table (bsc#1089350 ).\n- firmware: dcdbas: include linux/io.h (bsc#1089350).\n- Fix kABI for \u0027Ensure we commit after writeback is complete\u0027 (bsc#1111809).\n- Fix the breakage of KMP build on x86_64 (bsc#1121017) The backport of the commit 4cd24de3a098 broke KMP builds because of the failure of make kernelrelease call in spec file. Clear the blacklist and backport the fix from the upstream.\n- Fix tracing sample code warning (git-fixes).\n- floppy: fix race condition in __floppy_read_block_0() (bsc#1051510).\n- flow_dissector: do not dissect l4 ports for fragments (networking-stable-18_11_21).\n- fscache: fix race between enablement and dropping of object (bsc#1107385).\n- fscache: Fix race in fscache_op_complete() due to split atomic_sub \u0026 read (Git-fixes).\n- fscache: Pass the correct cancelled indications to fscache_op_complete() (Git-fixes).\n- fs: fix lost error code in dio_complete (bsc#1118762).\n- fs: Make extension of struct super_block transparent (bsc#1117822).\n- fsnotify: Fix busy inodes during unmount (bsc#1117822).\n- fsnotify: fix ignore mask logic in fsnotify() (bsc#1115074).\n- fs/xfs: Use %pS printk format for direct addresses (git-fixes).\n- ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able (bsc#1117172).\n- ftrace: Fix kmemleak in unregister_ftrace_graph (bsc#1117181).\n- ftrace: Fix memleak when unregistering dynamic ops when tracing disabled (bsc#1117174).\n- ftrace: Remove incorrect setting of glob search field (bsc#1117184).\n- fuse: fix blocked_waitq wakeup (git-fixes).\n- fuse: fix leaked notify reply (git-fixes).\n- fuse: fix possibly missed wake-up after abort (git-fixes).\n- fuse: Fix use-after-free in fuse_dev_do_read() (git-fixes).\n- fuse: Fix use-after-free in fuse_dev_do_write() (git-fixes).\n- fuse: fix use-after-free in fuse_direct_IO() (git-fixes).\n- fuse: set FR_SENT while locked (git-fixes).\n- gcc-plugins: Add include required by GCC release 8 (git-fixes).\n- gcc-plugins: Use dynamic initializers (git-fixes).\n- genirq: Fix race on spurious interrupt detection (bsc#1051510).\n- gfs2: Do not leave s_fs_info pointing to freed memory in init_sbd (bsc#1118769).\n- gfs2: Fix loop in gfs2_rbm_find (bsc#1120601).\n- gfs2: Get rid of potential double-freeing in gfs2_create_inode (bsc#1120600).\n- gfs2_meta: -\u003emount() can get NULL dev_name (bsc#1118768).\n- gfs2: Put bitmap buffers in put_super (bsc#1118772).\n- git_sort.py: Remove non-existent remote tj/libata\n- gpio: davinci: Remove unused member of davinci_gpio_controller (git-fixes).\n- gpio: do not free unallocated ida on gpiochip_add_data_with_key() error path (bsc#1051510).\n- gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers (bsc#1051510).\n- gpiolib: Fix return value of gpio_to_desc() stub if !GPIOLIB (bsc#1051510).\n- gpio: max7301: fix driver for use with CONFIG_VMAP_STACK (bsc#1051510).\n- gpio: mvebu: only fail on missing clk if pwm is actually to be used (bsc#1051510).\n- grace: replace BUG_ON by WARN_ONCE in exit_net hook (git-fixes).\n- gso_segment: Reset skb-\u003emac_len after modifying network header (networking-stable-18_09_24).\n- HID: Add quirk for Primax PIXART OEM mice (bsc#1119410).\n- HID: hiddev: fix potential Spectre v1 (bsc#1051510).\n- HID: input: Ignore battery reported by Symbol DS4308 (bsc#1051510).\n- HID: multitouch: Add pointstick support for Cirque Touchpad (bsc#1051510).\n- HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges (bsc#1051510).\n- hv: add SPDX license id to Kconfig (bsc#1107207).\n- hv: add SPDX license to trace (bsc#1107207).\n- hv_balloon: trace post_status (bsc#1107207).\n- hv_netvsc: Add handlers for ethtool get/set msg level (bsc#1107207).\n- hv_netvsc: Add NetVSP v6 and v6.1 into version negotiation (bsc#1107207).\n- hv_netvsc: Add per-cpu ethtool stats for netvsc (bsc#1107207).\n- hv_netvsc: Add range checking for rx packet offset and length (bsc#1107207).\n- hv_netvsc: add trace points (bsc#1107207).\n- hv_netvsc: Clean up extra parameter from rndis_filter_receive_data() (bsc#1107207).\n- hv_netvsc: fix bogus ifalias on network device (bsc#1107207).\n- hv_netvsc: fix network namespace issues with VF support (bsc#1107207).\n- hv_netvsc: Fix the return status in RX path (bsc#1107207).\n- hv_netvsc: Fix the variable sizes in ipsecv2 and rsc offload (bsc#1107207).\n- hv_netvsc: fix vf serial matching with pci slot info (bsc#1107207).\n- hv_netvsc: ignore devices that are not PCI (networking-stable-18_09_11).\n- hv_netvsc: move VF to same namespace as netvsc device (bsc#1107207).\n- hv_netvsc: pair VF based on serial number (bsc#1107207).\n- hv_netvsc: Pass net_device parameter to revoke and teardown functions (bsc#1107207).\n- hv_netvsc: pass netvsc_device to rndis halt (bsc#1107207).\n- hv_netvsc: propogate Hyper-V friendly name into interface alias (bsc#1107207).\n- hv_netvsc: select needed ucs2_string routine (bsc#1107207).\n- hv_netvsc: simplify receive side calling arguments (bsc#1107207).\n- hv_netvsc: typo in NDIS RSS parameters structure (bsc#1107207).\n- hv: Synthetic typo correction (bsc#1107207).\n- hv_vmbus: Correct the stale comments regarding cpu affinity (bsc#1107207).\n- hwmon: (core) Fix double-free in __hwmon_device_register() (bsc#1051510).\n- hwmon: (ibmpowernv) Remove bogus __init annotations (bsc#1051510).\n- hwmon: (ina2xx) Fix current value calculation (bsc#1051510).\n- hwmon (ina2xx) Fix NULL id pointer in probe() (bsc#1051510).\n- hwmon: (nct6775) Fix potential Spectre v1 (bsc#1051510).\n- hwmon: (pmbus) Fix page count auto-detection (bsc#1051510).\n- hwmon: (pwm-fan) Set fan speed to 0 on suspend (bsc#1051510).\n- hwmon: (raspberrypi) Fix initial notify (bsc#1051510).\n- hwmon: (w83795) temp4_type has writable permission (bsc#1051510).\n- hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined (bnc#1116336).\n- hyper-v: use GFP_KERNEL for hv_context.hv_numa_map (bsc#1107207).\n- i2c: axxia: properly handle master timeout (bsc#1051510).\n- i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node (bsc#1051510).\n- IB/hfi1: Add mtu check for operational data VLs (bsc#1060463 ).\n- ibmvnic: Convert reset work item mutex to spin lock ().\n- ibmvnic: fix accelerated VLAN handling ().\n- ibmvnic: fix index in release_rx_pools (bsc#1115440, bsc#1115433).\n- ibmvnic: Fix non-atomic memory allocation in IRQ context ().\n- ibmvnic: remove ndo_poll_controller ().\n- ibmvnic: Update driver queues after change in ring size support ().\n- IB/rxe: support for 802.1q VLAN on the listener (bsc#1082387).\n- ieee802154: 6lowpan: set IFLA_LINK (bsc#1051510).\n- ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem (bsc#1051510).\n- ieee802154: at86rf230: use __func__ macro for debug messages (bsc#1051510).\n- ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem (bsc#1051510).\n- iio: accel: adxl345: convert address field usage in iio_chan_spec (bsc#1051510).\n- iio: ad5064: Fix regulator handling (bsc#1051510).\n- iio:st_magn: Fix enable device after trigger (bsc#1051510).\n- ima: fix showing large \u0027violations\u0027 or \u0027runtime_measurements_count\u0027 (bsc#1051510).\n- include/linux/pfn_t.h: force \u0027~\u0027 to be parsed as an unary operator (bsc#1051510).\n- include modules.fips in kernel-binary as well as kernel-binary-base ().\n- inet: make sure to grab rcu_read_lock before using ireq-\u003eireq_opt (networking-stable-18_10_16).\n- initramfs: fix initramfs rebuilds w/ compression after disabling (git-fixes).\n- Input: add official Raspberry Pi\u0027s touchscreen driver ().\n- Input: cros_ec_keyb - fix button/switch capability reports (bsc#1051510).\n- Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR (bsc#1051510).\n- Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM (bsc#1051510).\n- Input: elan_i2c - add ELAN0620 to the ACPI table (bsc#1051510).\n- Input: elan_i2c - add support for ELAN0621 touchpad (bsc#1051510).\n- Input: hyper-v - fix wakeup from suspend-to-idle (bsc#1051510).\n- Input: matrix_keypad - check for errors from of_get_named_gpio() (bsc#1051510).\n- Input: nomadik-ske-keypad - fix a loop timeout test (bsc#1051510).\n- Input: omap-keypad - fix keyboard debounce configuration (bsc#1051510).\n- Input: synaptics - add PNP ID for ThinkPad P50 to SMBus (bsc#1051510).\n- Input: synaptics - avoid using uninitialized variable when probing (bsc#1051510).\n- Input: synaptics - enable SMBus for HP 15-ay000 (bsc#1051510).\n- Input: xpad - add PDP device id 0x02a4 (bsc#1051510).\n- Input: xpad - add support for Xbox1 PDP Camo series gamepad (bsc#1051510).\n- Input: xpad - avoid using __set_bit() for capabilities (bsc#1051510).\n- Input: xpad - fix some coding style issues (bsc#1051510).\n- Input: xpad - quirk all PDP Xbox One gamepads (bsc#1051510).\n- integrity/security: fix digsig.c build error with header file (bsc#1051510).\n- intel_th: msu: Fix an off-by-one in attribute store (bsc#1051510).\n- iommu/amd: Fix amd_iommu=force_isolation (bsc#1106105).\n- iommu/arm-smmu: Ensure that page-table updates are visible before TLBI (bsc#1106237).\n- iommu/ipmmu-vmsa: Fix crash on early domain free (bsc#1106105).\n- iommu/vt-d: Fix NULL pointer dereference in prq_event_thread() (bsc#1106105).\n- iommu/vt-d: Handle domain agaw being less than iommu agaw (bsc#1106105).\n- iommu/vt-d: Use memunmap to free memremap (bsc#1106105).\n- ip6_tunnel: be careful when accessing the inner header (networking-stable-18_10_16).\n- ip6_tunnel: Fix encapsulation layout (networking-stable-18_11_02).\n- ip6_vti: fix a null pointer deference when destroy vti6 tunnel (networking-stable-18_09_11).\n- ipmi: Fix timer race with module unload (bsc#1051510).\n- ip_tunnel: be careful when accessing the inner header (networking-stable-18_10_16).\n- ip_tunnel: do not force DF when MTU is locked (networking-stable-18_11_21).\n- ipv4: lock mtu in fnhe when received PMTU \u0026lt; net.ipv4.route.min_pmtu (networking-stable-18_11_21).\n- ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT state (networking-stable-18_09_11).\n- ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF (networking-stable-18_11_21).\n- ipv6: fix possible use-after-free in ip6_xmit() (networking-stable-18_09_24).\n- ipv6: mcast: fix a use-after-free in inet6_mc_check (networking-stable-18_11_02).\n- ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called (networking-stable-18_11_02).\n- ipv6: take rcu lock in rawv6_send_hdrinc() (networking-stable-18_10_16).\n- iwlwifi: add new cards for 9560, 9462, 9461 and killer series (bsc#1051510).\n- iwlwifi: dbg: allow wrt collection before ALIVE (bsc#1051510).\n- iwlwifi: do not WARN on trying to dump dead firmware (bsc#1051510).\n- iwlwifi: fix LED command capability bit (bsc#1119086).\n- iwlwifi: fix non_shared_ant for 22000 devices (bsc#1119086).\n- iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE (bsc#1119086).\n- iwlwifi: mvm: check for short GI only for OFDM (bsc#1051510).\n- iwlwifi: mvm: check return value of rs_rate_from_ucode_rate() (bsc#1051510).\n- iwlwifi: mvm: do not send GEO_TX_POWER_LIMIT to old firmwares (bsc#1119086).\n- iwlwifi: mvm: do not use SAR Geo if basic SAR is not used (bsc#1051510).\n- iwlwifi: mvm: fix BAR seq ctrl reporting (bsc#1051510).\n- iwlwifi: mvm: fix regulatory domain update when the firmware starts (bsc#1051510).\n- iwlwifi: mvm: support sta_statistics() even on older firmware (bsc#1051510).\n- iwlwifi: nvm: get num of hw addresses from firmware (bsc#1119086).\n- iwlwifi: pcie: avoid empty free RB queue (bsc#1051510).\n- iwlwifi: pcie: do not reset TXQ write pointer (bsc#1051510).\n- jffs2: free jffs2_sb_info through jffs2_kill_sb() (bsc#1118767).\n- jump_label: Split out code under the hotplug lock (bsc#1106913).\n- KABI fix for \u0027NFSv4.1: Fix up replays of interrupted requests\u0027 (git-fixes).\n- KABI: hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined (bnc#1116336).\n- KABI: mask raw in struct bpf_reg_state (bsc#1083647).\n- KABI: powerpc: Revert npu callback signature change (bsc#1055120).\n- KABI protect hnae_ae_ops (bsc#1104353).\n- KABI: protect struct fib_nh_exception (kabi).\n- KABI: protect struct rtable (kabi).\n- kbuild: allow to use GCC toolchain not in Clang search path (git-fixes).\n- kbuild: fix kernel/bounds.c \u0027W=1\u0027 warning (bsc#1051510).\n- kbuild: fix linker feature test macros when cross compiling with Clang (git-fixes).\n- kbuild: make missing $DEPMOD a Warning instead of an Error (git-fixes).\n- kbuild: move \u0027_all\u0027 target out of $(KBUILD_SRC) conditional (bsc#1114279).\n- kbuild: rpm-pkg: keep spec file until make mrproper (git-fixes).\n- Kbuild: suppress packed-not-aligned warning for default setting only (git-fixes).\n- kbuild: verify that $DEPMOD is installed (git-fixes).\n- kdb: use memmove instead of overlapping memcpy (bsc#1120954).\n- kernfs: Replace strncpy with memcpy (bsc#1120053).\n- keys: Fix the use of the C++ keyword \u0027private\u0027 in uapi/linux/keyctl.h (Git-fixes).\n- kgdboc: Passing ekgdboc to command line causes panic (bsc#1051510).\n- kobject: Replace strncpy with memcpy (git-fixes).\n- kprobes: Make list and blacklist root user read only (git-fixes).\n- KVM: arm/arm64: Introduce vcpu_el1_is_32bit (bsc#1110998).\n- KVM: hyperv: idr_find needs RCU protection (bsc#1107207).\n- KVM: introduce kvm_make_vcpus_request_mask() API (bsc#1107207).\n- KVM: nVMX: Always reflect #NM VM-exits to L1 (bsc#1106240).\n- KVM: nVMX: move check_vmentry_postreqs() call to nested_vmx_enter_non_root_mode() (bsc#1106240).\n- KVM: PPC: Book3S PR: Enable use on POWER9 inside HPT-mode guests (bsc#1118484).\n- KVM: s390: vsie: copy wrapping keys to right place (git-fixes).\n- KVM: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb (bsc#1114279).\n- KVM: VMX: re-add ple_gap module parameter (bsc#1106240).\n- KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR\u0027d (bsc#1107207).\n- KVM: x86: factor out kvm.arch.hyperv (de)init (bsc#1107207).\n- KVM: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall (bsc#1106240).\n- KVM: x86: hyperv: delete dead code in kvm_hv_hypercall() (bsc#1107207).\n- KVM: x86: hyperv: do rep check for each hypercall separately (bsc#1107207).\n- KVM: x86: hyperv: guest-\u003ehost event signaling via eventfd (bsc#1107207).\n- KVM: x86: hyperv: simplistic HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE}_EX implementation (bsc#1107207).\n- KVM: x86: hyperv: simplistic HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE} implementation (bsc#1107207).\n- KVM: x86: hyperv: use defines when parsing hypercall parameters (bsc#1107207).\n- KVM: x86: VMX: hyper-v: Enlightened MSR-Bitmap support (bsc#1107207).\n- libata: whitelist all SAMSUNG MZ7KM* solid-state disks (bsc#1051510).\n- libceph: bump CEPH_MSG_MAX_DATA_LEN (bsc#1114839).\n- libceph: fall back to sendmsg for slab pages (bsc#1118316).\n- libertas: do not set URB_ZERO_PACKET on IN USB transfer (bsc#1051510).\n- libertas_tf: prevent underflow in process_cmdrequest() (bsc#1119086).\n- libnvdimm: Hold reference on parent while scheduling async init (bsc#1116891).\n- libnvdimm, pfn: Pad pfn namespaces relative to other regions (bsc#1118962).\n- libnvdimm, pmem: Fix badblocks population for \u0027raw\u0027 namespaces (bsc#1118788).\n- libnvdimm, region: Fail badblocks listing for inactive regions (bsc#1116899).\n- lib/raid6: Fix arm64 test build (bsc#1051510).\n- lib/ubsan.c: do not mark __ubsan_handle_builtin_unreachable as noreturn (bsc#1051510).\n- Limit max FW API version for QCA9377 (bsc#1121714, bsc#1121715).\n- linux/bitmap.h: fix type of nbits in bitmap_shift_right() (bsc#1051510).\n- llc: set SOCK_RCU_FREE in llc_sap_add_socket() (networking-stable-18_11_02).\n- locking/barriers: Convert users of lockless_dereference() to READ_ONCE() (Git-fixes).\n- locking/static_keys: Improve uninitialized key warning (bsc#1106913).\n- mac80211: Always report TX status (bsc#1051510).\n- mac80211: Clear beacon_int in ieee80211_do_stop (bsc#1051510).\n- mac80211: fix reordering of buffered broadcast packets (bsc#1051510).\n- mac80211: fix TX status reporting for ieee80211s (bsc#1051510).\n- mac80211_hwsim: do not omit multicast announce of first added radio (bsc#1051510).\n- mac80211_hwsim: fix module init error paths for netlink (bsc#1051510).\n- mac80211_hwsim: Timer should be initialized before device registered (bsc#1051510).\n- mac80211: ignore NullFunc frames in the duplicate detection (bsc#1051510).\n- mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext (bsc#1051510).\n- mac80211: TDLS: fix skb queue/priority assignment (bsc#1051510).\n- mach64: fix display corruption on big endian machines (bsc#1113722)\n- mach64: fix image corruption due to reading accelerator registers (bsc#1113722)\n- mailbox: PCC: handle parse error (bsc#1051510).\n- Mark HI and TASKLET softirq synchronous (git-fixes).\n- md: allow metadata updates while suspending an array - fix (git-fixes).\n- MD: fix invalid stored role for a disk - try2 (git-fixes).\n- md: fix raid10 hang issue caused by barrier (git-fixes).\n- media: em28xx: Fix use-after-free when disconnecting (bsc#1051510).\n- media: em28xx: make v4l2-compliance happier by starting sequence on zero (bsc#1051510).\n- media: omap3isp: Unregister media device as first (bsc#1051510).\n- memory_hotplug: cond_resched in __remove_pages (bnc#1114178).\n- mfd: menelaus: Fix possible race condition and leak (bsc#1051510).\n- mfd: omap-usb-host: Fix dts probe of children (bsc#1051510).\n- mlxsw: spectrum: Fix IP2ME CPU policer configuration (networking-stable-18_11_21).\n- mmc: bcm2835: reset host on timeout (bsc#1051510).\n- mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support (bsc#1051510).\n- mmc: core: Reset HPI enabled state during re-init and in case of errors (bsc#1051510).\n- mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl (bsc#1051510).\n- mmc: dw_mmc-bluefield: Add driver extension (bsc#1118752).\n- mmc: dw_mmc-k3: add sd support for hi3660 (bsc#1118752).\n- mmc: dw_mmc-rockchip: correct property names in debug (bsc#1051510).\n- MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310 (bsc#1051510).\n- mmc: omap_hsmmc: fix DMA API warning (bsc#1051510).\n- mmc: sdhci: fix the timeout check window for clock and reset (bsc#1051510).\n- mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 (bsc#1051510).\n- mm: do not miss the last page because of round-off error (bnc#1118798).\n- mm: do not warn about large allocations for slab (git fixes (slab)).\n- mm: handle no memcg case in memcg_kmem_charge() properly (bnc#1113677).\n- mm/huge_memory.c: reorder operations in __split_huge_page_tail() (VM Functionality bsc#1119962).\n- mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() (VM Functionality, bsc#1121599).\n- mm/huge_memory: rename freeze_page() to unmap_page() (VM Functionality, bsc#1121599).\n- mm/huge_memory: splitting set mapping+index before unfreeze (VM Functionality, bsc#1121599).\n- mm: hugetlb: yield when prepping struct pages (git fixes (memory initialisation)).\n- mm/khugepaged: collapse_shmem() do not crash on Compound (VM Functionality, bsc#1121599).\n- mm/khugepaged: collapse_shmem() remember to clear holes (VM Functionality, bsc#1121599).\n- mm/khugepaged: collapse_shmem() stop if punched or truncated (VM Functionality, bsc#1121599).\n- mm/khugepaged: collapse_shmem() without freezing new_page (VM Functionality, bsc#1121599).\n- mm/khugepaged: fix crashes due to misaccounted holes (VM Functionality, bsc#1121599).\n- mm/khugepaged: minor reorderings in collapse_shmem() (VM Functionality, bsc#1121599).\n- mm: lower the printk loglevel for __dump_page messages (generic hotplug debugability).\n- mm, memory_hotplug: be more verbose for memory offline failures (generic hotplug debugability).\n- mm, memory_hotplug: drop pointless block alignment checks from __offline_pages (generic hotplug debugability).\n- mm, memory_hotplug: print reason for the offlining failure (generic hotplug debugability).\n- mm: migration: fix migration of huge PMD shared pages (bnc#1086423).\n- mm: only report isolation failures when offlining memory (generic hotplug debugability).\n- mm: print more information about mapping in __dump_page (generic hotplug debugability).\n- mm: put_and_wait_on_page_locked() while page is migrated (bnc#1109272).\n- mm: rework memcg kernel stack accounting (bnc#1113677).\n- mm: sections are not offlined during memory hotremove (bnc#1119968).\n- mm: shmem.c: Correctly annotate new inodes for lockdep (Git fixes: shmem).\n- mm/vmstat.c: fix NUMA statistics updates (git fixes).\n- mount: Do not allow copying MNT_UNBINDABLE|MNT_LOCKED mounts (bsc#1117819).\n- mount: Prevent MNT_DETACH from disconnecting locked mounts (bsc#1117820).\n- mount: Retest MNT_LOCKED in do_umount (bsc#1117818).\n- Move dell_rbu fix to sorted section (bsc#1087978).\n- Move USB-audio UAF fix patch to sorted section\n- mtd: cfi: convert inline functions to macros (git-fixes).\n- mtd: Fix comparison in map_word_andequal() (git-fixes).\n- namei: allow restricted O_CREAT of FIFOs and regular files (bsc#1118766).\n- nbd: do not allow invalid blocksize settings (Git-fixes).\n- neighbour: confirm neigh entries when ARP packet is received (networking-stable-18_09_24).\n- net/af_iucv: drop inbound packets with invalid flags (bnc#1113501, LTC#172679).\n- net/af_iucv: fix skb handling on HiperTransport xmit error (bnc#1113501, LTC#172679).\n- net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT (networking-stable-18_09_24).\n- net: aquantia: memory corruption on jumbo frames (networking-stable-18_10_16).\n- net: bcmgenet: Poll internal PHY for GENETv5 (networking-stable-18_11_02).\n- net: bcmgenet: protect stop from timeout (networking-stable-18_11_21).\n- net: bcmgenet: use MAC link status for fixed phy (networking-stable-18_09_11).\n- net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() (bsc#1051510).\n- net: bridge: remove ipv6 zero address check in mcast queries (git-fixes).\n- net: dsa: bcm_sf2: Call setup during switch resume (networking-stable-18_10_16).\n- net: dsa: bcm_sf2: Fix unbind ordering (networking-stable-18_10_16).\n- net: dsa: mv88e6xxx: Fix binding documentation for MDIO busses (git-fixes).\n- net: dsa: qca8k: Add QCA8334 binding documentation (git-fixes).\n- net: ena: add functions for handling Low Latency Queues in ena_com (bsc#1111696 bsc#1117561).\n- net: ena: add functions for handling Low Latency Queues in ena_netdev (bsc#1111696 bsc#1117561).\n- net: ena: change rx copybreak default to reduce kernel memory pressure (bsc#1111696 bsc#1117561).\n- net: ena: complete host info to match latest ENA spec (bsc#1111696 bsc#1117561).\n- net: ena: enable Low Latency Queues (bsc#1111696 bsc#1117561).\n- net: ena: explicit casting and initialization, and clearer error handling (bsc#1111696 bsc#1117561).\n- net: ena: fix auto casting to boolean (bsc#1111696 bsc#1117561).\n- net: ena: fix compilation error in xtensa architecture (bsc#1111696 bsc#1117561).\n- net: ena: fix crash during ena_remove() (bsc#1111696 bsc#1117561).\n- net: ena: fix crash during failed resume from hibernation (bsc#1111696 bsc#1117561).\n- net: ena: fix indentations in ena_defs for better readability (bsc#1111696 bsc#1117561).\n- net: ena: Fix Kconfig dependency on X86 (bsc#1111696 bsc#1117561).\n- net: ena: fix NULL dereference due to untimely napi initialization (bsc#1111696 bsc#1117561).\n- net: ena: fix rare bug when failed restart/resume is followed by driver removal (bsc#1111696 bsc#1117561).\n- net: ena: fix warning in rmmod caused by double iounmap (bsc#1111696 bsc#1117561).\n- net: ena: introduce Low Latency Queues data structures according to ENA spec (bsc#1111696 bsc#1117561).\n- net: ena: limit refill Rx threshold to 256 to avoid latency issues (bsc#1111696 bsc#1117561).\n- net: ena: minor performance improvement (bsc#1111696 bsc#1117561).\n- net: ena: remove ndo_poll_controller (bsc#1111696 bsc#1117561).\n- net: ena: remove redundant parameter in ena_com_admin_init() (bsc#1111696 bsc#1117561).\n- net: ena: update driver version from 2.0.1 to 2.0.2 (bsc#1111696 bsc#1117561).\n- net: ena: update driver version to 2.0.1 (bsc#1111696 bsc#1117561).\n- net: ena: use CSUM_CHECKED device indication to report skb\u0027s checksum status (bsc#1111696 bsc#1117561).\n- net: fec: do not dump RX FIFO register when not available (networking-stable-18_11_02).\n- net-gro: reset skb-\u003epkt_type in napi_reuse_skb() (networking-stable-18_11_21).\n- net: hns3: Add nic state check before calling netif_tx_wake_queue (bsc#1104353).\n- net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl (bsc#1104353).\n- net: hns3: bugfix for buffer not free problem during resetting (bsc#1104353).\n- net: hns3: bugfix for handling mailbox while the command queue reinitialized (bsc#1104353).\n- net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read (bsc#1104353).\n- net: hns3: bugfix for is_valid_csq_clean_head() (bsc#1104353 ).\n- net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem (bsc#1104353).\n- net: hns3: bugfix for rtnl_lock\u0027s range in the hclgevf_reset() (bsc#1104353).\n- net: hns3: bugfix for the initialization of command queue\u0027s spin lock (bsc#1104353).\n- net: hns3: Check hdev state when getting link status (bsc#1104353).\n- net: hns3: Clear client pointer when initialize client failed or unintialize finished (bsc#1104353).\n- net: hns3: Fix cmdq registers initialization issue for vf (bsc#1104353).\n- net: hns3: Fix error of checking used vlan id (bsc#1104353 ).\n- net: hns3: Fix ets validate issue (bsc#1104353).\n- net: hns3: Fix for netdev not up problem when setting mtu (bsc#1104353).\n- net: hns3: Fix for out-of-bounds access when setting pfc back pressure (bsc#1104353).\n- net: hns3: Fix for packet buffer setting bug (bsc#1104353 ).\n- net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware (bsc#1104353).\n- net: hns3: Fix for setting speed for phy failed problem (bsc#1104353).\n- net: hns3: Fix for vf vlan delete failed problem (bsc#1104353 ).\n- net: hns3: Fix loss of coal configuration while doing reset (bsc#1104353).\n- net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg() (bsc#1104353).\n- net: hns3: Fix ping exited problem when doing lp selftest (bsc#1104353).\n- net: hns3: Preserve vlan 0 in hardware table (bsc#1104353 ).\n- net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring() (bsc#1104353).\n- net: hns3: Set STATE_DOWN bit of hdev state when stopping net (bsc#1104353).\n- net: hns: fix for unmapping problem when SMMU is on (networking-stable-18_10_16).\n- net: hp100: fix always-true check for link up state (networking-stable-18_09_24).\n- net: ibm: fix return type of ndo_start_xmit function ().\n- net/ibmnvic: Fix deadlock problem in reset ().\n- net/ibmvnic: Fix RTNL deadlock during device reset (bnc#1115431).\n- net: ipmr: fix unresolved entry dumps (networking-stable-18_11_02).\n- net: ipv4: do not let PMTU updates increase route MTU (git-fixes).\n- net/ipv6: Display all addresses in output of /proc/net/if_inet6 (networking-stable-18_10_16).\n- net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs (networking-stable-18_11_02).\n- netlabel: check for IPV4MASK in addrinfo_get (networking-stable-18_10_16).\n- net: macb: do not disable MDIO bus at open/close time (networking-stable-18_09_11).\n- net/mlx4_core: Correctly set PFC param if global pause is turned off (bsc#1046299).\n- net/mlx5: Check for error in mlx5_attach_interface (networking-stable-18_09_18).\n- net/mlx5e: Fix selftest for small MTUs (networking-stable-18_11_21).\n- net/mlx5e: Set vlan masks for all offloaded TC rules (networking-stable-18_10_16).\n- net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables (networking-stable-18_09_18).\n- net/mlx5: E-Switch, Fix out of bound access when setting vport rate (networking-stable-18_10_16).\n- net/mlx5: Fix debugfs cleanup in the device init/remove flow (networking-stable-18_09_18).\n- net/mlx5: Fix use-after-free in self-healing flow (networking-stable-18_09_18).\n- net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type (networking-stable-18_11_02).\n- net: mvpp2: Extract the correct ethtype from the skb for tx csum offload (networking-stable-18_10_16).\n- net: mvpp2: fix a txq_done race condition (networking-stable-18_10_16).\n- net/packet: fix packet drop as of virtio gso (networking-stable-18_10_16).\n- net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs (networking-stable-18_11_21).\n- net: qca_spi: Fix race condition in spi transfers (networking-stable-18_09_18).\n- net: qmi_wwan: add Wistron Neweb D19Q1 (bsc#1051510).\n- net: sched: action_ife: take reference to meta module (networking-stable-18_09_11).\n- net/sched: act_pedit: fix dump of extended layered op (networking-stable-18_09_11).\n- net/sched: act_sample: fix NULL dereference in the data path (networking-stable-18_09_24).\n- net: sched: Fix for duplicate class dump (networking-stable-18_11_02).\n- net: sched: Fix memory exposure from short TCA_U32_SEL (networking-stable-18_09_11).\n- net: sched: gred: pass the right attribute to gred_change_table_def() (networking-stable-18_11_02).\n- net: smsc95xx: Fix MTU range (networking-stable-18_11_21).\n- net: socket: fix a missing-check bug (networking-stable-18_11_02).\n- net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules (networking-stable-18_11_02).\n- net: stmmac: Fixup the tail addr setting in xmit path (networking-stable-18_10_16).\n- net: systemport: Fix wake-up interrupt race during resume (networking-stable-18_10_16).\n- net: systemport: Protect stop from timeout (networking-stable-18_11_21).\n- net: udp: fix handling of CHECKSUM_COMPLETE packets (networking-stable-18_11_02).\n- net/usb: cancel pending work when unbinding smsc75xx (networking-stable-18_10_16).\n- net: usb: r8152: constify usb_device_id (bsc#1119749).\n- net: usb: r8152: use irqsave() in USB\u0027s complete callback (bsc#1119749).\n- nfp: wait for posted reconfigs when disabling the device (networking-stable-18_09_11).\n- nfs: Avoid RCU usage in tracepoints (git-fixes).\n- nfs: commit direct writes even if they fail partially (git-fixes).\n- nfsd4: permit layoutget of executable-only files (git-fixes).\n- nfsd: check for use of the closed special stateid (git-fixes).\n- nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x\u003e0) (git-fixes).\n- nfsd: deal with revoked delegations appropriately (git-fixes).\n- nfsd: Ensure we check stateid validity in the seqid operation checks (git-fixes).\n- nfsd: Fix another OPEN stateid race (git-fixes).\n- nfsd: fix corrupted reply to badly ordered compound (git-fixes).\n- nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo (git-fixes).\n- nfsd: Fix stateid races between OPEN and CLOSE (git-fixes).\n- nfs: do not wait on commit in nfs_commit_inode() if there were no commit requests (git-fixes).\n- nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir (git-fixes).\n- nfs: Ensure we commit after writeback is complete (bsc#1111809).\n- nfs: Fix an incorrect type in struct nfs_direct_req (git-fixes).\n- nfs: Fix a typo in nfs_rename() (git-fixes).\n- nfs: Fix typo in nomigration mount option (git-fixes).\n- nfs: Fix unstable write completion (git-fixes).\n- nfsv4.0 fix client reference leak in callback (git-fixes).\n- nfsv4.1: Fix a potential layoutget/layoutrecall deadlock (git-fixes).\n- nfsv4.1 fix infinite loop on I/O (git-fixes).\n- nfsv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY (git-fixes).\n- nfsv4.1: Fix up replays of interrupted requests (git-fixes).\n- nfsv4: Fix a typo in nfs41_sequence_process (git-fixes).\n- nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (bsc#1051510).\n- nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT (bsc#1051510).\n- nospec: Allow index argument to have const-qualified type (git-fixes)\n- nospec: Include \u0026lt;asm/barrier.h\u003e dependency (bsc#1114279).\n- nospec: Kill array_index_nospec_mask_check() (git-fixes).\n- nvme-fc: resolve io failures during connect (bsc#1116803).\n- nvme: Free ctrl device name on init failure ().\n- nvme-multipath: zero out ANA log buffer (bsc#1105168).\n- nvme: validate controller state before rescheduling keep alive (bsc#1103257).\n- objtool: Detect RIP-relative switch table references (bsc#1058115).\n- objtool: Detect RIP-relative switch table references, part 2 (bsc#1058115).\n- objtool: Fix another switch table detection issue (bsc#1058115).\n- objtool: Fix double-free in .cold detection error path (bsc#1058115).\n- objtool: Fix GCC 8 cold subfunction detection for aliased functions (bsc#1058115).\n- objtool: Fix \u0027noreturn\u0027 detection for recursive sibling calls (bsc#1058115).\n- objtool: Fix segfault in .cold detection with -ffunction-sections (bsc#1058115).\n- objtool: Support GCC 8\u0027s cold subfunctions (bsc#1058115).\n- objtool: Support GCC 8 switch tables (bsc#1058115).\n- ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry (bsc#1117817).\n- ocfs2: fix locking for res-\u003etracking and dlm-\u003etracking_list (bsc#1117816).\n- ocfs2: fix ocfs2 read block panic (bsc#1117815).\n- ocfs2: free up write context when direct IO failed (bsc#1117821).\n- ocfs2: subsystem.su_mutex is required while accessing the item-\u003eci_parent (bsc#1117808).\n- openvswitch: Fix push/pop ethernet validation (networking-stable-18_11_02).\n- panic: avoid deadlocks in re-entrant console drivers (bsc#1088386).\n- PCI: Add ACS quirk for Ampere root ports (bsc#1120058).\n- PCI: Add ACS quirk for APM X-Gene devices (bsc#1120058).\n- PCI: Add Device IDs for Intel GPU \u0027spurious interrupt\u0027 quirk (bsc#1051510).\n- PCI/ASPM: Do not initialize link state when aspm_disabled is set (bsc#1051510).\n- PCI: Convert device-specific ACS quirks from NULL termination to ARRAY_SIZE (bsc#1120058).\n- PCI: Delay after FLR of Intel DC P3700 NVMe (bsc#1120058).\n- PCI: Disable Samsung SM961/PM961 NVMe before FLR (bsc#1120058).\n- PCI: dwc: remove duplicate fix References: bsc#1115269 Patch has been already applied by the following commit: 9f73db8b7c PCI: dwc: Fix enumeration end when reaching root subordinate (bsc#1051510)\n- PCI: Export pcie_has_flr() (bsc#1120058).\n- PCI: hv: Convert remove_lock to refcount (bsc#1107207).\n- PCI: hv: Fix return value check in hv_pci_assign_slots() (bsc#1107207).\n- PCI: hv: Remove unused reason for refcount handler (bsc#1107207).\n- PCI: hv: Replace GFP_ATOMIC with GFP_KERNEL in new_pcichild_device() (bsc#1107207).\n- PCI: hv: support reporting serial number as slot information (bsc#1107207).\n- PCI: hv: Use effective affinity mask (bsc#1109772).\n- PCI: hv: Use list_for_each_entry() (bsc#1107207).\n- PCI: imx6: Fix link training status detection in link up check (bsc#1109806).\n- PCI: iproc: Activate PAXC bridge quirk for more devices (bsc#1120058).\n- PCI: iproc: Remove PAXC slot check to allow VF support (bsc#1109806).\n- PCI: Mark Ceton InfiniTV4 INTx masking as broken (bsc#1120058).\n- PCI: Mark fall-through switch cases before enabling -Wimplicit-fallthrough (bsc#1120058).\n- PCI: Mark Intel XXV710 NIC INTx masking as broken (bsc#1120058).\n- PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice (bsc#1051510).\n- PCI: vmd: Assign vector zero to all bridges (bsc#1109806).\n- PCI: vmd: Detach resources after stopping root bus (bsc#1109806).\n- PCI: vmd: White list for fast interrupt handlers (bsc#1109806).\n- pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges (bsc#1051510).\n- percpu: make this_cpu_generic_read() atomic w.r.t. interrupts (bsc#1114279).\n- perf: fix invalid bit in diagnostic entry (git-fixes).\n- perf tools: Fix tracing_path_mount proper path (git-fixes).\n- pinctrl: at91-pio4: fix has_config check in atmel_pctl_dt_subnode_to_map() (bsc#1051510).\n- pinctrl: meson: fix pinconf bias disable (bsc#1051510).\n- pinctrl: qcom: spmi-mpp: Fix drive strength setting (bsc#1051510).\n- pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux (bsc#1051510).\n- pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant (bsc#1051510).\n- pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant (bsc#1051510).\n- platform-msi: Free descriptors in platform_msi_domain_free() (bsc#1051510).\n- platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 (bsc#1051510).\n- platform/x86: intel_telemetry: report debugfs failure (bsc#1051510).\n- pNFS: Always free the session slot on error in nfs4_layoutget_handle_exception (git-fixes).\n- pNFS: Do not release the sequence slot until we\u0027ve processed layoutget on open (git-fixes).\n- pNFS: Prevent the layout header refcount going to zero in pnfs_roc() (git-fixes).\n- powerpc/64s: consolidate MCE counter increment (bsc#1094244).\n- powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9 (bsc#1065729).\n- powerpc/64s/radix: Fix process table entry cache invalidation (bsc#1055186, git-fixes).\n- powerpc/boot: Expose Kconfig symbols to wrapper (bsc#1065729).\n- powerpc/boot: Fix build failures with -j 1 (bsc#1065729).\n- powerpc/boot: Fix opal console in boot wrapper (bsc#1065729).\n- powerpc/mm: Fix typo in comments (bsc#1065729).\n- powerpc/mm/keys: Move pte bits to correct headers (bsc#1078248).\n- powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure (bsc#1055120).\n- powerpc/perf: Update raw-event code encoding comment for power8 (bsc#1065729).\n- powerpc/pkeys: Fix handling of pkey state across fork() (bsc#1078248, git-fixes).\n- powerpc/powernv: Do not select the cpufreq governors (bsc#1065729).\n- powerpc/powernv: Fix concurrency issue with npu-\u003emmio_atsd_usage (bsc#1055120).\n- powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled (bsc#1065729).\n- powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle) (bsc#1055121).\n- powerpc/powernv/npu: Add lock to prevent race in concurrent context init/destroy (bsc#1055120).\n- powerpc/powernv/npu: Do not explicitly flush nmmu tlb (bsc#1055120).\n- powerpc/powernv/npu: Fix deadlock in mmio_invalidate() (bsc#1055120).\n- powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback parameters (bsc#1055120).\n- powerpc/powernv/npu: Use flush_all_mm() instead of flush_tlb_mm() (bsc#1055120).\n- powerpc/powernv/pci: Work around races in PCI bridge enabling (bsc#1055120).\n- powerpc/pseries: Fix DTL buffer registration (bsc#1065729).\n- powerpc/pseries: Fix how we iterate over the DTL entries (bsc#1065729).\n- powerpc/pseries/mobility: Extend start/stop topology update scope (bsc#1116950, bsc#1115709).\n- powerpc/pseries: Track LMB nid instead of using device tree (bsc#1108270).\n- powerpc/traps: restore recoverability of machine_check interrupts (bsc#1094244).\n- power: supply: max8998-charger: Fix platform data retrieval (bsc#1051510).\n- power: supply: olpc_battery: correct the temperature units (bsc#1051510).\n- pppoe: fix reception of frames with no mac header (networking-stable-18_09_24).\n- printk: Fix panic caused by passing log_buf_len to command line (bsc#1117168).\n- provide linux/set_memory.h (bsc#1113295).\n- ptp: fix Spectre v1 vulnerability (bsc#1051510).\n- ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS (bsc#1106913).\n- pwm: lpss: Release runtime-pm reference from the driver\u0027s remove callback (bsc#1051510).\n- pxa168fb: prepare the clock (bsc#1051510).\n- qed: Add driver support for 20G link speed (bsc#1110558).\n- qed: Add support for virtual link (bsc#1111795).\n- qede: Add driver support for 20G link speed (bsc#1110558).\n- qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID (bsc#1051510).\n- qmi_wwan: Support dynamic config on Quectel EP06 (bsc#1051510).\n- r8152: add byte_enable for ocp_read_word function (bsc#1119749).\n- r8152: add Linksys USB3GIGV1 id (bsc#1119749).\n- r8152: add r8153_phy_status function (bsc#1119749).\n- r8152: adjust lpm settings for RTL8153 (bsc#1119749).\n- r8152: adjust rtl8153_runtime_enable function (bsc#1119749).\n- r8152: adjust the settings about MAC clock speed down for RTL8153 (bsc#1119749).\n- r8152: adjust U2P3 for RTL8153 (bsc#1119749).\n- r8152: avoid rx queue more than 1000 packets (bsc#1119749).\n- r8152: check if disabling ALDPS is finished (bsc#1119749).\n- r8152: correct the definition (bsc#1119749).\n- r8152: disable RX aggregation on Dell TB16 dock (bsc#1119749).\n- r8152: disable RX aggregation on new Dell TB16 dock (bsc#1119749).\n- r8152: fix wrong checksum status for received IPv4 packets (bsc#1119749).\n- r8152: move calling delay_autosuspend function (bsc#1119749).\n- r8152: move the default coalesce setting for RTL8153 (bsc#1119749).\n- r8152: move the initialization to reset_resume function (bsc#1119749).\n- r8152: move the setting of rx aggregation (bsc#1119749).\n- r8152: replace napi_complete with napi_complete_done (bsc#1119749).\n- r8152: set rx mode early when linking on (bsc#1119749).\n- r8152: split rtl8152_resume function (bsc#1119749).\n- r8152: support new chip 8050 (bsc#1119749).\n- r8152: support RTL8153B (bsc#1119749).\n- r8169: fix NAPI handling under high load (networking-stable-18_11_02).\n- rbd: whitelist RBD_FEATURE_OPERATIONS feature bit (Git-fixes).\n- rcu: Allow for page faults in NMI handlers (bsc#1120092).\n- RDMA/bnxt_re: Add missing spin lock initialization (bsc#1050244 ).\n- RDMA/bnxt_re: Avoid accessing the device structure after it is freed (bsc#1050244).\n- RDMA/bnxt_re: Avoid NULL check after accessing the pointer (bsc#1086283).\n- RDMA/bnxt_re: Fix system hang when registration with L2 driver fails (bsc#1086283).\n- RDMA/hns: Bugfix pbl configuration for rereg mr (bsc#1104427 ).\n- RDMA/RXE: make rxe work over 802.1q VLAN devices (bsc#1082387).\n- rds: fix two RCU related problems (networking-stable-18_09_18).\n- README: Clean-up trailing whitespace\n- Reenable support for KVM guest Earlier trimming of config-azure disabled also KVM. But since parts of QA are done within KVM guests, this flavor must be able to run within such guest type.\n- remoteproc: qcom: Fix potential device node leaks (bsc#1051510).\n- reset: hisilicon: fix potential NULL pointer dereference (bsc#1051510).\n- reset: imx7: Fix always writing bits as 0 (bsc#1051510).\n- reset: remove remaining WARN_ON() in \u0026lt;linux/reset.h\u003e (Git-fixes).\n- Revert \u0027ceph: fix dentry leak in splice_dentry()\u0027 (bsc#1114839).\n- Revert commit ef9209b642f \u0027staging: rtl8723bs: Fix indenting errors and an off-by-one mistake in core/rtw_mlme_ext.c\u0027 (bsc#1051510).\n- Revert \u0027iommu/io-pgtable-arm: Check for v7s-incapable systems\u0027 (bsc#1106105).\n- Revert \u0027PCI/ASPM: Do not initialize link state when aspm_disabled is set\u0027 (bsc#1051510).\n- Revert \u0027powerpc/64: Fix checksum folding in csum_add()\u0027 (bsc#1065729).\n- Revert \u0027rpm/kernel-binary.spec.in: allow unsupported modules for -extra\u0027 This reverts commit 0d585a8c2d17de86869cc695fc7a5d10c6b96abb.\n- Revert \u0027scsi: lpfc: ls_rjt erroneus FLOGIs\u0027 (bsc#1119322).\n- Revert \u0027usb: dwc3: gadget: skip Set/Clear Halt when invalid\u0027 (bsc#1051510).\n- Revert wlcore patch to follow stable tree develpment\n- ring-buffer: Allow for rescheduling when removing pages (bsc#1120238).\n- ring-buffer: Do no reuse reader page if still in use (bsc#1120096).\n- ring-buffer: Mask out the info bits when returning buffer page length (bsc#1120094).\n- rpm/kernel-binary.spec.in: add macros.s into kernel-*-devel Starting with 4.20-rc1, file arch/*/kernel/macros.s is needed to build out of tree modules. Add it to kernel-${flavor}-devel packages if it exists.\n- rpm: use syncconfig instead of silentoldconfig where available Since mainline commit 0085b4191f3e (\u0027kconfig: remove silentoldconfig target\u0027), \u0027make silentoldconfig\u0027 can be no longer used. Use \u0027make syncconfig\u0027 instead if available.\n- rtc: hctosys: Add missing range error reporting (bsc#1051510).\n- rtc: m41t80: Correct alarm month range with RTC reads (bsc#1051510).\n- rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write (bsc#1051510).\n- rtc: snvs: Add timeouts to avoid kernel lockups (bsc#1051510).\n- rtl8xxxu: Fix missing break in switch (bsc#1051510).\n- rtnetlink: Disallow FDB configuration for non-Ethernet device (networking-stable-18_11_02).\n- rtnetlink: fix rtnl_fdb_dump() for ndmsg header (networking-stable-18_10_16).\n- rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096 (networking-stable-18_10_16).\n- s390/cpum_sf: Add data entry sizes to sampling trailer entry (git-fixes).\n- s390/dasd: simplify locking in dasd_times_out (bsc#1104967,).\n- s390/kdump: Fix elfcorehdr size calculation (bsc#1117953, LTC#171112).\n- s390/kdump: Make elfcorehdr size calculation ABI compliant (bsc#1117953, LTC#171112).\n- s390/kvm: fix deadlock when killed by oom (bnc#1113501, LTC#172235).\n- s390/mm: Check for valid vma before zapping in gmap_discard (git-fixes).\n- s390/mm: correct allocate_pgste proc_handler callback (git-fixes).\n- s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function (bnc#1113501, LTC#172682).\n- s390/qeth: fix HiperSockets sniffer (bnc#1113501, LTC#172953).\n- s390/qeth: fix length check in SNMP processing (bsc#1117953, LTC#173657).\n- s390: qeth: Fix potential array overrun in cmd/rc lookup (bnc#1113501, LTC#172682).\n- s390/qeth: handle failure on workqueue creation (git-fixes).\n- s390/qeth: remove outdated portname debug msg (bsc#1117953, LTC#172960).\n- s390/qeth: report 25Gbit link speed (bnc#1113501, LTC#172959).\n- s390/qeth: sanitize strings in debug messages (bsc#1117953, LTC#172960).\n- s390: revert ELF_ET_DYN_BASE base changes (git-fixes).\n- s390/sclp_tty: enable line mode tty even if there is an ascii console (git-fixes).\n- s390/sthyi: add cache to store hypervisor info (LTC#160415, bsc#1068273).\n- s390/sthyi: add s390_sthyi system call (LTC#160415, bsc#1068273).\n- s390/sthyi: reorganize sthyi implementation (LTC#160415, bsc#1068273).\n- sbitmap: fix race in wait batch accounting (Git-fixes).\n- sched/core: Fix cpu.max vs. cpuhotplug deadlock (bsc#1106913).\n- sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c (Git fixes (scheduler)).\n- sched/isolcpus: Fix \u0027isolcpus=\u0027 boot parameter handling when !CONFIG_CPUMASK_OFFSTACK (bsc#1107207).\n- sched/smt: Expose sched_smt_present static key (bsc#1106913).\n- sched/smt: Make sched_smt_present track topology (bsc#1106913).\n- sched, tracing: Fix trace_sched_pi_setprio() for deboosting (bsc#1120228).\n- scripts/git-pre-commit: make executable.\n- scripts/git_sort/git_sort.py: add mkp/scsi.git 4.21/scsi-queue\n- scripts/git_sort/git_sort.py: change SCSI git repos to make series sorting more failsafe.\n- scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock (bsc#1114578).\n- scsi: libsas: remove irq save in sas_ata_qc_issue() (bsc#1114580).\n- scsi: lpfc: add support to retrieve firmware logs (bsc#1114015).\n- scsi: lpfc: add Trunking support (bsc#1114015).\n- scsi: lpfc: Cap NPIV vports to 256 (bsc#1118215).\n- scsi: lpfc: Correct code setting non existent bits in sli4 ABORT WQE (bsc#1118215).\n- scsi: lpfc: Correct errors accessing fw log (bsc#1114015).\n- scsi: lpfc: Correct invalid EQ doorbell write on if_type=6 (bsc#1114015).\n- scsi: lpfc: Correct irq handling via locks when taking adapter offline (bsc#1114015).\n- scsi: lpfc: Correct LCB RJT handling (bsc#1114015).\n- scsi: lpfc: Correct loss of fc4 type on remote port address change (bsc#1114015).\n- scsi: lpfc: Correct race with abort on completion path (bsc#1114015).\n- scsi: lpfc: Correct soft lockup when running mds diagnostics (bsc#1114015).\n- scsi: lpfc: Correct speeds on SFP swap (bsc#1114015).\n- scsi: lpfc: Correct topology type reporting on G7 adapters (bsc#1118215).\n- scsi: lpfc: Defer LS_ACC to FLOGI on point to point logins (bsc#1118215).\n- scsi: lpfc: Enable Management features for IF_TYPE=6 (bsc#1119322).\n- scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces (bsc#1114015).\n- scsi: lpfc: Fix a duplicate 0711 log message number (bsc#1118215).\n- scsi: lpfc: fix block guard enablement on SLI3 adapters (bsc#1079935).\n- scsi: lpfc: Fix dif and first burst use in write commands (bsc#1118215).\n- scsi: lpfc: Fix discovery failures during port failovers with lots of vports (bsc#1118215).\n- scsi: lpfc: Fix driver release of fw-logging buffers (bsc#1118215).\n- scsi: lpfc: Fix errors in log messages (bsc#1114015).\n- scsi: lpfc: Fix GFT_ID and PRLI logic for RSCN (bsc#1114015).\n- scsi: lpfc: Fix kernel Oops due to null pring pointers (bsc#1118215).\n- scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event (bsc#1114015).\n- scsi: lpfc: Fix lpfc_sli4_read_config return value check (bsc#1114015).\n- scsi: lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point (bsc#1114015).\n- scsi: lpfc: Fix panic when FW-log buffsize is not initialized (bsc#1118215).\n- scsi: lpfc: Implement GID_PT on Nameserver query to support faster failover (bsc#1114015).\n- scsi: lpfc: ls_rjt erroneus FLOGIs (bsc#1118215).\n- scsi: lpfc: Raise nvme defaults to support a larger io and more connectivity (bsc#1114015).\n- scsi: lpfc: raise sg count for nvme to use available sg resources (bsc#1114015).\n- scsi: lpfc: reduce locking when updating statistics (bsc#1114015).\n- scsi: lpfc: refactor mailbox structure context fields (bsc#1118215).\n- scsi: lpfc: Remove set but not used variable \u0027sgl_size\u0027 (bsc#1114015).\n- scsi: lpfc: Reset link or adapter instead of doing infinite nameserver PLOGI retry (bsc#1114015).\n- scsi: lpfc: rport port swap discovery issue (bsc#1118215).\n- scsi: lpfc: Synchronize access to remoteport via rport (bsc#1114015).\n- scsi: lpfc: update driver version to 12.0.0.7 (bsc#1114015).\n- scsi: lpfc: update driver version to 12.0.0.8 (bsc#1114015).\n- scsi: lpfc: update driver version to 12.0.0.9 (bsc#1118215).\n- scsi: lpfc: update manufacturer attribute to reflect Broadcom (bsc#1118215).\n- scsi: netvsc: Use the vmbus function to calculate ring buffer percentage (bsc#1107207).\n- scsi: qlogicpti: Fix an error handling path in \u0027qpti_sbus_probe()\u0027 (bsc#1114581).\n- scsi: scsi_transport_srp: Fix shost to rport translation (bsc#1114582).\n- scsi: sg: fix minor memory leak in error path (bsc#1114584).\n- scsi: storsvc: do not set a bounce limit (bsc#1107207).\n- scsi: storvsc: Avoid allocating memory for temp cpumasks (bsc#1107207).\n- scsi: storvsc: Select channel based on available percentage of ring buffer to write (bsc#1107207).\n- scsi: storvsc: Set up correct queue depth values for IDE devices (bsc#1107207).\n- scsi: sysfs: Introduce sysfs_{un,}break_active_protection() (bsc#1114578).\n- scsi: target: add emulate_pr backstore attr to toggle PR support (bsc#1091405).\n- scsi: target: drop unused pi_prot_format attribute storage (bsc#1091405).\n- scsi: target: Fix fortify_panic kernel exception (bsc#1114576).\n- scsi: target/tcm_loop: Avoid that static checkers warn about dead code (bsc#1114577).\n- scsi: target: tcmu: add read length support (bsc#1097755).\n- scsi: vmbus: Add function to report available ring buffer to write in total ring size percentage (bsc#1107207).\n- scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown (bsc#1121483, LTC#174588).\n- sctp: fix race on sctp_id2asoc (networking-stable-18_11_02).\n- sctp: fix strchange_flags name for Stream Change Event (networking-stable-18_11_21).\n- sctp: hold transport before accessing its asoc in sctp_transport_get_next (networking-stable-18_09_11).\n- sctp: not allow to set asoc prsctp_enable by sockopt (networking-stable-18_11_21).\n- sctp: not increase stream\u0027s incnt before sending addstrm_in request (networking-stable-18_11_21).\n- sctp: update dst pmtu with the correct daddr (networking-stable-18_10_16).\n- shmem: introduce shmem_inode_acct_block (VM Functionality, bsc#1121599).\n- shmem: shmem_charge: verify max_block is not exceeded before inode update (VM Functionality, bsc#1121599).\n- skd: Avoid that module unloading triggers a use-after-free (Git-fixes).\n- skd: Submit requests to firmware before triggering the doorbell (Git-fixes).\n- skip LAYOUTRETURN if layout is invalid (git-fixes).\n- soc: bcm2835: sync firmware properties with downstream ()\n- soc: fsl: qbman: qman: avoid allocating from non existing gen_pool (bsc#1051510).\n- soc: ti: QMSS: Fix usage of irq_set_affinity_hint (bsc#1051510).\n- spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode (bsc#1051510).\n- spi: bcm2835: Fix book-keeping of DMA termination (bsc#1051510).\n- spi: bcm2835: Fix race on DMA termination (bsc#1051510).\n- spi: bcm2835: Unbreak the build of esoteric configs (bsc#1051510).\n- splice: do not read more than available pipe space (bsc#1119212).\n- staging: bcm2835-camera: Abort probe if there is no camera (bsc#1051510).\n- staging:iio:ad7606: fix voltage scales (bsc#1051510).\n- staging: rtl8712: Fix possible buffer overrun (bsc#1051510).\n- staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station (bsc#1051510).\n- staging: rtl8723bs: Fix the return value in case of error in \u0027rtw_wx_read32()\u0027 (bsc#1051510).\n- staging: rts5208: fix gcc-8 logic error warning (bsc#1051510).\n- staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION (bsc#1051510).\n- staging: wilc1000: fix missing read_write setting when reading data (bsc#1051510).\n- SUNRPC: Allow connect to return EHOSTUNREACH (git-fixes).\n- sunrpc: Do not use stack buffer with scatterlist (git-fixes).\n- sunrpc: Fix rpc_task_begin trace point (git-fixes).\n- SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status (git-fixes).\n- supported.conf: add raspberrypi-ts driver\n- supported.conf: whitelist bluefield eMMC driver\n- target: fix buffer offset in core_scsi3_pri_read_full_status (bsc1117349).\n- target/iscsi: avoid NULL dereference in CHAP auth error path (bsc#1117165).\n- target: se_dev_attrib.emulate_pr ABI stability (bsc#1091405).\n- tcp: do not restart timewait timer on rst reception (networking-stable-18_09_11).\n- team: no need to do team_notify_peers or team_mcast_rejoin when disabling port (bsc#1051510).\n- termios, tty/tty_baudrate.c: fix buffer overrun (bsc#1051510).\n- test_firmware: fix error return getting clobbered (bsc#1051510).\n- test_hexdump: use memcpy instead of strncpy (bsc#1051510).\n- tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths (networking-stable-18_11_21).\n- thermal: bcm2835: enable hwmon explicitly (bsc#1108468).\n- thermal: da9062/61: Prevent hardware access during system suspend (bsc#1051510).\n- thermal: rcar_thermal: Prevent hardware access during system suspend (bsc#1051510).\n- tipc: do not assume linear buffer when reading ancillary data (networking-stable-18_11_21).\n- tipc: fix a missing rhashtable_walk_exit() (networking-stable-18_09_11).\n- tipc: fix flow control accounting for implicit connect (networking-stable-18_10_16).\n- tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset (bsc#1051510).\n- tools: hv: fcopy: set \u0027error\u0027 in case an unknown operation was requested (bsc#1107207).\n- tools: hv: fcopy: set \u0027error\u0027 in case an unknown operation was requested (git-fixes).\n- tools: hv: Fix a bug in the key delete code (bsc#1107207).\n- tools: hv: Fix a bug in the key delete code (git-fixes).\n- tools: hv: fix compiler warnings about major/target_fname (bsc#1107207).\n- tools/hv: Fix IP reporting by KVP daemon with SRIOV (bsc#1107207).\n- tools: hv: include string.h in hv_fcopy_daemon (bsc#1107207).\n- tools: hv: include string.h in hv_fcopy_daemon (git-fixes).\n- tools: hv: update lsvmbus to be compatible with python3 (bsc#1107207).\n- tools/lib/lockdep: Rename \u0027trywlock\u0027 into \u0027trywrlock\u0027 (bsc#1121973).\n- tools/power/cpupower: fix compilation with STATIC=true (git-fixes).\n- tools/power turbostat: fix possible sprintf buffer overflow (git-fixes).\n- tpm2-cmd: allow more attempts for selftest execution (bsc#1082555).\n- tpm: add retry logic (bsc#1082555).\n- tpm: consolidate the TPM startup code (bsc#1082555).\n- tpm: do not suspend/resume if power stays on (bsc#1082555).\n- tpm: fix intermittent failure with self tests (bsc#1082555).\n- tpm: fix response size validation in tpm_get_random() (bsc#1082555).\n- tpm: move endianness conversion of ordinals to tpm_input_header (bsc#1082555).\n- tpm: move endianness conversion of TPM_TAG_RQU_COMMAND to tpm_input_header (bsc#1082555).\n- tpm: move the delay_msec increment after sleep in tpm_transmit() (bsc#1082555).\n- tpm: React correctly to RC_TESTING from TPM 2.0 self tests (bsc#1082555).\n- tpm: replace msleep() with usleep_range() in TPM 1.2/2.0 generic drivers (bsc#1082555).\n- tpm: Restore functionality to xen vtpm driver (bsc#1082555).\n- tpm: self test failure should not cause suspend to fail (bsc#1082555).\n- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc (bsc#1082555).\n- tpm: Trigger only missing TPM 2.0 self tests (bsc#1082555).\n- tpm: Use dynamic delay to wait for TPM 2.0 self test result (bsc#1082555).\n- tpm: use tpm2_pcr_read() in tpm2_do_selftest() (bsc#1082555).\n- tpm: use tpm_buf functions in tpm2_pcr_read() (bsc#1082555).\n- tracing: Apply trace_clock changes to instance max buffer (bsc#1117188).\n- tracing/blktrace: Fix to allow setting same value (Git-fixes).\n- tracing: Erase irqsoff trace with empty write (bsc#1117189).\n- tracing: Fix bad use of igrab in trace_uprobe.c (bsc#1120046).\n- tracing: Fix crash when freeing instances with event triggers (bsc#1120230).\n- tracing: Fix crash when it fails to alloc ring buffer (bsc#1120097).\n- tracing: Fix double free of event_trigger_data (bsc#1120234).\n- tracing: Fix missing return symbol in function_graph output (bsc#1120232).\n- tracing: Fix possible double free in event_enable_trigger_func() (bsc#1120235).\n- tracing: Fix possible double free on failure of allocating trace buffer (bsc#1120214).\n- tracing: Fix regex_match_front() to not over compare the test string (bsc#1120223).\n- tracing: Fix trace_pipe behavior for instance traces (bsc#1120088).\n- tracing: Remove RCU work arounds from stack tracer (bsc#1120092).\n- tracing/samples: Fix creation and deletion of simple_thread_fn creation (git-fixes).\n- tty: check name length in tty_find_polling_driver() (bsc#1051510).\n- tty: Do not hold ldisc lock in tty_reopen() if ldisc present (bsc#1051510).\n- tty: Do not return -EAGAIN in blocking read (bsc#1116040).\n- tty: do not set TTY_IO_ERROR flag if console port (bsc#1051510).\n- tty: serial: 8250_mtk: always resume the device in probe (bsc#1051510).\n- tty: wipe buffer (bsc#1051510).\n- tty: wipe buffer if not echoing data (bsc#1051510).\n- tun: Consistently configure generic netdev params via rtnetlink (bsc#1051510).\n- tuntap: fix multiqueue rx (networking-stable-18_11_21).\n- ubifs: Fixup compilation failure due to different ubifs_assert() prototype.\n- ubifs: Handle re-linking of inodes correctly while recovery (bsc#1120598).\n- udf: Allow mounting volumes with incorrect identification strings (bsc#1118774).\n- udp4: fix IP_CMSG_CHECKSUM for connected sockets (networking-stable-18_09_24).\n- udp6: add missing checks on edumux packet processing (networking-stable-18_09_24).\n- udp6: fix encap return code for resubmitting (git-fixes).\n- uio: ensure class is registered before devices (bsc#1051510).\n- uio: Fix an Oops on load (bsc#1051510).\n- uio_hv_generic: fix subchannel ring mmap (bsc#1107207).\n- uio_hv_generic: make ring buffer attribute for primary channel (bsc#1107207).\n- uio_hv_generic: set size of ring buffer attribute (bsc#1107207).\n- uio_hv_generic: support sub-channels (bsc#1107207).\n- uio_hv_generic: use correct channel in isr (bsc#1107207).\n- uio: make symbol \u0027uio_class_registered\u0027 static (bsc#1051510).\n- unifdef: use memcpy instead of strncpy (bsc#1051510).\n- usb: appledisplay: Add 27\u0027 Apple Cinema Display (bsc#1051510).\n- usb: cdc-acm: add entry for Hiro (Conexant) modem (bsc#1051510).\n- usb: core: Fix hub port connection events lost (bsc#1051510).\n- usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series (bsc#1051510).\n- usb: dwc2: host: do not delay retries for CONTROL IN transfers (bsc#1114385).\n- usb: dwc2: host: Do not retry NAKed transactions right away (bsc#1114385).\n- usb: dwc2: host: use hrtimer for NAK retries (git-fixes).\n- usb: dwc3: core: Clean up ULPI device (bsc#1051510).\n- usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers (bsc#1051510).\n- usb: dwc3: gadget: Properly check last unaligned/zero chain TRB (bsc#1051510).\n- usb: gadget: storage: Fix Spectre v1 vulnerability (bsc#1051510).\n- usb: gadget: udc: atmel: handle at91sam9rl PMC (bsc#1051510).\n- usb: gadget: u_ether: fix unsafe list iteration (bsc#1051510).\n- usb: host: ohci-at91: fix request of irq for optional gpio (bsc#1051510).\n- usb: hso: Fix OOB memory access in hso_probe/hso_get_config_data (bsc#1051510).\n- usbip: vhci_hcd: check rhport before using in vhci_hub_control() (bsc#1090888).\n- usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten (bsc#1051510).\n- usb: misc: appledisplay: add 20\u0027 Apple Cinema Display (bsc#1051510).\n- usbnet: smsc95xx: disable carrier check while suspending (bsc#1051510).\n- usb: omap_udc: fix crashes on probe error and module removal (bsc#1051510).\n- usb: omap_udc: fix omap_udc_start() on 15xx machines (bsc#1051510).\n- usb: omap_udc: fix rejection of out transfers when DMA is used (bsc#1051510).\n- usb: omap_udc: fix USB gadget functionality on Palm Tungsten E (bsc#1051510).\n- usb: omap_udc: use devm_request_irq() (bsc#1051510).\n- usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device (bsc#1051510).\n- usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB (bsc#1051510).\n- usb: quirks: Add no-lpm quirk for Raydium touchscreens (bsc#1051510).\n- usb: serial: option: add Fibocom NL668 series (bsc#1051510).\n- usb: serial: option: add GosunCn ZTE WeLink ME3630 (bsc#1051510).\n- usb: serial: option: add HP lt4132 (bsc#1051510).\n- usb: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode) (bsc#1051510).\n- usb: serial: option: add Telit LN940 series (bsc#1051510).\n- usb: serial: option: add two-endpoints device-id flag (bsc#1051510).\n- usb: serial: option: drop redundant interface-class test (bsc#1051510).\n- usb: serial: option: improve Quectel EP06 detection (bsc#1051510).\n- usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control() (bsc#1106110).\n- usb: usb-storage: Add new IDs to ums-realtek (bsc#1051510).\n- usb: xhci: fix timeout for transition from RExit to U0 (bsc#1051510).\n- usb: xhci: fix uninitialized completion when USB3 port got wrong status (bsc#1051510).\n- usb: xhci: Prevent bus suspend if a port connect change or polling state is detected (bsc#1051510).\n- userfaultfd: clear the vma-\u003evm_userfaultfd_ctx if UFFD_EVENT_FORK fails (bsc#1118761).\n- userfaultfd: remove uffd flags from vma-\u003evm_flags if UFFD_EVENT_FORK fails (bsc#1118809).\n- v9fs_dir_readdir: fix double-free on p9stat_read error (bsc#1118771).\n- vfs: Avoid softlockups in drop_pagecache_sb() (bsc#1118505).\n- vhost: Fix Spectre V1 vulnerability (bsc#1051510).\n- vhost/scsi: truncate T10 PI iov_iter to prot_bytes (bsc#1051510).\n- virtio_net: avoid using netif_tx_disable() for serializing tx routine (networking-stable-18_11_02).\n- VMCI: Resource wildcard match fixed (bsc#1051510).\n- w1: omap-hdq: fix missing bus unregister at removal (bsc#1051510).\n- watchdog/core: Add missing prototypes for weak functions (git-fixes).\n- wireless: airo: potential buffer overflow in sprintf() (bsc#1051510).\n- wlcore: Fix the return value in case of error in \u0027wlcore_vendor_cmd_smart_config_start()\u0027 (bsc#1051510).\n- x86/bugs: Add AMD\u0027s SPEC_CTRL MSR usage (bsc#1106913).\n- x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR (bsc#1106913).\n- x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features (bsc#1106913).\n- x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided (bsc#1110006).\n- x86/cpu/vmware: Do not trace vmware_sched_clock() (bsc#1114279).\n- x86/decoder: Fix and update the opcodes map (bsc#1058115).\n- x86/headers/UAPI: Use __u64 instead of u64 in \u0026lt;uapi/asm/hyperv.h\u003e (bsc#1107207).\n- x86, hibernate: Fix nosave_regions setup for hibernation (bsc#1110006).\n- x86/hyperv: Add a function to read both TSC and TSC page value simulateneously (bsc#1107207).\n- x86/hyper-v: Add flush HvFlushGuestPhysicalAddressSpace hypercall support (bsc#1107207).\n- x86/hyper-v: Add hyperv_nested_flush_guest_mapping ftrace support (bsc#1107207).\n- x86/hyperv: Add interrupt handler annotations (bsc#1107207).\n- x86/hyper-v: allocate and use Virtual Processor Assist Pages (bsc#1107207).\n- x86/hyper-v: Allocate the IDT entry early in boot (bsc#1107207).\n- x86/hyper-v: Check cpumask_to_vpset() return value in hyperv_flush_tlb_others_ex() (bsc#1107207).\n- x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others() (bsc#1107207).\n- x86/hyper-v: Consolidate code for converting cpumask to vpset (bsc#1107207).\n- x86/hyper-v: Consolidate the allocation of the hypercall input page (bsc#1107207).\n- x86/hyper-v: define struct hv_enlightened_vmcs and clean field bits (bsc#1107207).\n- x86/hyper-v: detect nested features (bsc#1107207).\n- x86/hyper-v: Enable IPI enlightenments (bsc#1107207).\n- x86/hyper-v: Enhanced IPI enlightenment (bsc#1107207).\n- x86/hyper-v: Enlighten APIC access (bsc#1107207).\n- x86/hyper-v: Fix the circular dependency in IPI enlightenment (bsc#1107207).\n- x86/hyper-v: Fix wrong merge conflict resolution (bsc#1107207).\n- x86/hyper-v/hv_apic: Build the Hyper-V APIC conditionally (bsc#1107207).\n- x86/hyper-v/hv_apic: Include asm/apic.h (bsc#1107207).\n- x86/hyper-v: Implement hv_do_fast_hypercall16 (bsc#1107207).\n- x86/hyper-v: move definitions from TLFS to hyperv-tlfs.h (bsc#1107207).\n- x86/hyper-v: move hyperv.h out of uapi (bsc#1107207).\n- x86/hyper-v: move struct hv_flush_pcpu{,ex} definitions to common header (bsc#1107207).\n- x86/hyperv: Redirect reenlightment notifications on CPU offlining (bsc#1107207).\n- x86/hyperv: Reenlightenment notifications support (bsc#1107207).\n- x86/hyper-v: rename ipi_arg_{ex,non_ex} structures (bsc#1107207).\n- x86/hyper-v: Trace PV IPI send (bsc#1107207).\n- x86/hyper-v: Use cheaper HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE} hypercalls when possible (bsc#1107207).\n- x86/hyper-v: Use cheaper HVCALL_SEND_IPI hypercall when possible (bsc#1107207).\n- x86/hyper-v: Use \u0027fast\u0027 hypercall for HVCALL_SEND_IPI (bsc#1107207).\n- x86/irq: Count Hyper-V reenlightenment interrupts (bsc#1107207).\n- x86/irq: implement irq_data_get_effective_affinity_mask() for v4.12 (bsc#1109772).\n- x86/kabi: Fix cpu_tlbstate issue (bsc#1106913).\n- x86/kvm/hyper-v: add reenlightenment MSRs support (bsc#1107207).\n- x86/kvm/hyper-v: inject #GP only when invalid SINTx vector is unmasked (bsc#1107207).\n- x86/kvm/hyper-v: remove stale entries from vec_bitmap/auto_eoi_bitmap on vector change (bsc#1107207).\n- x86/kvm: rename HV_X64_MSR_APIC_ASSIST_PAGE to HV_X64_MSR_VP_ASSIST_PAGE (bsc#1107207).\n- x86/l1tf: Show actual SMT state (bsc#1106913).\n- x86/ldt: Remove unused variable in map_ldt_struct() (bsc#1114279).\n- x86/ldt: Split out sanity check in map_ldt_struct() (bsc#1114279).\n- x86/ldt: Unmap PTEs for the slot before freeing LDT pages (bsc#1114279).\n- x86/MCE/AMD: Fix the thresholding machinery initialization order (bsc#1114279).\n- x86/MCE: Make correctable error detection look at the Deferred bit (bsc#1114279).\n- x86/mm: Fix decoy address handling vs 32-bit builds (bsc#1120606).\n- x86/mm/pat: Disable preemption around __flush_tlb_all() (bsc#1114279).\n- x86/PCI: Add additional VMD device root ports to VMD AER quirk (bsc#1120058).\n- x86/PCI: Add \u0027pci=big_root_window\u0027 option for AMD 64-bit windows (bsc#1120058).\n- x86/PCI: Apply VMD\u0027s AERSID fixup generically (bsc#1120058).\n- x86/PCI: Avoid AMD SB7xx EHCI USB wakeup defect (bsc#1120058).\n- x86/PCI: Enable a 64bit BAR on AMD Family 15h (Models 00-1f, 30-3f, 60-7f) (bsc#1120058).\n- x86/PCI: Enable AMD 64-bit window on resume (bsc#1120058).\n- x86/PCI: Fix infinite loop in search for 64bit BAR placement (bsc#1120058).\n- x86/PCI: Move and shrink AMD 64-bit window to avoid conflict (bsc#1120058).\n- x86/PCI: Move VMD quirk to x86 fixups (bsc#1120058).\n- x86/PCI: Only enable a 64bit BAR on single-socket AMD Family 15h (bsc#1120058).\n- x86/PCI: Use is_vmd() rather than relying on the domain number (bsc#1120058).\n- x86/process: Consolidate and simplify switch_to_xtra() code (bsc#1106913).\n- x86/pti: Document fix wrong index (git-fixes).\n- x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support (bsc#1106913).\n- x86/retpoline: Remove minimal retpoline support (bsc#1106913).\n- x86/speculataion: Mark command line parser data __initdata (bsc#1106913).\n- x86/speculation: Add command line control for indirect branch speculation (bsc#1106913).\n- x86/speculation: Add prctl() control for indirect branch speculation (bsc#1106913).\n- x86/speculation: Add seccomp Spectre v2 user space protection mode (bsc#1106913).\n- x86/speculation: Apply IBPB more strictly to avoid cross-process data leak (bsc#1106913).\n- x86/speculation: Avoid __switch_to_xtra() calls (bsc#1106913).\n- x86/speculation: Clean up spectre_v2_parse_cmdline() (bsc#1106913).\n- x86/speculation: Disable STIBP when enhanced IBRS is in use (bsc#1106913).\n- x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (bsc#1106913).\n- x86/speculation: Enable prctl mode for spectre_v2_user (bsc#1106913).\n- x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off (bnc#1114871).\n- x86/speculation: Mark string arrays const correctly (bsc#1106913).\n- x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() (bsc#1106913).\n- x86/speculation: Prepare arch_smt_update() for PRCTL mode (bsc#1106913).\n- x86/speculation: Prepare for conditional IBPB in switch_mm() (bsc#1106913).\n- x86/speculation: Prepare for per task indirect branch speculation control (bsc#1106913).\n- x86/speculation: Prevent stale SPEC_CTRL msr content (bsc#1106913).\n- x86/speculation: Propagate information about RSB filling mitigation to sysfs (bsc#1106913).\n- x86/speculation: Provide IBPB always command line options (bsc#1106913).\n- x86/speculation: Remove unnecessary ret variable in cpu_show_common() (bsc#1106913).\n- x86/speculation: Rename SSBD update functions (bsc#1106913).\n- x86/speculation: Reorder the spec_v2 code (bsc#1106913).\n- x86/speculation: Reorganize speculation control MSRs update (bsc#1106913).\n- x86/speculation: Rework SMT state change (bsc#1106913).\n- x86/speculation: Split out TIF update (bsc#1106913).\n- x86/speculation: Support Enhanced IBRS on future CPUs ().\n- x86/speculation: Unify conditional spectre v2 print functions (bsc#1106913).\n- x86/speculation: Update the TIF_SSBD comment (bsc#1106913).\n- x86/xen: Fix boot loader version reported for PVH guests (bnc#1065600).\n- xen/balloon: Support xend-based toolstack (bnc#1065600).\n- xen/blkfront: avoid NULL blkfront_info dereference on device removal (bsc#1111062).\n- xen: fix race in xen_qlock_wait() (bnc#1107256).\n- xen: fix xen_qlock_wait() (bnc#1107256).\n- xen: make xen_qlock_wait() nestable (bnc#1107256).\n- xen/netfront: do not bug in case of too many frags (bnc#1104824).\n- xen/netfront: tolerate frags with no data (bnc#1119804).\n- xen/pvh: do not try to unplug emulated devices (bnc#1065600).\n- xen/pvh: increase early stack size (bnc#1065600).\n- xen-swiotlb: use actually allocated size on check physical continuous (bnc#1065600).\n- xen/x86: add diagnostic printout to xen_mc_flush() in case of error (bnc#1116183).\n- xfs: Align compat attrlist_by_handle with native implementation (git-fixes).\n- xfs: Fix error code in \u0027xfs_ioc_getbmap()\u0027 (git-fixes).\n- xfs: fix quotacheck dquot id overflow infinite loop (bsc#1121621).\n- xfs: Fix xqmstats offsets in /proc/fs/xfs/xqmstat (git-fixes).\n- xfs: Properly detect when DAX won\u0027t be used on any device (bsc#1115976).\n- xfs: xfs_buf: drop useless LIST_HEAD (git-fixes).\n- xhci: Add check for invalid byte size error when UAS devices are connected (bsc#1051510).\n- xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc (bsc#1117162).\n- xhci: Do not prevent USB2 bus suspend in state check intended for USB3 only (bsc#1051510).\n- xhci: Fix leaking USB3 shared_hcd at xhci removal (bsc#1051510).\n- xhci: Prevent U1/U2 link pm states if exit latency is too long (bsc#1051510).\n- xprtrdma: Do not defer fencing an async RPC\u0027s chunks (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2019-222,SUSE-SLE-SERVER-12-SP4-2019-222",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0222-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2019:0222-1",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190222-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2019:0222-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-February/005074.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1024718",
        "url": "https://bugzilla.suse.com/1024718"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046299",
        "url": "https://bugzilla.suse.com/1046299"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050242",
        "url": "https://bugzilla.suse.com/1050242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050244",
        "url": "https://bugzilla.suse.com/1050244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055120",
        "url": "https://bugzilla.suse.com/1055120"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055121",
        "url": "https://bugzilla.suse.com/1055121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1060463",
        "url": "https://bugzilla.suse.com/1060463"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068273",
        "url": "https://bugzilla.suse.com/1068273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074578",
        "url": "https://bugzilla.suse.com/1074578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074701",
        "url": "https://bugzilla.suse.com/1074701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075006",
        "url": "https://bugzilla.suse.com/1075006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075419",
        "url": "https://bugzilla.suse.com/1075419"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075748",
        "url": "https://bugzilla.suse.com/1075748"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1078248",
        "url": "https://bugzilla.suse.com/1078248"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1079935",
        "url": "https://bugzilla.suse.com/1079935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080039",
        "url": "https://bugzilla.suse.com/1080039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082387",
        "url": "https://bugzilla.suse.com/1082387"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082555",
        "url": "https://bugzilla.suse.com/1082555"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082653",
        "url": "https://bugzilla.suse.com/1082653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083647",
        "url": "https://bugzilla.suse.com/1083647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085535",
        "url": "https://bugzilla.suse.com/1085535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086282",
        "url": "https://bugzilla.suse.com/1086282"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086283",
        "url": "https://bugzilla.suse.com/1086283"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086423",
        "url": "https://bugzilla.suse.com/1086423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087084",
        "url": "https://bugzilla.suse.com/1087084"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087939",
        "url": "https://bugzilla.suse.com/1087939"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087978",
        "url": "https://bugzilla.suse.com/1087978"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088386",
        "url": "https://bugzilla.suse.com/1088386"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1089350",
        "url": "https://bugzilla.suse.com/1089350"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090888",
        "url": "https://bugzilla.suse.com/1090888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091405",
        "url": "https://bugzilla.suse.com/1091405"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097593",
        "url": "https://bugzilla.suse.com/1097593"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097755",
        "url": "https://bugzilla.suse.com/1097755"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102055",
        "url": "https://bugzilla.suse.com/1102055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102875",
        "url": "https://bugzilla.suse.com/1102875"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102877",
        "url": "https://bugzilla.suse.com/1102877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102879",
        "url": "https://bugzilla.suse.com/1102879"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102882",
        "url": "https://bugzilla.suse.com/1102882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102896",
        "url": "https://bugzilla.suse.com/1102896"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103257",
        "url": "https://bugzilla.suse.com/1103257"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1104353",
        "url": "https://bugzilla.suse.com/1104353"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1104427",
        "url": "https://bugzilla.suse.com/1104427"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1104824",
        "url": "https://bugzilla.suse.com/1104824"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1104967",
        "url": "https://bugzilla.suse.com/1104967"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1105168",
        "url": "https://bugzilla.suse.com/1105168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106105",
        "url": "https://bugzilla.suse.com/1106105"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106110",
        "url": "https://bugzilla.suse.com/1106110"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106237",
        "url": "https://bugzilla.suse.com/1106237"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106240",
        "url": "https://bugzilla.suse.com/1106240"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106615",
        "url": "https://bugzilla.suse.com/1106615"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106913",
        "url": "https://bugzilla.suse.com/1106913"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1107207",
        "url": "https://bugzilla.suse.com/1107207"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1107256",
        "url": "https://bugzilla.suse.com/1107256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1107385",
        "url": "https://bugzilla.suse.com/1107385"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1107866",
        "url": "https://bugzilla.suse.com/1107866"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108270",
        "url": "https://bugzilla.suse.com/1108270"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108468",
        "url": "https://bugzilla.suse.com/1108468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109272",
        "url": "https://bugzilla.suse.com/1109272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109772",
        "url": "https://bugzilla.suse.com/1109772"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109806",
        "url": "https://bugzilla.suse.com/1109806"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1110006",
        "url": "https://bugzilla.suse.com/1110006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1110558",
        "url": "https://bugzilla.suse.com/1110558"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1110998",
        "url": "https://bugzilla.suse.com/1110998"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111062",
        "url": "https://bugzilla.suse.com/1111062"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111174",
        "url": "https://bugzilla.suse.com/1111174"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111188",
        "url": "https://bugzilla.suse.com/1111188"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111469",
        "url": "https://bugzilla.suse.com/1111469"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111696",
        "url": "https://bugzilla.suse.com/1111696"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111795",
        "url": "https://bugzilla.suse.com/1111795"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111809",
        "url": "https://bugzilla.suse.com/1111809"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112128",
        "url": "https://bugzilla.suse.com/1112128"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112963",
        "url": "https://bugzilla.suse.com/1112963"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113295",
        "url": "https://bugzilla.suse.com/1113295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113412",
        "url": "https://bugzilla.suse.com/1113412"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113501",
        "url": "https://bugzilla.suse.com/1113501"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113677",
        "url": "https://bugzilla.suse.com/1113677"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113722",
        "url": "https://bugzilla.suse.com/1113722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113769",
        "url": "https://bugzilla.suse.com/1113769"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114015",
        "url": "https://bugzilla.suse.com/1114015"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114178",
        "url": "https://bugzilla.suse.com/1114178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114279",
        "url": "https://bugzilla.suse.com/1114279"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114385",
        "url": "https://bugzilla.suse.com/1114385"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114576",
        "url": "https://bugzilla.suse.com/1114576"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114577",
        "url": "https://bugzilla.suse.com/1114577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114578",
        "url": "https://bugzilla.suse.com/1114578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114579",
        "url": "https://bugzilla.suse.com/1114579"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114580",
        "url": "https://bugzilla.suse.com/1114580"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114581",
        "url": "https://bugzilla.suse.com/1114581"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114582",
        "url": "https://bugzilla.suse.com/1114582"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114583",
        "url": "https://bugzilla.suse.com/1114583"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114584",
        "url": "https://bugzilla.suse.com/1114584"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114585",
        "url": "https://bugzilla.suse.com/1114585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114648",
        "url": "https://bugzilla.suse.com/1114648"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114839",
        "url": "https://bugzilla.suse.com/1114839"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114871",
        "url": "https://bugzilla.suse.com/1114871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115074",
        "url": "https://bugzilla.suse.com/1115074"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115269",
        "url": "https://bugzilla.suse.com/1115269"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115431",
        "url": "https://bugzilla.suse.com/1115431"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115433",
        "url": "https://bugzilla.suse.com/1115433"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115440",
        "url": "https://bugzilla.suse.com/1115440"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115567",
        "url": "https://bugzilla.suse.com/1115567"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115709",
        "url": "https://bugzilla.suse.com/1115709"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115976",
        "url": "https://bugzilla.suse.com/1115976"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116040",
        "url": "https://bugzilla.suse.com/1116040"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116183",
        "url": "https://bugzilla.suse.com/1116183"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116336",
        "url": "https://bugzilla.suse.com/1116336"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116692",
        "url": "https://bugzilla.suse.com/1116692"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116693",
        "url": "https://bugzilla.suse.com/1116693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116698",
        "url": "https://bugzilla.suse.com/1116698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116699",
        "url": "https://bugzilla.suse.com/1116699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116700",
        "url": "https://bugzilla.suse.com/1116700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116701",
        "url": "https://bugzilla.suse.com/1116701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116803",
        "url": "https://bugzilla.suse.com/1116803"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116841",
        "url": "https://bugzilla.suse.com/1116841"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116862",
        "url": "https://bugzilla.suse.com/1116862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116863",
        "url": "https://bugzilla.suse.com/1116863"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116876",
        "url": "https://bugzilla.suse.com/1116876"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116877",
        "url": "https://bugzilla.suse.com/1116877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116878",
        "url": "https://bugzilla.suse.com/1116878"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116891",
        "url": "https://bugzilla.suse.com/1116891"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116895",
        "url": "https://bugzilla.suse.com/1116895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116899",
        "url": "https://bugzilla.suse.com/1116899"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1116950",
        "url": "https://bugzilla.suse.com/1116950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117115",
        "url": "https://bugzilla.suse.com/1117115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117162",
        "url": "https://bugzilla.suse.com/1117162"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117165",
        "url": "https://bugzilla.suse.com/1117165"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117168",
        "url": "https://bugzilla.suse.com/1117168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117172",
        "url": "https://bugzilla.suse.com/1117172"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117174",
        "url": "https://bugzilla.suse.com/1117174"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117181",
        "url": "https://bugzilla.suse.com/1117181"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117184",
        "url": "https://bugzilla.suse.com/1117184"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117186",
        "url": "https://bugzilla.suse.com/1117186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117188",
        "url": "https://bugzilla.suse.com/1117188"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117189",
        "url": "https://bugzilla.suse.com/1117189"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117349",
        "url": "https://bugzilla.suse.com/1117349"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117561",
        "url": "https://bugzilla.suse.com/1117561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117656",
        "url": "https://bugzilla.suse.com/1117656"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117788",
        "url": "https://bugzilla.suse.com/1117788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117789",
        "url": "https://bugzilla.suse.com/1117789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117790",
        "url": "https://bugzilla.suse.com/1117790"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117791",
        "url": "https://bugzilla.suse.com/1117791"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117792",
        "url": "https://bugzilla.suse.com/1117792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117794",
        "url": "https://bugzilla.suse.com/1117794"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117795",
        "url": "https://bugzilla.suse.com/1117795"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117796",
        "url": "https://bugzilla.suse.com/1117796"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117798",
        "url": "https://bugzilla.suse.com/1117798"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117799",
        "url": "https://bugzilla.suse.com/1117799"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117801",
        "url": "https://bugzilla.suse.com/1117801"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117802",
        "url": "https://bugzilla.suse.com/1117802"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117803",
        "url": "https://bugzilla.suse.com/1117803"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117804",
        "url": "https://bugzilla.suse.com/1117804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117805",
        "url": "https://bugzilla.suse.com/1117805"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117806",
        "url": "https://bugzilla.suse.com/1117806"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117807",
        "url": "https://bugzilla.suse.com/1117807"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117808",
        "url": "https://bugzilla.suse.com/1117808"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117815",
        "url": "https://bugzilla.suse.com/1117815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117816",
        "url": "https://bugzilla.suse.com/1117816"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117817",
        "url": "https://bugzilla.suse.com/1117817"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117818",
        "url": "https://bugzilla.suse.com/1117818"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117819",
        "url": "https://bugzilla.suse.com/1117819"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117820",
        "url": "https://bugzilla.suse.com/1117820"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117821",
        "url": "https://bugzilla.suse.com/1117821"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117822",
        "url": "https://bugzilla.suse.com/1117822"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117953",
        "url": "https://bugzilla.suse.com/1117953"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118102",
        "url": "https://bugzilla.suse.com/1118102"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118136",
        "url": "https://bugzilla.suse.com/1118136"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118137",
        "url": "https://bugzilla.suse.com/1118137"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118138",
        "url": "https://bugzilla.suse.com/1118138"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118140",
        "url": "https://bugzilla.suse.com/1118140"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118152",
        "url": "https://bugzilla.suse.com/1118152"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118215",
        "url": "https://bugzilla.suse.com/1118215"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118316",
        "url": "https://bugzilla.suse.com/1118316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118319",
        "url": "https://bugzilla.suse.com/1118319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118320",
        "url": "https://bugzilla.suse.com/1118320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118428",
        "url": "https://bugzilla.suse.com/1118428"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118484",
        "url": "https://bugzilla.suse.com/1118484"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118505",
        "url": "https://bugzilla.suse.com/1118505"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118752",
        "url": "https://bugzilla.suse.com/1118752"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118760",
        "url": "https://bugzilla.suse.com/1118760"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118761",
        "url": "https://bugzilla.suse.com/1118761"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118762",
        "url": "https://bugzilla.suse.com/1118762"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118766",
        "url": "https://bugzilla.suse.com/1118766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118767",
        "url": "https://bugzilla.suse.com/1118767"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118768",
        "url": "https://bugzilla.suse.com/1118768"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118769",
        "url": "https://bugzilla.suse.com/1118769"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118771",
        "url": "https://bugzilla.suse.com/1118771"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118772",
        "url": "https://bugzilla.suse.com/1118772"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118773",
        "url": "https://bugzilla.suse.com/1118773"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118774",
        "url": "https://bugzilla.suse.com/1118774"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118775",
        "url": "https://bugzilla.suse.com/1118775"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118787",
        "url": "https://bugzilla.suse.com/1118787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118788",
        "url": "https://bugzilla.suse.com/1118788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118798",
        "url": "https://bugzilla.suse.com/1118798"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118809",
        "url": "https://bugzilla.suse.com/1118809"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118962",
        "url": "https://bugzilla.suse.com/1118962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119017",
        "url": "https://bugzilla.suse.com/1119017"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119086",
        "url": "https://bugzilla.suse.com/1119086"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119212",
        "url": "https://bugzilla.suse.com/1119212"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119322",
        "url": "https://bugzilla.suse.com/1119322"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119410",
        "url": "https://bugzilla.suse.com/1119410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119714",
        "url": "https://bugzilla.suse.com/1119714"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119749",
        "url": "https://bugzilla.suse.com/1119749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119804",
        "url": "https://bugzilla.suse.com/1119804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119946",
        "url": "https://bugzilla.suse.com/1119946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119947",
        "url": "https://bugzilla.suse.com/1119947"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119962",
        "url": "https://bugzilla.suse.com/1119962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119968",
        "url": "https://bugzilla.suse.com/1119968"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119974",
        "url": "https://bugzilla.suse.com/1119974"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120036",
        "url": "https://bugzilla.suse.com/1120036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120046",
        "url": "https://bugzilla.suse.com/1120046"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120053",
        "url": "https://bugzilla.suse.com/1120053"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120054",
        "url": "https://bugzilla.suse.com/1120054"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120055",
        "url": "https://bugzilla.suse.com/1120055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120058",
        "url": "https://bugzilla.suse.com/1120058"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120088",
        "url": "https://bugzilla.suse.com/1120088"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120092",
        "url": "https://bugzilla.suse.com/1120092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120094",
        "url": "https://bugzilla.suse.com/1120094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120096",
        "url": "https://bugzilla.suse.com/1120096"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120097",
        "url": "https://bugzilla.suse.com/1120097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120173",
        "url": "https://bugzilla.suse.com/1120173"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120214",
        "url": "https://bugzilla.suse.com/1120214"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120223",
        "url": "https://bugzilla.suse.com/1120223"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120228",
        "url": "https://bugzilla.suse.com/1120228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120230",
        "url": "https://bugzilla.suse.com/1120230"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120232",
        "url": "https://bugzilla.suse.com/1120232"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120234",
        "url": "https://bugzilla.suse.com/1120234"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120235",
        "url": "https://bugzilla.suse.com/1120235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120238",
        "url": "https://bugzilla.suse.com/1120238"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120594",
        "url": "https://bugzilla.suse.com/1120594"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120598",
        "url": "https://bugzilla.suse.com/1120598"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120600",
        "url": "https://bugzilla.suse.com/1120600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120601",
        "url": "https://bugzilla.suse.com/1120601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120602",
        "url": "https://bugzilla.suse.com/1120602"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120603",
        "url": "https://bugzilla.suse.com/1120603"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120604",
        "url": "https://bugzilla.suse.com/1120604"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120606",
        "url": "https://bugzilla.suse.com/1120606"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120612",
        "url": "https://bugzilla.suse.com/1120612"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120613",
        "url": "https://bugzilla.suse.com/1120613"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120614",
        "url": "https://bugzilla.suse.com/1120614"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120615",
        "url": "https://bugzilla.suse.com/1120615"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120616",
        "url": "https://bugzilla.suse.com/1120616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120617",
        "url": "https://bugzilla.suse.com/1120617"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120618",
        "url": "https://bugzilla.suse.com/1120618"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120620",
        "url": "https://bugzilla.suse.com/1120620"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120621",
        "url": "https://bugzilla.suse.com/1120621"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120632",
        "url": "https://bugzilla.suse.com/1120632"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120633",
        "url": "https://bugzilla.suse.com/1120633"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120743",
        "url": "https://bugzilla.suse.com/1120743"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120954",
        "url": "https://bugzilla.suse.com/1120954"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121017",
        "url": "https://bugzilla.suse.com/1121017"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121058",
        "url": "https://bugzilla.suse.com/1121058"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121263",
        "url": "https://bugzilla.suse.com/1121263"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121273",
        "url": "https://bugzilla.suse.com/1121273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121477",
        "url": "https://bugzilla.suse.com/1121477"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121483",
        "url": "https://bugzilla.suse.com/1121483"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121599",
        "url": "https://bugzilla.suse.com/1121599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121621",
        "url": "https://bugzilla.suse.com/1121621"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121714",
        "url": "https://bugzilla.suse.com/1121714"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121715",
        "url": "https://bugzilla.suse.com/1121715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121973",
        "url": "https://bugzilla.suse.com/1121973"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122019",
        "url": "https://bugzilla.suse.com/1122019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122292",
        "url": "https://bugzilla.suse.com/1122292"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12232 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12232/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14625 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14625/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16862 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16862/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16884 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16884/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18281 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18397 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18397/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19407 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19407/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19824 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19824/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19854 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19854/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19985 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19985/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20169 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20169/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9568 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9568/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2019-02-01T14:42:08Z",
      "generator": {
        "date": "2019-02-01T14:42:08Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2019:0222-1",
      "initial_release_date": "2019-02-01T14:42:08Z",
      "revision_history": [
        {
          "date": "2019-02-01T14:42:08Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-4.12.14-6.6.2.noarch",
                "product": {
                  "name": "kernel-devel-azure-4.12.14-6.6.2.noarch",
                  "product_id": "kernel-devel-azure-4.12.14-6.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-4.12.14-6.6.2.noarch",
                "product": {
                  "name": "kernel-source-azure-4.12.14-6.6.2.noarch",
                  "product_id": "kernel-source-azure-4.12.14-6.6.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-4.12.14-6.6.2.x86_64",
                  "product_id": "cluster-md-kmp-azure-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-4.12.14-6.6.2.x86_64",
                  "product_id": "dlm-kmp-azure-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-4.12.14-6.6.2.x86_64",
                  "product_id": "gfs2-kmp-azure-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "kernel-azure-4.12.14-6.6.2.x86_64",
                  "product_id": "kernel-azure-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-base-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "kernel-azure-base-4.12.14-6.6.2.x86_64",
                  "product_id": "kernel-azure-base-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "kernel-azure-devel-4.12.14-6.6.2.x86_64",
                  "product_id": "kernel-azure-devel-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "kernel-azure-extra-4.12.14-6.6.2.x86_64",
                  "product_id": "kernel-azure-extra-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "kernel-azure-livepatch-4.12.14-6.6.2.x86_64",
                  "product_id": "kernel-azure-livepatch-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "kernel-syms-azure-4.12.14-6.6.2.x86_64",
                  "product_id": "kernel-syms-azure-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-4.12.14-6.6.2.x86_64",
                  "product_id": "kselftests-kmp-azure-4.12.14-6.6.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-4.12.14-6.6.2.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-4.12.14-6.6.2.x86_64",
                  "product_id": "ocfs2-kmp-azure-4.12.14-6.6.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-6.6.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-6.6.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-6.6.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-6.6.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-6.6.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-6.6.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-6.6.2.noarch as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-6.6.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-6.6.2.noarch as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-6.6.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-6.6.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-6.6.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-6.6.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-6.6.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-6.6.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-6.6.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-6.6.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-6.6.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-6.6.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-6.6.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-6.6.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-6.6.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-6.6.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-6.6.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-12232",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12232"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12232",
          "url": "https://www.suse.com/security/cve/CVE-2018-12232"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097593 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1097593"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1125907 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1125907"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1127757 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1127757"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12232"
    },
    {
      "cve": "CVE-2018-14625",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14625"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14625",
          "url": "https://www.suse.com/security/cve/CVE-2018-14625"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1106615 for CVE-2018-14625",
          "url": "https://bugzilla.suse.com/1106615"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-14625"
    },
    {
      "cve": "CVE-2018-16862",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16862"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16862",
          "url": "https://www.suse.com/security/cve/CVE-2018-16862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117186 for CVE-2018-16862",
          "url": "https://bugzilla.suse.com/1117186"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-16862"
    },
    {
      "cve": "CVE-2018-16884",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16884"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16884",
          "url": "https://www.suse.com/security/cve/CVE-2018-16884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1119946 for CVE-2018-16884",
          "url": "https://bugzilla.suse.com/1119946"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1119947 for CVE-2018-16884",
          "url": "https://bugzilla.suse.com/1119947"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-16884"
    },
    {
      "cve": "CVE-2018-18281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused. This is fixed in the following kernel versions: 4.9.135, 4.14.78, 4.18.16, 4.19.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18281",
          "url": "https://www.suse.com/security/cve/CVE-2018-18281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1113769 for CVE-2018-18281",
          "url": "https://bugzilla.suse.com/1113769"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-18281"
    },
    {
      "cve": "CVE-2018-18397",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18397"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The userfaultfd implementation in the Linux kernel before 4.19.7 mishandles access control for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users to write data into holes in a tmpfs file (if the user has read-only access to that file, and that file contains holes), related to fs/userfaultfd.c and mm/userfaultfd.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18397",
          "url": "https://www.suse.com/security/cve/CVE-2018-18397"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117656 for CVE-2018-18397",
          "url": "https://bugzilla.suse.com/1117656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1171522 for CVE-2018-18397",
          "url": "https://bugzilla.suse.com/1171522"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-18397"
    },
    {
      "cve": "CVE-2018-19407",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19407"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19407",
          "url": "https://www.suse.com/security/cve/CVE-2018-19407"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1116841 for CVE-2018-19407",
          "url": "https://bugzilla.suse.com/1116841"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19407"
    },
    {
      "cve": "CVE-2018-19824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19824",
          "url": "https://www.suse.com/security/cve/CVE-2018-19824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1118152 for CVE-2018-19824",
          "url": "https://bugzilla.suse.com/1118152"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19824"
    },
    {
      "cve": "CVE-2018-19854",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19854"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 4.19.3. crypto_report_one() and related functions in crypto/crypto_user.c (the crypto user configuration API) do not fully initialize structures that are copied to userspace, potentially leaking sensitive memory to user programs. NOTE: this is a CVE-2013-2547 regression but with easier exploitability because the attacker does not need a capability (however, the system must have the CONFIG_CRYPTO_USER kconfig option).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19854",
          "url": "https://www.suse.com/security/cve/CVE-2018-19854"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1118428 for CVE-2018-19854",
          "url": "https://bugzilla.suse.com/1118428"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-19854"
    },
    {
      "cve": "CVE-2018-19985",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19985"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19985",
          "url": "https://www.suse.com/security/cve/CVE-2018-19985"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120743 for CVE-2018-19985",
          "url": "https://bugzilla.suse.com/1120743"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-19985"
    },
    {
      "cve": "CVE-2018-20169",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20169"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20169",
          "url": "https://www.suse.com/security/cve/CVE-2018-20169"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1119714 for CVE-2018-20169",
          "url": "https://bugzilla.suse.com/1119714"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-20169"
    },
    {
      "cve": "CVE-2018-9568",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9568"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509306. References: Upstream kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9568",
          "url": "https://www.suse.com/security/cve/CVE-2018-9568"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1118319 for CVE-2018-9568",
          "url": "https://bugzilla.suse.com/1118319"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1118320 for CVE-2018-9568",
          "url": "https://bugzilla.suse.com/1118320"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.6.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.6.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-02-01T14:42:08Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-9568"
    }
  ]
}
  suse-su-2018:2222-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 15 kernel-azure was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-5390 aka \u0027SegmentSmack\u0027: A remote attacker even with relatively low bandwidth could have caused lots of CPU usage\n  by triggering the worst case scenario during IP and/or TCP fragment reassembly (bsc#1102340)\n- CVE-2017-18344: The timer_create syscall implementation didn\u0027t properly validate input,\n  which could have lead to out-of-bounds access.\n  This allowed userspace applications to read arbitrary kernel memory in some setups. (bsc#1102851)\n- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function could\n  have result in local attackers being able to crash the kernel or potentially\n  elevate privileges because kmalloc_array is not used (bnc#1100418)\n- CVE-2018-13053: The alarm_timer_nsleep function had an integer overflow via a\n  large relative timeout because ktime_add_safe was not used (bnc#1099924)\n- CVE-2018-13405: The inode_init_owner function allowed local users to create\n  files with an unintended group ownership allowing attackers to escalate\n  privileges by making a plain file executable and SGID (bnc#1100416)\n- CVE-2017-5753: Systems with microprocessors utilizing speculative execution\n  and branch prediction may have allowed unauthorized disclosure of information\n  to an attacker with local user access via a side-channel analysis (bsc#1068032)\n- CVE-2018-1118: Linux kernel vhost did not properly initialize memory in\n  messages passed between virtual guests and the host operating system. This\n  could have allowed local privileged users to read some kernel memory contents\n  when reading from the /dev/vhost-net device file (bsc#1092472)\n\nThe following non-security bugs were fixed:\n\n- 1wire: family module autoload fails because of upper/lower case mismatch (bsc#1051510)\n- 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() (networking-stable-18_05_15)\n- acpi / LPSS: Add missing prv_offset setting for byt/cht PWM devices (bsc#1051510)\n- acpi / processor: Finish making acpi_processor_ppc_has_changed() void (bsc#1051510)\n- acpi / watchdog: properly initialize resources (bsc#1051510)\n- acpi, APEI, EINJ: Subtract any matching Register Region from Trigger resources (bsc#1051510)\n- acpi, nfit: Fix scrub idle detection (bsc#1094119)\n- acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value (bsc#1051510)\n- acpi: Add helper for deactivating memory region (bsc#1100132)\n- ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS (bsc#1051510)\n- alsa: hda - Handle pm failure during hotplug (bsc#1051510)\n- alsa: hda/ca0132 - use ARRAY_SIZE (bsc#1051510)\n- alsa: hda/ca0132: Delete pointless assignments to struct auto_pin_cfg fields (bsc#1051510)\n- alsa: hda/ca0132: Delete redundant UNSOL event requests (bsc#1051510)\n- alsa: hda/ca0132: Do not test for QUIRK_NONE (bsc#1051510)\n- alsa: hda/ca0132: Fix DMic data rate for Alienware M17x R4 (bsc#1051510)\n- alsa: hda/ca0132: Restore PCM Analog Mic-In2 (bsc#1051510)\n- alsa: hda/ca0132: Restore behavior of QUIRK_ALIENWARE (bsc#1051510)\n- alsa: hda/ca0132: make array ca0132_alt_chmaps static (bsc#1051510)\n- alsa: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk (bsc#1051510)\n- alsa: hda/realtek - Add a quirk for FSC ESPRIMO U9210 (bsc#1051510)\n- alsa: hda/realtek - Fix pop noise on Lenovo P50 and co (bsc#1051510)\n- alsa: hda/realtek - Fix the problem of two front mics on more machines (bsc#1051510)\n- alsa: hda/realtek - Yet another Clevo P950 quirk entry (bsc#1101143)\n- alsa: hda/realtek - two more lenovo models need fixup of MIC_LOCATION (bsc#1051510)\n- alsa: hda: add mute led support for HP ProBook 455 G5 (bsc#1051510)\n- alsa: rawmidi: Change resized buffers atomically (bsc#1051510)\n- alsa: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl (bsc#1051510)\n- alsa: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl (bsc#1051510)\n- alx: take rtnl before calling __alx_open from resume (bsc#1051510)\n- amd-xgbe: Add pre/post auto-negotiation phy hooks (networking-stable-18_04_26)\n- amd-xgbe: Improve KR auto-negotiation and training (networking-stable-18_04_26)\n- amd-xgbe: Only use the SFP supported transceiver signals (networking-stable-18_04_26)\n- amd-xgbe: Restore pci interrupt enablement setting on resume (networking-stable-18_03_07)\n- arch/*: Kconfig: fix documentation for NMI watchdog (bsc#1099918)\n- arm64: kpti: Use early_param for kpti= command-line option (bsc#1103220)\n- arm: amba: Do not read past the end of sysfs \u0027driver_override\u0027  buffer (CVE-2018-9385,bsc#1100491)\n- arm: module: fix modsign build error (bsc#1093666)\n- arp: fix arp_filter on l3slave devices (networking-stable-18_04_10)\n- asoc: cirrus: i2s: Fix LRCLK configuration (bsc#1051510)\n- asoc: cirrus: i2s: Fix {TX|RX}LinCtrlData setup (bsc#1051510)\n- asoc: cs35l35: Add use_single_rw to regmap config (bsc#1051510)\n- asoc: dapm: delete dapm_kcontrol_data paths list before freeing it (bsc#1051510)\n- asoc: mediatek: preallocate pages use platform device (bsc#1051510)\n- ath9k_htc: Add a sanity check in ath9k_htc_ampdu_action() (bsc#1051510)\n- atl1c: reserve min skb headroom (bsc#1051510)\n- audit: Fix wrong task in comparison of session ID (bsc#1051510)\n- audit: ensure that \u0027audit=1\u0027 actually enables audit for PID 1 (bsc#1051510)\n- audit: return on memory error to avoid null pointer dereference (bsc#1051510)\n- auxdisplay: fix broken menu (bsc#1051510)\n- auxdisplay: img-ascii-lcd: Only build on archs that have IOMEM (bsc#1051510)\n- auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510)\n- b44: Initialize 64-bit stats seqcount (bsc#1051510)\n- backlight: as3711_bl: Fix Device Tree node leaks (bsc#1051510)\n- backlight: as3711_bl: Fix Device Tree node lookup (bsc#1051510)\n- backlight: lm3630a: Bump REG_MAX value to 0x50 instead of 0x1F (bsc#1051510)\n- backlight: max8925_bl: Fix Device Tree node lookup (bsc#1051510)\n- backlight: tps65217_bl: Fix Device Tree node lookup (bsc#1051510)\n- batman-adv: Accept only filled wifi station info (bsc#1051510)\n- batman-adv: Always initialize fragment header priority (bsc#1051510)\n- batman-adv: Avoid race in TT TVLV allocator helper (bsc#1051510)\n- batman-adv: Avoid storing non-TT-sync flags on singular entries too (bsc#1051510)\n- batman-adv: Fix TT sync flags for intermediate TT responses (bsc#1051510)\n- batman-adv: Fix bat_ogm_iv best gw refcnt after netlink dump (bsc#1051510)\n- batman-adv: Fix bat_v best gw refcnt after netlink dump (bsc#1051510)\n- batman-adv: Fix check of retrieved orig_gw in batadv_v_gw_is_eligible (bsc#1051510)\n- batman-adv: Fix debugfs path for renamed hardif (bsc#1051510)\n- batman-adv: Fix debugfs path for renamed softif (bsc#1051510)\n- batman-adv: Fix internal interface indices types (bsc#1051510)\n- batman-adv: Fix lock for ogm cnt access in batadv_iv_ogm_calc_tq (bsc#1051510)\n- batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag (bsc#1051510)\n- batman-adv: Fix netlink dumping of BLA backbones (bsc#1051510)\n- batman-adv: Fix netlink dumping of BLA claims (bsc#1051510)\n- batman-adv: Fix skbuff rcsum on packet reroute (bsc#1051510)\n- batman-adv: Ignore invalid batadv_iv_gw during netlink send (bsc#1051510)\n- batman-adv: Ignore invalid batadv_v_gw during netlink send (bsc#1051510)\n- batman-adv: Use default throughput value on cfg80211 error (bsc#1051510)\n- batman-adv: fix TT sync flag inconsistencies (bsc#1051510)\n- batman-adv: fix header size check in batadv_dbg_arp() (bsc#1051510)\n- batman-adv: fix multicast-via-unicast transmission with AP isolation (bsc#1051510)\n- batman-adv: fix packet checksum in receive path (bsc#1051510)\n- batman-adv: fix packet loss for broadcasted DHCP packets to a server (bsc#1051510)\n- batman-adv: invalidate checksum on fragment reassembly (bsc#1051510)\n- batman-adv: update data pointers after skb_cow() (bsc#1051510)\n- bfq: Re-enable auto-loading when built as a module (bsc#1099918)\n- blk-mq-debugfs: fix device sched directory for default scheduler (bsc#1099918)\n- blk-mq: count allocated but not started requests in iostats inflight (bsc#1077989)\n- blk-mq: do not keep offline CPUs mapped to hctx 0 (bsc#1099918)\n- blk-mq: fix sysfs inflight counter (bsc#1077989)\n- blk-mq: make sure hctx-\u003enext_cpu is set correctly (bsc#1099918)\n- blk-mq: make sure that correct hctx-\u003enext_cpu is set (bsc#1099918)\n- blk-mq: reinit q-\u003etag_set_list entry only after grace period (bsc#1099918)\n- blk-mq: simplify queue mapping; schedule with each possisble CPU (bsc#1099918)\n- block, bfq: add missing invocations of bfqg_stats_update_io_add/remove (bsc#1099918)\n- block, bfq: fix occurrences of request finish method\u0027s old name (bsc#1099918)\n- block/swim: Remove extra put_disk() call from error path (bsc#1099918)\n- block: Fix __bio_integrity_endio() documentation (bsc#1099918)\n- block: Fix cloning of requests with a special payload (bsc#1099918)\n- block: always set partition number to \u00270\u0027 in blk_partition_remap() (bsc#1054245)\n- block: always set partition number to \u00270\u0027 in blk_partition_remap() (bsc#1077989)\n- block: bio_check_eod() needs to consider partitions (bsc#1077989)\n- block: cope with WRITE ZEROES failing in blkdev_issue_zeroout() (bsc#1099918)\n- block: factor out __blkdev_issue_zero_pages() (bsc#1099918)\n- block: fail op_is_write() requests to read-only partitions (bsc#1077989)\n- block: pass \u0027run_queue\u0027 to blk_mq_request_bypass_insert (bsc#1077989)\n- block: sed-opal: Fix a couple off by one bugs (bsc#1099918)\n- block: set request_list for request (bsc#1077989)\n- bluetooth: avoid recursive locking in hci_send_to_channel() (bsc#1051510)\n- bluetooth: hci_ll: Add support for the external clock (bsc#1051510)\n- bluetooth: hci_ll: Fix download_firmware() return when __hci_cmd_sync fails (bsc#1051510)\n- bluetooth: hci_nokia: select BT_HCIUART_H4 (bsc#1051510)\n- bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader (bsc#1051510)\n- bluetooth: hci_uart: fix kconfig dependency (bsc#1051510)\n- bnx2x: Collect the device debug information during Tx timeout  (bsc#1086323)\n- bnx2x: Collect the device debug information during Tx timeout (bsc#1086323)\n- bnx2x: Deprecate pci_get_bus_and_slot() (bsc#1086323)\n- bnx2x: Replace doorbell barrier() with wmb() (bsc#1086323)\n- bnx2x: Use NETIF_F_GRO_HW (bsc#1086323)\n- bnx2x: Use pci_ari_enabled() instead of local copy (bsc#1086323)\n- bnx2x: fix slowpath null crash (bsc#1086323)\n- bnx2x: fix spelling mistake: \u0027registeration\u0027 -\u003e \u0027registration\u0027  (bsc#1086323)\n- bnx2x: fix spelling mistake: \u0027registeration\u0027 -\u003e \u0027registration\u0027 (bsc#1086323)\n- bnx2x: use the right constant (bsc#1086323)\n- bnxt_en: Add BCM5745X NPAR device IDs (bsc#1086282)\n- bnxt_en: Add IRQ remapping logic (bsc#1086282)\n- bnxt_en: Add TC to hardware QoS queue mapping logic (bsc#1086282)\n- bnxt_en: Add ULP calls to stop and restart IRQs (bsc#1086282)\n- bnxt_en: Add cache line size setting to optimize performance  (bsc#1086282)\n- bnxt_en: Add cache line size setting to optimize performance (bsc#1086282)\n- bnxt_en: Add extended port statistics support (bsc#1086282)\n- bnxt_en: Add support for ndo_set_vf_trust (bsc#1086282)\n- bnxt_en: Add the new firmware API to query hardware resources  (bsc#1086282)\n- bnxt_en: Add the new firmware API to query hardware resources (bsc#1086282)\n- bnxt_en: Adjust default rings for multi-port NICs (bsc#1086282)\n- bnxt_en: Always forward VF MAC address to the PF (bsc#1086282)\n- bnxt_en: Always set output parameters in bnxt_get_max_rings()  (bsc#1050242)\n- bnxt_en: Always set output parameters in bnxt_get_max_rings() (bsc#1050242)\n- bnxt_en: Change IRQ assignment for rdma driver (bsc#1086282)\n- bnxt_en: Check max_tx_scheduler_inputs value from firmware  (bsc#1086282)\n- bnxt_en: Check max_tx_scheduler_inputs value from firmware (bsc#1086282)\n- bnxt_en: Check the lengths of encapsulated firmware responses  (bsc#1086282)\n- bnxt_en: Check the lengths of encapsulated firmware responses (bsc#1086282)\n- bnxt_en: Check unsupported speeds in bnxt_update_link() on PF  only (bsc#1086282)\n- bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only (bsc#1086282)\n- bnxt_en: Display function level rx/tx_discard_pkts via ethtool  (bsc#1086282)\n- bnxt_en: Display function level rx/tx_discard_pkts via ethtool (bsc#1086282)\n- bnxt_en: Do not allow VF to read EEPROM (bsc#1086282)\n- bnxt_en: Do not modify max IRQ count after rdma driver  requests/frees IRQs (bsc#1050242)\n- bnxt_en: Do not modify max IRQ count after rdma driver requests/frees IRQs (bsc#1050242)\n- bnxt_en: Do not reserve rings on VF when min rings were not  provisioned by PF (bsc#1086282)\n- bnxt_en: Do not reserve rings on VF when min rings were not provisioned by PF (bsc#1086282)\n- bnxt_en: Do not set firmware time from VF driver on older  firmware (bsc#1086282)\n- bnxt_en: Do not set firmware time from VF driver on older firmware (bsc#1086282)\n- bnxt_en: Eliminate duplicate barriers on weakly-ordered archs  (bsc#1086282)\n- bnxt_en: Eliminate duplicate barriers on weakly-ordered archs (bsc#1086282)\n- bnxt_en: Expand bnxt_check_rings() to check all resources  (bsc#1086282)\n- bnxt_en: Expand bnxt_check_rings() to check all resources (bsc#1086282)\n- bnxt_en: Fix NULL pointer dereference at bnxt_free_irq()  (bsc#1086282)\n- bnxt_en: Fix NULL pointer dereference at bnxt_free_irq() (bsc#1086282)\n- bnxt_en: Fix ethtool -x crash when device is down (bsc#1086282)\n- bnxt_en: Fix firmware message delay loop regression (bsc#1086282)\n- bnxt_en: Fix for system hang if request_irq fails (bsc#1050242)\n- bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic (bsc#1050242)\n- bnxt_en: Fix regressions when setting up MQPRIO TX rings  (bsc#1086282)\n- bnxt_en: Fix regressions when setting up MQPRIO TX rings (bsc#1086282)\n- bnxt_en: Fix the vlan_tci exact match check (bsc#1050242)\n- bnxt_en: Fix vnic accounting in the bnxt_check_rings() path  (bsc#1086282)\n- bnxt_en: Fix vnic accounting in the bnxt_check_rings() path (bsc#1086282)\n- bnxt_en: Forward VF MAC address to the PF (bsc#1086282)\n- bnxt_en: Implement new method for the PF to assign SRIOV  resources (bsc#1086282)\n- bnxt_en: Implement new method for the PF to assign SRIOV resources (bsc#1086282)\n- bnxt_en: Implement new method to reserve rings (bsc#1086282)\n- bnxt_en: Improve resource accounting for SRIOV (bsc#1086282)\n- bnxt_en: Improve ring allocation logic (bsc#1086282)\n- bnxt_en: Improve valid bit checking in firmware response message  (bsc#1086282)\n- bnxt_en: Improve valid bit checking in firmware response message (bsc#1086282)\n- bnxt_en: Include additional hardware port statistics in ethtool  -S (bsc#1086282)\n- bnxt_en: Include additional hardware port statistics in ethtool -S (bsc#1086282)\n- bnxt_en: Increase RING_IDLE minimum threshold to 50 (bsc#1086282)\n- bnxt_en: Need to include rdma rings in bnxt_check_rings()  (bsc#1086282)\n- bnxt_en: Need to include rdma rings in bnxt_check_rings() (bsc#1086282)\n- bnxt_en: Pass complete VLAN TCI to the stack (bsc#1086282)\n- bnxt_en: Read phy eeprom A2h address only when optical  diagnostics is supported (bsc#1086282)\n- bnxt_en: Read phy eeprom A2h address only when optical diagnostics is supported (bsc#1086282)\n- bnxt_en: Refactor bnxt_close_nic() (bsc#1086282)\n- bnxt_en: Refactor bnxt_need_reserve_rings() (bsc#1086282)\n- bnxt_en: Refactor hardware resource data structures (bsc#1086282)\n- bnxt_en: Refactor the functions to reserve hardware rings  (bsc#1086282)\n- bnxt_en: Refactor the functions to reserve hardware rings (bsc#1086282)\n- bnxt_en: Remap TC to hardware queues when configuring PFC  (bsc#1086282)\n- bnxt_en: Remap TC to hardware queues when configuring PFC (bsc#1086282)\n- bnxt_en: Reserve RSS and L2 contexts for VF (bsc#1086282)\n- bnxt_en: Reserve completion rings and MSIX for bnxt_re rdma  driver (bsc#1086282)\n- bnxt_en: Reserve completion rings and MSIX for bnxt_re rdma driver (bsc#1086282)\n- bnxt_en: Reserve resources for RFS (bsc#1086282)\n- bnxt_en: Reserve rings at driver open if none was reserved at  probe time (bsc#1086282)\n- bnxt_en: Reserve rings at driver open if none was reserved at probe time (bsc#1086282)\n- bnxt_en: Reserve rings in bnxt_set_channels() if device is down  (bsc#1086282)\n- bnxt_en: Reserve rings in bnxt_set_channels() if device is down (bsc#1086282)\n- bnxt_en: Restore MSIX after disabling SRIOV (bsc#1086282)\n- bnxt_en: Set initial default RX and TX ring numbers the same  in combined mode (bsc#1086282)\n- bnxt_en: Set initial default RX and TX ring numbers the same in combined mode (bsc#1086282)\n- bnxt_en: Simplify ring alloc/free error messages (bsc#1086282)\n- bnxt_en: Support max-mtu with VF-reps (bsc#1086282)\n- bnxt_en: Update firmware interface to 1.9.0 (bsc#1086282)\n- bnxt_en: Update firmware interface to 1.9.1.15 (bsc#1086282)\n- bnxt_en: Use a dedicated VNIC mode for rdma (bsc#1086282)\n- bnxt_en: close and open NIC, only when the interface is in  running state (bsc#1086282)\n- bnxt_en: close and open NIC, only when the interface is in running state (bsc#1086282)\n- bnxt_en: export a common switchdev PARENT_ID for all reps of  an adapter (bsc#1086282)\n- bnxt_en: export a common switchdev PARENT_ID for all reps of an adapter (bsc#1086282)\n- bnxt_en: reduce timeout on initial HWRM calls (bsc#1086282)\n- bonding: do not allow rlb updates to invalid mac (networking-stable-18_05_15)\n- bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave (networking-stable-18_04_26)\n- bonding: fix the err path for dev hwaddr sync in bond_enslave (networking-stable-18_04_10)\n- bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave (networking-stable-18_04_10)\n- bonding: process the err returned by dev_set_allmulti properly in bond_enslave (networking-stable-18_04_10)\n- bonding: re-evaluate force_primary when the primary slave name changes (networking-stable-18_06_20)\n- bonding: send learning packets for vlans on slave (networking-stable-18_05_15)\n- bpf: make bnxt compatible w/ bpf_xdp_adjust_tail (bsc#1086282)\n- bridge: check iface upper dev when setting master via ioctl (networking-stable-18_05_15)\n- btrfs: Do not remove block group still has pinned down bytes (bsc#1086457)\n- btrfs: use btrfs_op instead of bio_op in __btrfs_map_block (bsc#1099918)\n- bus: arm-cci: Fix use of smp_processor_id() in preemptible context (bsc#1051510)\n- bus: arm-ccn: Check memory allocation failure (bsc#1051510)\n- bus: arm-ccn: Fix use of smp_processor_id() in preemptible context (bsc#1051510)\n- bus: arm-ccn: fix module unloading Error: Removing state 147 which has instances left (bsc#1051510)\n- can: bcm: check for null sk before deferencing it via the call to sock_net (bsc#1051510)\n- can: hi311x: Acquire SPI lock on -\u003edo_get_berr_counter (bsc#1051510)\n- can: hi311x: Work around TX complete interrupt erratum (bsc#1051510)\n- can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before checking can.ctrlmode (bsc#1051510)\n- can: mpc5xxx_can: check of_iomap return before use (bsc#1051510)\n- can: peak_canfd: fix firmware: limit allocation to 32-bit DMA addr only (bsc#1051510)\n- can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK (bsc#1051510)\n- can: xilinx_can: fix RX overflow interrupt not being enabled (bsc#1051510)\n- can: xilinx_can: fix device dropping off bus on RX overrun (bsc#1051510)\n- can: xilinx_can: fix incorrect clear of non-processed interrupts (bsc#1051510)\n- can: xilinx_can: fix power management handling (bsc#1051510)\n- can: xilinx_can: fix recovery from error states not being propagated (bsc#1051510)\n- can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting (bsc#1051510)\n- cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN (networking-stable-18_04_13)\n- cdc_ncm: avoid padding beyond end of skb (networking-stable-18_06_20)\n- ceph: fix dentry leak in splice_dentry() (bsc#1098236)\n- cfg80211: initialize sinfo in cfg80211_get_station (bsc#1051510)\n- checkpatch: add 6 missing types to --list-types (bsc#1051510)\n- cifs: Check for timeout on Negotiate stage (bsc#1091171)\n- cifs: Fix infinite loop when using hard mount option (bsc#1091171)\n- cifs: do not allow creating sockets except with SMB1 posix exensions (bsc#1102097)\n- clk: Do not show the incorrect clock phase (bsc#1051510)\n- clk: Do not write error code into divider register (bsc#1051510)\n- clk: Fix __set_clk_rates error print-string (bsc#1051510)\n- clk: at91: PLL recalc_rate() now using cached MUL and DIV values (bsc#1051510)\n- clk: at91: fix clk-generated parenting (bsc#1051510)\n- clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() (bsc#1051510)\n- clk: bcm2835: De-assert/assert PLL reset signal when appropriate (bsc#1051510)\n- clk: fix false-positive Wmaybe-uninitialized warning (bsc#1051510)\n- clk: fix mux clock documentation (bsc#1051510)\n- clk: fix set_rate_range when current rate is out of range (bsc#1051510)\n- clk: hi3660: fix incorrect uart3 clock freqency (bsc#1051510)\n- clk: hi6220: change watchdog clock source (bsc#1051510)\n- clk: hi6220: mark clock cs_atb_syspll as critical (bsc#1051510)\n- clk: hisilicon: fix potential NULL dereference in hisi_clk_alloc() (bsc#1051510)\n- clk: hisilicon: mark wdt_mux_p[] as const (bsc#1051510)\n- clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux (bsc#1051510)\n- clk: imx6: refine hdmi_isfr\u0027s parent to make HDMI work on i.MX6 SoCs w/o VPU (bsc#1051510)\n- clk: imx7d: fix mipi dphy div parent (bsc#1051510)\n- clk: mediatek: add the option for determining PLL source clock (bsc#1051510)\n- clk: mediatek: mark mtk_infrasys_init_early __init (bsc#1051510)\n- clk: meson: gxbb: fix clk_mclk_i958 divider flags (bsc#1051510)\n- clk: meson: gxbb: fix meson cts_amclk divider flags (bsc#1051510)\n- clk: meson: gxbb: fix wrong clock for SARADC/SANA (bsc#1051510)\n- clk: meson: meson8b: fix protection against undefined clks (bsc#1051510)\n- clk: meson: mpll: fix mpll0 fractional part ignored (bsc#1051510)\n- clk: meson: mpll: use 64-bit maths in params_from_rate (bsc#1051510)\n- clk: meson: remove unnecessary rounding in the pll clock (bsc#1051510)\n- clk: mvebu: use correct bit for 98DX3236 NAND (bsc#1051510)\n- clk: qcom: Base rcg parent rate off plan frequency (bsc#1051510)\n- clk: qcom: clk-smd-rpm: Fix the reported rate of branches (bsc#1051510)\n- clk: qcom: common: fix legacy board-clock registration (bsc#1051510)\n- clk: qcom: msm8916: Fix bimc gpu clock ops (bsc#1051510)\n- clk: qcom: msm8916: fix mnd_width for codec_digcodec (bsc#1051510)\n- clk: renesas: div6: Document fields used for parent selection (bsc#1051510)\n- clk: renesas: r8a7745: Remove PLL configs for MD19=0 (bsc#1051510)\n- clk: renesas: r8a7745: Remove nonexisting scu-src[0789] clocks (bsc#1051510)\n- clk: renesas: r8a7795: Correct pwm, gpio, and i2c parent clocks on ES2.0 (bsc#1051510)\n- clk: renesas: rcar-gen2: Fix PLL0 on R-Car V2H and E2 (bsc#1051510)\n- clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228 (bsc#1051510)\n- clk: rockchip: Prevent calculating mmc phase if clock rate is zero (bsc#1051510)\n- clk: samsung: Fix m2m scaler clock on Exynos542x (bsc#1051510)\n- clk: samsung: exynos3250: Fix PLL rates (bsc#1051510)\n- clk: samsung: exynos5250: Add missing clocks for FIMC LITE SYSMMU devices (bsc#1051510)\n- clk: samsung: exynos5250: Fix PLL rates (bsc#1051510)\n- clk: samsung: exynos5260: Fix PLL rates (bsc#1051510)\n- clk: samsung: exynos5433: Fix PLL rates (bsc#1051510)\n- clk: samsung: exynos7: Fix PLL rates (bsc#1051510)\n- clk: samsung: s3c2410: Fix PLL rates (bsc#1051510)\n- clk: scpi: error when clock fails to register (bsc#1051510)\n- clk: scpi: fix return type of __scpi_dvfs_round_rate (bsc#1051510)\n- clk: si5351: Rename internal plls to avoid name collisions (bsc#1051510)\n- clk: si5351: fix PLL reset (bsc#1051510)\n- clk: socfpga: Fix the smplsel on Arria10 and Stratix10 (bsc#1051510)\n- clk: sunxi-ng: Fix fractional mode for N-M clocks (bsc#1051510)\n- clk: sunxi-ng: Make fractional helper less chatty (bsc#1051510)\n- clk: sunxi-ng: Wait for lock when using fractional mode (bsc#1051510)\n- clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops (bsc#1051510)\n- clk: sunxi-ng: add CLK_SET_RATE_PARENT flag to H3 GPU clock (bsc#1051510)\n- clk: sunxi-ng: add CLK_SET_RATE_UNGATE to all H3 PLLs (bsc#1051510)\n- clk: sunxi-ng: allow set parent clock (PLL_CPUX) for CPUX clock on H3 (bsc#1051510)\n- clk: sunxi-ng: h3: gate then ungate PLL CPU clk after rate change (bsc#1051510)\n- clk: sunxi-ng: multiplier: Fix fractional mode (bsc#1051510)\n- clk: sunxi-ng: nm: Check if requested rate is supported by fractional clock (bsc#1051510)\n- clk: sunxi-ng: sun5i: Fix bit offset of audio PLL post-divider (bsc#1051510)\n- clk: sunxi-ng: sun6i: Export video PLLs (bsc#1051510)\n- clk: sunxi-ng: sun6i: Rename HDMI DDC clock to avoid name collision (bsc#1051510)\n- clk: sunxi: fix build warning (bsc#1051510)\n- clk: sunxi: fix uninitialized access (bsc#1051510)\n- clk: tegra: Fix cclk_lp divisor register (bsc#1051510)\n- clk: tegra: Fix pll_u rate configuration (bsc#1051510)\n- clk: tegra: Use readl_relaxed_poll_timeout_atomic() in tegra210_clock_init() (bsc#1051510)\n- clk: ti: dra7-atl-clock: fix child-node lookups (bsc#1051510)\n- clk: uniphier: fix DAPLL2 clock rate of Pro5 (bsc#1051510)\n- clk: x86: Do not gate clocks enabled by the firmware (bsc#1051510)\n- clockevents/drivers/cs5535: Improve resilience to spurious interrupts (bsc#1051510)\n- clocksource/drivers/stm32: Fix kernel panic with multiple timers (bsc#1051510)\n- cnic: Fix an error handling path in \u0027cnic_alloc_bnx2x_resc()\u0027  (bsc#1086324)\n- cnic: Fix an error handling path in \u0027cnic_alloc_bnx2x_resc()\u0027 (bsc#1086324)\n- cpufreq: CPPC: Initialize shared perf capabilities of CPUs (bsc#1100884)\n- cpufreq: Fix new policy initialization during limits updates via sysfs (bsc#1100884)\n- cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path (bsc#1100884)\n- cpufreq: docs: Add missing cpuinfo_cur_freq description (bsc#1051510)\n- cpufreq: docs: Drop intel-pstate.txt from index.txt (bsc#1051510)\n- cpufreq: governors: Fix long idle detection logic in load calculation (bsc#1100884)\n- cpufreq: intel_pstate: Add HWP boost utility and sched util hooks (bsc#1066110)\n- cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0 (bsc#1051510)\n- cpufreq: intel_pstate: HWP boost performance on IO wakeup (bsc#1066110)\n- cpufreq: intel_pstate: New sysfs entry to control HWP boost (bsc#1066110)\n- cpufreq: intel_pstate: enable boost for Skylake Xeon (bsc#1066110)\n- cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer interrupt (bsc#1100884)\n- cpuidle: powernv: Fix promotion from snooze if next state disabled (bsc#1100884)\n- crash_dump: is_kdump_kernel can be boolean (bsc#1103230)\n- crypto: caam/qi - explicitly set dma_ops (bsc#1051510)\n- crypto: ccp - remove unused variable qim (bsc#1051510)\n- crypto: change transient busy return code to -ENOSPC (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Add authenc versions of ctr and sha (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Check error code with IS_ERR macro (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Fix IV updated in XTS operation (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Fix Indentation (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Fix an error code in chcr_hash_dma_map() (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Fix indentation warning (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Fix iv passed in fallback path for rfc3686 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Fix src buffer dma length (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Make function aead_ccm_validate_input static (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Move DMA un/mapping to chcr from lld cxgb4 driver (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Remove allocation of sg list to implement 2K limit of dsgl header (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Remove dst sg size zero check (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Remove unused parameter (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Update IV before sending request to HW (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Use kernel round function to align lengths (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - Use x8_ble gf multiplication to calculate IV (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - check for sg null (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: chelsio - do not leak pointers to authenc keys (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: crypto4xx - fix crypto4xx_build_pdr, crypto4xx_build_sdr leak (bsc#1051510)\n- crypto: crypto4xx - remove bad list_del (bsc#1051510)\n- crypto: gf128mul - The x8_ble multiplication functions (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- crypto: sha512-mb - add some missing unlock on error (bsc#1051510)\n- cxgb4/cxgb4vf: Notify link changes to OS-dependent code (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4/cxgb4vf: add support for ndo_set_vf_vlan (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4/cxgb4vf: check fw caps to set link mode mask (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4/cxgb4vf: link management changes for new SFP (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Add FORCE_PAUSE bit to 32 bit port caps (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Add HMA support (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Add TP Congestion map entry for single-port (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Add new T5 device id (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Add new T6 device ids (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Add support for ethtool i2c dump (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Add support to initialise/read SRQ entries (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Add support to query HW SRQ parameters (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Adds CPL support for Shared Receive Queues (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Check alignment constraint for T6 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Check for kvzalloc allocation failure (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Fix error handling path in \u0027init_one()\u0027 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Fix queue free path of ULD drivers (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Fix {vxlan/geneve}_port initialization (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: IPv6 filter takes 2 tids (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Setup FW queues before registering netdev (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Support firmware rdma write completion work request (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: Support firmware rdma write with immediate work request (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: add new T5 device id\u0027s (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: avoid schedule while atomic (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: change the port capability bits definition (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: clean up init_one (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: collect SGE PF/VF queue map (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: collect hardware dump in second kernel (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: copy adap index to PF0-3 adapter instances (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: copy mbox log size to PF0-3 adap instances (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: copy the length of cpl_tx_pkt_core to fw_wr (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: copy vlan_id in ndo_get_vf_config (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: depend on firmware event for link status (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: do L1 config when module is inserted (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: do not display 50Gbps as unsupported speed (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: do not fail vf instatiation in slave mode (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: do not set needs_free_netdev for mgmt dev\u0027s (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: enable ZLIB_DEFLATE when building cxgb4 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: enable inner header checksum calculation (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: fix the wrong conversion of Mbps to Kbps (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: free up resources of pf 0-3 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: increase max tx rate limit to 100 Gbps (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: notify fatal error to uld drivers (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: remove dead code when allocating filter (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: restructure VF mgmt code (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: rework on-chip memory read (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: support new ISSI flash parts (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: update LE-TCAM collection for T6 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: update dump collection logic to use compression (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: update latest firmware version supported (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: use CLIP with LIP6 on T6 for TCAM filters (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: use zlib deflate to compress firmware dump (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4: zero the HMA memory (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4vf: Forcefully link up virtual interfaces (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgb4vf: display pause settings (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- cxgbit: call neigh_event_send() to update MAC address (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() (bsc#1101315)\n- dccp: do not free ccid2_hc_tx_sock struct in dccp_disconnect() (networking-stable-18_06_08)\n- dccp: do not restart ccid2_hc_tx_rto_expire() if sk in closed state (networking-stable-18_01_28)\n- dccp: fix tasklet usage (networking-stable-18_05_15)\n- dell_rbu: make firmware payload memory uncachable (bsc#1087978)\n- device property: Allow iterating over available child fwnodes (bsc#1098633)\n- device property: Introduce fwnode_call_bool_op() for ops that return bool (bsc#1098633)\n- device property: Introduce fwnode_device_is_available() (bsc#1098633)\n- device property: Introduce fwnode_get_mac_address() (bsc#1098633)\n- device property: Introduce fwnode_get_phy_mode() (bsc#1098633)\n- device property: Introduce fwnode_irq_get() (bsc#1098633)\n- device property: Move FW type specific functionality to FW specific files (bsc#1098633)\n- device property: Move fwnode graph ops to firmware specific locations (bsc#1098633)\n- device property: preserve usecount for node passed to of_fwnode_graph_get_port_parent() (bsc#1098633)\n- device: Fix kABI breakage for of/device change (bsc#1051510)\n- devlink: Remove redundant free on error path (networking-stable-18_03_28)\n- dm integrity: use kvfree for kvmalloc\u0027d memory (bsc#1099918)\n- dm mpath: fix bio-based multipath queue_if_no_path handling (bsc#1099918)\n- dm raid: do not use \u0027const\u0027 in function return (bsc#1099918)\n- dm zoned: avoid triggering reclaim from inside dmz_map() (bsc#1099918)\n- dm: convert DM printk macros (bsc#1099918)\n- dm: fix printk() rate limiting code (bsc#1099918)\n- dm: use bio_split() when splitting out the already processed bio (bsc#1099918)\n- dmaengine: fsl-edma: disable clks on all error paths (bsc#1051510)\n- dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate() (bsc#1051510)\n- dmaengine: mv_xor_v2: Fix clock resource by adding a register clock (bsc#1051510)\n- dmaengine: omap-dma: port_window support correction for both direction (bsc#1051510)\n- dmaengine: pl330: fix a race condition in case of threaded irqs (bsc#1051510)\n- dmaengine: pl330: report BURST residue granularity (bsc#1051510)\n- dmaengine: qcom: bam_dma: get num-channels and num-ees from dt (bsc#1051510)\n- dmaengine: qcom_hidma: check pending interrupts (bsc#1051510)\n- dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue() (bsc#1051510)\n- dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3 (bsc#1051510)\n- dmaengine: tegra-apb: Really fix runtime-pm usage (bsc#1051510)\n- dmaengine: tegra210-adma: fix of_irq_get() error check (bsc#1051510)\n- dmaengine: xilinx_dma: Fix error code format specifier (bsc#1051510)\n- dmaengine: zynqmp_dma: Fix race condition in the probe (bsc#1051510)\n- doc: Rename .system_keyring to .builtin_trusted_keys (bsc#1051510)\n- doc: SKB_GSO_[IPIP|SIT] have been replaced (bsc#1051510)\n- docs-rst: fix broken links to dynamic-debug-howto in kernel-parameters (bsc#1051510)\n- docs: segmentation-offloads.txt: Fix ref to SKB_GSO_TUNNEL_REMCSUM (bsc#1051510)\n- documentation: admin-guide: intel_pstate: Fix sysfs path (bsc#1051510)\n- dp83640: Ensure against premature access to PHY registers after reset (bsc#1051510)\n- dpaa_eth: increment the RX dropped counter when needed (networking-stable-18_03_28)\n- dpaa_eth: remove duplicate increment of the tx_errors counter (networking-stable-18_03_28)\n- dpaa_eth: remove duplicate initialization (networking-stable-18_03_28)\n- drbd: Fix drbd_request_prepare() discard handling (bsc#1099918)\n- drbd: fix access after free (bsc#1051510)\n- driver core: Do not ignore class_dir_create_and_add() failure (bsc#1051510)\n- driver core: Fix link to device power management documentation (bsc#1051510)\n- driver core: Move device_links_purge() after bus_remove_device() (bsc#1099918)\n- driver core: Partially revert \u0027driver core: correct device\u0027s shutdown order\u0027 (bsc#1051510)\n- drivers/firmware: psci_checker: Add missing destroy_timer_on_stack() (bsc#1051510)\n- drivers/net/ethernet/qlogic/qed: Fix __qed_spq_block() ordering  (bsc#1086314  bsc#1086313  bsc#1086301)\n- drivers/net/ethernet/qlogic/qed: Fix __qed_spq_block() ordering (bsc#1086314 bsc#1086313 bsc#1086301)\n- drivers: Move upstreamed ideapad-laptop patch to sorted section (bsc#1093035)\n- drivers: net: bnx2x: use setup_timer() helper (bsc#1086323)\n- drivers: net: i40evf: use setup_timer() helper (bsc#1101816)\n- drm/amdgpu: Add APU support in vi_set_uvd_clocks (bsc#1051510)\n- drm/amdgpu: Add APU support in vi_set_vce_clocks (bsc#1051510)\n- drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array (bsc#1051510)\n- drm/atmel-hlcdc: check stride values in the first plane (bsc#1051510)\n- drm/bridge/sii8620: fix potential buffer overflow (bsc#1051510)\n- drm/exynos: Fix dma-buf import (bsc#1051510)\n- drm/i915/dp: Send DPCD ON for MST before phy_up (bsc#1051510)\n- drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path (bsc#1051510)\n- drm/i915/psr: Chase psr.enabled only under the psr.lock (bsc#1051510)\n- drm/i915: Apply batch location restrictions before pinning (bsc#1051510)\n- drm/i915: Enable provoking vertex fix on Gen9 systems (bsc#1051510)\n- drm/i915: Fix context ban and hang accounting for client (bsc#1051510)\n- drm/i915: Fix hotplug irq ack on i965/g4x (bsc#1051510)\n- drm/i915: Only call tasklet_kill() on the first prepare_reset (bsc#1051510)\n- drm/i915: Remove unbannable context spam from reset (bsc#1051510)\n- drm/i915: Try GGTT mmapping whole object as partial (bsc#1051510)\n- drm/msm: do not deref error pointer in the msm_fbdev_create error path (bsc#1100209)\n- drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit() (bsc#1090888)\n- drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() (bsc#1051510)\n- drm/nouveau: Avoid looping through fake MST connectors (bsc#1051510)\n- drm/nouveau: Use drm_connector_list_iter_* for iterating connectors (bsc#1051510)\n- drm/qxl: Call qxl_bo_unref outside atomic context (bsc#1051510)\n- drm/rockchip: Fix build warning in analogix_dp-rockchip.c (bsc#1085536)\n- drm/rockchip: analogix_dp: Remove unnecessary init code (bsc#1085536)\n- drm/rockchip: dw_hdmi: Move HDMI vpll clock enable to bind() (bsc#1087092)\n- drm/rockchip: inno_hdmi: Fix error handling path (bsc#1087092)\n- drm/rockchip: inno_hdmi: reorder clk_disable_unprepare call in unbind (bsc#1087092)\n- drm/tegra: Acquire a reference to the IOVA cache (bsc#1090888)\n- drm/udl: fix display corruption of the last line (bsc#1101337)\n- drm: Use kvzalloc for allocating blob property memory (bsc#1101352)\n- drm: mali-dp: Uninitialized variable in malidp_se_check_scaling() (bsc#1087092)\n- drm: rcar-du: Remove zpos field from rcar_du_vsp_plane_state structure (bsc#1085539)\n- drm: rcar-du: lvds: Fix LVDCR1 for R-Car gen3 (bsc#1085539)\n- dvb_frontend: do not use-after-free the frontend struct (bsc#1051510)\n- e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (bsc#1075876)\n- earlycon: Use a pointer table to fix __earlycon_table stride (bsc#1099918)\n- efi/efi_test: Prevent an Oops in efi_runtime_query_capsulecaps() (bsc#1051510)\n- enic: do not overwrite error code (bsc#1037697)\n- enic: enable rq before updating rq descriptors (bsc#1037697)\n- enic: set DMA mask to 47 bit (networking-stable-18_06_08)\n- ethernet/broadcom: Use zeroing memory allocator than  allocator/memset (bsc#1086282)\n- ethernet/broadcom: Use zeroing memory allocator than allocator/memset (bsc#1086282)\n- ethtool: add ethtool_intersect_link_masks (bsc#1101816)\n- f2fs: fix to wake up all sleeping flusher (bsc#1099918)\n- fib_semantics: Do not match route with mismatching tclassid (networking-stable-18_03_07)\n- firewire: net: max MTU off by one (bsc#1051510)\n- firmware: arm_scpi: fix endianness of dev_id in struct dev_pstate_set (bsc#1051510)\n- firmware: dmi: Optimize dmi_matches (bsc#1051510)\n- firmware: tegra: Fix locking bugs in BPMP (bsc#1051510)\n- fix Patch-mainline header\n- fix kabi due to perf_event.h uapi field change\n- flow_dissector: properly cap thoff field (networking-stable-18_01_28)\n- fm10k: Fix configuration for macvlan offload (bsc#1101813)\n- fm10k: Fix misuse of net_ratelimit() (bsc#1101813)\n- fm10k: Use seq_putc() in fm10k_dbg_desc_break() (bsc#1101813)\n- fm10k: add missing fall through comment (bsc#1101813)\n- fm10k: avoid divide by zero in rare cases when device is  resetting (bsc#1101813)\n- fm10k: avoid divide by zero in rare cases when device is resetting (bsc#1101813)\n- fm10k: avoid needless delay when loading driver (bsc#1101813)\n- fm10k: avoid possible truncation of q_vector-\u003ename (bsc#1101813)\n- fm10k: bump version number (bsc#1101813)\n- fm10k: clarify action when updating the VLAN table (bsc#1101813)\n- fm10k: cleanup unnecessary parenthesis in fm10k_iov.c  (bsc#1101813)\n- fm10k: cleanup unnecessary parenthesis in fm10k_iov.c (bsc#1101813)\n- fm10k: correct typo in fm10k_pf.c (bsc#1101813)\n- fm10k: do not assume VLAN 1 is enabled (bsc#1101813)\n- fm10k: do not loop while resetting VFs due to VFLR event  (bsc#1101813)\n- fm10k: do not loop while resetting VFs due to VFLR event (bsc#1101813)\n- fm10k: do not protect fm10k_queue_mac_request by  fm10k_host_mbx_ready (bsc#1101813)\n- fm10k: do not protect fm10k_queue_mac_request by fm10k_host_mbx_ready (bsc#1101813)\n- fm10k: fix \u0027failed to kill vid\u0027 message for VF (bsc#1101813)\n- fm10k: fix function doxygen comments (bsc#1101813)\n- fm10k: fix incorrect warning for function prototype (bsc#1101813)\n- fm10k: fix typos on fall through comments (bsc#1101813)\n- fm10k: introduce a message queue for MAC/VLAN messages  (bsc#1101813)\n- fm10k: introduce a message queue for MAC/VLAN messages (bsc#1101813)\n- fm10k: mark PM functions as __maybe_unused (bsc#1101813)\n- fm10k: move fm10k_prepare_for_reset and fm10k_handle_reset  (bsc#1101813)\n- fm10k: move fm10k_prepare_for_reset and fm10k_handle_reset (bsc#1101813)\n- fm10k: prefer %s and __func__ for diagnostic prints (bsc#1101813)\n- fm10k: prepare_for_reset() when we lose pcie Link (bsc#1101813)\n- fm10k: prevent race condition of __FM10K_SERVICE_SCHED  (bsc#1101813)\n- fm10k: prevent race condition of __FM10K_SERVICE_SCHED (bsc#1101813)\n- fm10k: reduce duplicate fm10k_stat macro code (bsc#1101813)\n- fm10k: reschedule service event if we stall the PF-SM mailbox  (bsc#1101813)\n- fm10k: reschedule service event if we stall the PF-SM mailbox (bsc#1101813)\n- fm10k: setup VLANs for l2 accelerated macvlan interfaces  (bsc#1101813)\n- fm10k: setup VLANs for l2 accelerated macvlan interfaces (bsc#1101813)\n- fm10k: simplify reading PFVFLRE register (bsc#1101813)\n- fm10k: stop adding VLAN 0 to the VLAN table (bsc#1101813)\n- fm10k: stop spurious link down messages when Tx FIFO is full  (bsc#1101813)\n- fm10k: stop spurious link down messages when Tx FIFO is full (bsc#1101813)\n- fm10k: use generic PM hooks instead of legacy pcie power hooks  (bsc#1101813)\n- fm10k: use generic PM hooks instead of legacy pcie power hooks (bsc#1101813)\n- fm10k: use macro to avoid passing the array and size separately  (bsc#1101813)\n- fm10k: use macro to avoid passing the array and size separately (bsc#1101813)\n- fm10k: use spinlock to implement mailbox lock (bsc#1101813)\n- fm10k: use the MAC/VLAN queue for VF-PF MAC/VLAN requests  (bsc#1101813)\n- fm10k: use the MAC/VLAN queue for VF-PF MAC/VLAN requests (bsc#1101813)\n- fm10k: use variadic arguments to fm10k_add_stat_strings  (bsc#1101813)\n- fm10k: use variadic arguments to fm10k_add_stat_strings (bsc#1101813)\n- fm10k: warn if the stat size is unknown (bsc#1101813)\n- fs/binfmt_misc.c: do not allow offset overflow (bsc#1099142)\n- fsi: core: register with postcore_initcall (bsc#1051510)\n- ftrace: Fix selftest goto location on error (bsc#1099918)\n- fuse: Remove the buggy retranslation of pids in fuse_dev_do_read (bsc#1051510)\n- fuse: atomic_o_trunc should truncate pagecache (bsc#1051510)\n- fuse: do not keep dead fuse_conn at fuse_fill_super() (bsc#1051510)\n- fuse: fix congested state leak on aborted connections (bsc#1051510)\n- fuse: fix control dir setup and teardown (bsc#1051510)\n- gpio: acpi: work around false-positive -Wstring-overflow warning (bsc#1051510)\n- gpio: brcmstb: allow all instances to be wakeup sources (bsc#1051510)\n- gpio: brcmstb: check return value of gpiochip_irqchip_add() (bsc#1051510)\n- gpio: brcmstb: correct the configuration of level interrupts (bsc#1051510)\n- gpio: brcmstb: release the bgpio lock during irq handlers (bsc#1051510)\n- gpio: brcmstb: switch to handle_level_irq flow (bsc#1051510)\n- gpio: pca953x: fix vendor prefix for PCA9654 (bsc#1051510)\n- gpio: reject invalid gpio before getting gpio_desc (bsc#1051510)\n- gpio: tegra: fix unbalanced chained_irq_enter/exit (bsc#1051510)\n- gpu: host1x: Acquire a reference to the IOVA cache (bsc#1090888)\n- hdlc_ppp: carrier detect ok, do not turn off negotiation (networking-stable-18_03_07)\n- hid: add backlight level quirk for Asus ROG laptops (bsc#1101324)\n- hid: debug: check length before copy_to_user() (bsc#1051510)\n- hid: hiddev: fix potential Spectre v1 (bsc#1051510)\n- hid: i2c-hid: Fix \u0027incomplete report\u0027 noise (bsc#1051510)\n- hid: intel-ish-hid: use put_device() instead of kfree() (bsc#1051510)\n- hid: intel_ish-hid: ipc: register more pm callbacks to support hibernation (bsc#1051510)\n- hid: lenovo: Add support for IBM/Lenovo Scrollpoint mice (bsc#1051510)\n- hid: wacom: Add support for One by Wacom (CTL-472 / CTL-672) (bsc#1100633)\n- hid: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large (bsc#1051510)\n- hid: wacom: Correct touch maximum XY of 2nd-gen Intuos (bsc#1051510)\n- hid: wacom: Release device resource data obtained by devres_alloc() (bsc#1051510)\n- hwmon: (aspeed-pwm) add THERMAL dependency (bsc#1051510)\n- hwmon: (ftsteutates) Fix clearing alarm sysfs entries (bsc#1051510)\n- hwmon: (jc42) optionally try to disable the SMBUS timeout (bsc#1051510)\n- hwmon: (ltc2990) Fix incorrect conversion of negative temperatures (bsc#1051510)\n- hwmon: (nct6683) Enable EC access if disabled at boot (bsc#1051510)\n- hwmon: (nct6775) Fix writing pwmX_mode (bsc#1051510)\n- hwmon: (pmbus/adm1275) Accept negative page register values (bsc#1051510)\n- hwmon: (pmbus/max8688) Accept negative page register values (bsc#1051510)\n- hwmon: (stts751) buffer overrun on wrong chip configuration (bsc#1051510)\n- hwmon: (tmp102) Fix first temperature reading (bsc#1051510)\n- hwmon: Deal with errors from the thermal subsystem (bsc#1051510)\n- hwrng: stm32 - add reset during probe (bsc#1051510)\n- hwtracing: stm: fix build error on some arches (bsc#1051510)\n- i2c: axxia: enable clock before calling clk_get_rate() (bsc#1051510)\n- i2c: designware: Round down acpi provided clk to nearest supported clk (bsc#1051510)\n- i2c: mux: pinctrl: mention correct module name in Kconfig help text (bsc#1051510)\n- i2c: pmcmsp: fix error return from master_xfer (bsc#1051510)\n- i2c: pmcmsp: return message count on master_xfer success (bsc#1051510)\n- i2c: tegra: Fix NACK error handling (bsc#1051510)\n- i2c: viperboard: return message count on master_xfer success (bsc#1051510)\n- i40e/i40evf: Add support for new mechanism of updating adaptive  ITR (bsc#1101816)\n- i40e/i40evf: Add support for new mechanism of updating adaptive ITR (bsc#1101816)\n- i40e/i40evf: Bump driver versions (bsc#1101816)\n- i40e/i40evf: Clean up logic for adaptive ITR (bsc#1101816)\n- i40e/i40evf: Clean-up of bits related to using q_vector-\u003ereg_idx  (bsc#1101816)\n- i40e/i40evf: Clean-up of bits related to using q_vector-\u003ereg_idx (bsc#1101816)\n- i40e/i40evf: Detect and recover hung queue scenario (bsc#1101816)\n- i40e/i40evf: Do not bother setting the CLEARPBA bit (bsc#1101816)\n- i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add  preservation flags for NVM update (bsc#1101816)\n- i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (bsc#1101816)\n- i40e/i40evf: Only track one ITR setting per ring instead of  Tx/Rx (bsc#1101816)\n- i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (bsc#1101816)\n- i40e/i40evf: Record ITR register location in the q_vector  (bsc#1101816)\n- i40e/i40evf: Record ITR register location in the q_vector (bsc#1101816)\n- i40e/i40evf: Split container ITR into current_itr and target_itr  (bsc#1101816)\n- i40e/i40evf: Split container ITR into current_itr and target_itr (bsc#1101816)\n- i40e/i40evf: Update DESC_NEEDED value to reflect larger value  (bsc#1101816)\n- i40e/i40evf: Update DESC_NEEDED value to reflect larger value (bsc#1101816)\n- i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue  (bsc#1101816)\n- i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue (bsc#1101816)\n- i40e/i40evf: Use usec value instead of reg value for ITR defines  (bsc#1101816)\n- i40e/i40evf: Use usec value instead of reg value for ITR defines (bsc#1101816)\n- i40e/i40evf: always set the CLEARPBA flag when re-enabling  interrupts (bsc#1101816)\n- i40e/i40evf: always set the CLEARPBA flag when re-enabling interrupts (bsc#1101816)\n- i40e/i40evf: bundle more descriptors when allocating buffers  (bsc#1101816)\n- i40e/i40evf: bundle more descriptors when allocating buffers (bsc#1101816)\n- i40e/i40evf: cleanup incorrect function doxygen comments  (bsc#1101816)\n- i40e/i40evf: cleanup incorrect function doxygen comments (bsc#1101816)\n- i40e/i40evf: do not trust VF to reset itself (bsc#1101816)\n- i40e/i40evf: fix incorrect default ITR values on driver load  (bsc#1101816)\n- i40e/i40evf: fix incorrect default ITR values on driver load (bsc#1101816)\n- i40e/i40evf: organize and re-number feature flags (bsc#1101816)\n- i40e/i40evf: rename bytes_per_int to bytes_per_usec (bsc#1101816)\n- i40e/i40evf: use DECLARE_BITMAP for state (bsc#1101816)\n- i40e/i40evf: use SW variables for hang detection (bsc#1101816)\n- i40e/virtchnl: fix application of sizeof to pointer (bsc#1101816)\n- i40e: Add advertising 10G LR mode (bsc#1101816)\n- i40e: Add delay after EMP reset for firmware to recover  (bsc#1101816)\n- i40e: Add delay after EMP reset for firmware to recover (bsc#1101816)\n- i40e: Add infrastructure for queue channel support (bsc#1101816)\n- i40e: Add macro for PF reset bit (bsc#1101816)\n- i40e: Add new PHY types for 25G AOC and ACC support (bsc#1101816)\n- i40e: Add returning AQ critical error to SW (bsc#1101816)\n- i40e: Add support for \u0027ethtool -m\u0027 (bsc#1101816)\n- i40e: Cleanup i40e_vlan_rx_register (bsc#1101816)\n- i40e: Close client on suspend and restore client MSIx on resume (bsc#1088821)\n- i40e: Delete an error message for a failed memory allocation  in i40e_init_interrupt_scheme() (bsc#1101816)\n- i40e: Delete an error message for a failed memory allocation in i40e_init_interrupt_scheme() (bsc#1101816)\n- i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events  (bsc#1101816)\n- i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events (bsc#1101816)\n- i40e: Display error message if module does not meet thermal  requirements (bsc#1101816)\n- i40e: Display error message if module does not meet thermal requirements (bsc#1101816)\n- i40e: Do not allow use more TC queue pairs than MSI-X vectors exist (bsc#1094978)\n- i40e: Enable VF to negotiate number of allocated queues  (bsc#1101816)\n- i40e: Enable VF to negotiate number of allocated queues (bsc#1101816)\n- i40e: Fix FLR reset timeout issue (bsc#1101816)\n- i40e: Fix a potential NULL pointer dereference (bsc#1101816)\n- i40e: Fix for NUP NVM image downgrade failure (bsc#1101816)\n- i40e: Fix for adding multiple ethtool filters on the same  location (bsc#1101816)\n- i40e: Fix for adding multiple ethtool filters on the same location (bsc#1101816)\n- i40e: Fix for blinking activity instead of link LEDs  (bsc#1101816)\n- i40e: Fix for blinking activity instead of link LEDs (bsc#1101816)\n- i40e: Fix kdump failure (bsc#1101816)\n- i40e: Fix link down message when interface is brought up  (bsc#1101816)\n- i40e: Fix link down message when interface is brought up (bsc#1101816)\n- i40e: Fix multiple issues with UDP tunnel offload filter  configuration (bsc#1101816)\n- i40e: Fix multiple issues with UDP tunnel offload filter configuration (bsc#1101816)\n- i40e: Fix permission check for VF MAC filters (bsc#1101816)\n- i40e: Fix recalculation of MSI-X vectors for VMDq (bsc#1101816)\n- i40e: Fix reporting of supported link modes (bsc#1101816)\n- i40e: Fix the number of queues available to be mapped for use (bsc#1094978)\n- i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE  (bsc#1101816)\n- i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE (bsc#1101816)\n- i40e: Fix unqualified module message while bringing link up  (bsc#1101816)\n- i40e: Fix unqualified module message while bringing link up (bsc#1101816)\n- i40e: Prevent setting link speed on I40E_DEV_ID_25G_B  (bsc#1101816)\n- i40e: Prevent setting link speed on I40E_DEV_ID_25G_B (bsc#1101816)\n- i40e: Prevent setting link speed on KX_X722 (bsc#1101816)\n- i40e: Properly maintain flow director filters list (bsc#1101816)\n- i40e: Remove limit of 64 max queues per channel (bsc#1101816)\n- i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs  (bsc#1101816)\n- i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs (bsc#1101816)\n- i40e: Stop dropping 802.1ad tags - eth proto 0x88a8 (bsc#1101816)\n- i40e: add check for return from find_first_bit call (bsc#1101816)\n- i40e: add doxygen comment for new mode parameter (bsc#1101816)\n- i40e: add function doc headers for ethtool stats functions  (bsc#1101816)\n- i40e: add function doc headers for ethtool stats functions (bsc#1101816)\n- i40e: add function header for i40e_get_rxfh (bsc#1101816)\n- i40e: add helper conversion function for link_speed (bsc#1101816)\n- i40e: add tx_busy to ethtool stats (bsc#1101816)\n- i40e: allow XPS with QoS enabled (bsc#1101816)\n- i40e: always return VEB stat strings (bsc#1101816)\n- i40e: always return all queue stat strings (bsc#1101816)\n- i40e: avoid divide by zero (bsc#1101816)\n- i40e: avoid overflow in i40e_ptp_adjfreq() (bsc#1101816)\n- i40e: broadcast filters can trigger overflow promiscuous  (bsc#1101816)\n- i40e: broadcast filters can trigger overflow promiscuous (bsc#1101816)\n- i40e: calculate ethtool stats size in a separate function  (bsc#1101816)\n- i40e: calculate ethtool stats size in a separate function (bsc#1101816)\n- i40e: change flags to use 64 bits (bsc#1101816)\n- i40e: change ppp name to ddp (bsc#1101816)\n- i40e: check for invalid DCB config (bsc#1101816)\n- i40e: cleanup unnecessary parens (bsc#1101816)\n- i40e: cleanup whitespace for some ethtool stat definitions  (bsc#1101816)\n- i40e: cleanup whitespace for some ethtool stat definitions (bsc#1101816)\n- i40e: cleanup wording in a header comment (bsc#1101816)\n- i40e: convert i40e_get_settings_link_up to new API (bsc#1101816)\n- i40e: convert i40e_phy_type_to_ethtool to new API (bsc#1101816)\n- i40e: convert i40e_set_link_ksettings to new API (bsc#1101816)\n- i40e: disallow programming multiple filters with same criteria  (bsc#1101816)\n- i40e: disallow programming multiple filters with same criteria (bsc#1101816)\n- i40e: display priority_xon and priority_xoff stats (bsc#1101816)\n- i40e: do not clear suspended state until we finish resuming  (bsc#1101816)\n- i40e: do not clear suspended state until we finish resuming (bsc#1101816)\n- i40e: do not enter PHY debug mode while setting LEDs behaviour  (bsc#1101816)\n- i40e: do not enter PHY debug mode while setting LEDs behaviour (bsc#1101816)\n- i40e: do not force filter failure in overflow promiscuous  (bsc#1101816)\n- i40e: do not force filter failure in overflow promiscuous (bsc#1101816)\n- i40e: do not hold spinlock while resetting VF (bsc#1101816)\n- i40e: do not leak memory addresses (bsc#1101816)\n- i40e: drop i40e_pf *pf from i40e_vc_disable_vf() (bsc#1101816)\n- i40e: ensure reset occurs when disabling VF (bsc#1101816)\n- i40e: factor out re-enable functions for ATR and SB (bsc#1101816)\n- i40e: fix a typo (bsc#1101816)\n- i40e: fix a typo in i40e_pf documentation (bsc#1101816)\n- i40e: fix clearing link masks in i40e_get_link_ksettings  (bsc#1101816)\n- i40e: fix clearing link masks in i40e_get_link_ksettings (bsc#1101816)\n- i40e: fix comment typo (bsc#1101816)\n- i40e: fix flags declaration (bsc#1101816)\n- i40e: fix for flow director counters not wrapping as expected  (bsc#1101816)\n- i40e: fix for flow director counters not wrapping as expected (bsc#1101816)\n- i40e: fix for wrong partition id calculation on OCP mezz cards  (bsc#1101816)\n- i40e: fix for wrong partition id calculation on OCP mezz cards (bsc#1101816)\n- i40e: fix handling of vf_states variable (bsc#1101816)\n- i40e: fix i40e_phy_type_to_ethtool function header (bsc#1101816)\n- i40e: fix incorrect register definition (bsc#1101816)\n- i40e: fix link reporting (bsc#1101816)\n- i40e: fix merge error (bsc#1101816)\n- i40e: fix reading LLDP configuration (bsc#1101816)\n- i40e: fix typo in function description (bsc#1101816)\n- i40e: fix whitespace issues in i40e_ethtool.c (bsc#1101816)\n- i40e: fold prefix strings directly into stat names (bsc#1101816)\n- i40e: free skb after clearing lock in ptp_stop (bsc#1101816)\n- i40e: free the skb after clearing the bitlock (bsc#1101816)\n- i40e: group autoneg PHY types together (bsc#1101816)\n- i40e: hold the RTNL lock while changing interrupt schemes  (bsc#1101816)\n- i40e: hold the RTNL lock while changing interrupt schemes (bsc#1101816)\n- i40e: ignore skb-\u003exmit_more when deciding to set RS bit  (bsc#1101816)\n- i40e: ignore skb-\u003exmit_more when deciding to set RS bit (bsc#1101816)\n- i40e: implement split pci error reset handler (bsc#1101816)\n- i40e: limit lan queue count in large CPU count machine  (bsc#1101816)\n- i40e: limit lan queue count in large CPU count machine (bsc#1101816)\n- i40e: make const array patterns static, reduces object code size  (bsc#1101816)\n- i40e: make const array patterns static, reduces object code size (bsc#1101816)\n- i40e: make i40evf_map_rings_to_vectors void (bsc#1101816)\n- i40e: make use of i40e_vc_disable_vf (bsc#1101816)\n- i40e: mark PM functions as __maybe_unused (bsc#1101816)\n- i40e: move AUTO_DISABLED flags into the state field (bsc#1101816)\n- i40e: move I40E_FLAG_FILTER_SYNC to a state bit (bsc#1101816)\n- i40e: move I40E_FLAG_TEMP_LINK_POLLING to state field  (bsc#1101816)\n- i40e: move I40E_FLAG_TEMP_LINK_POLLING to state field (bsc#1101816)\n- i40e: move I40E_FLAG_UDP_FILTER_SYNC to the state field  (bsc#1101816)\n- i40e: move I40E_FLAG_UDP_FILTER_SYNC to the state field (bsc#1101816)\n- i40e: move client flags into state bits (bsc#1101816)\n- i40e: prevent service task from running while we\u0027re suspended  (bsc#1101816)\n- i40e: prevent service task from running while we\u0027re suspended (bsc#1101816)\n- i40e: re-enable PTP L4 capabilities for XL710 if FW \u003e6.0  (bsc#1101816)\n- i40e: re-enable PTP L4 capabilities for XL710 if FW \u003e6.0 (bsc#1101816)\n- i40e: re-number feature flags to remove gaps (bsc#1101816)\n- i40e: redfine I40E_PHY_TYPE_MAX (bsc#1101816)\n- i40e: reduce lrxqthresh from 2 to 1 (bsc#1101816)\n- i40e: refactor FW version checking (bsc#1101816)\n- i40e: refactor promisc_changed in i40e_sync_vsi_filters  (bsc#1101816)\n- i40e: refactor promisc_changed in i40e_sync_vsi_filters (bsc#1101816)\n- i40e: relax warning message in case of version mismatch  (bsc#1101816)\n- i40e: relax warning message in case of version mismatch (bsc#1101816)\n- i40e: remove duplicate pfc stats (bsc#1101816)\n- i40e: remove i40e_fcoe files (bsc#1101816)\n- i40e: remove ifdef SPEED_25000 (bsc#1101816)\n- i40e: remove logically dead code (bsc#1101816)\n- i40e: remove redundant initialization of read_size (bsc#1101816)\n- i40e: rename \u0027change\u0027 variable to \u0027autoneg_changed\u0027 (bsc#1101816)\n- i40e: rename \u0027cmd\u0027 variables in ethtool interface (bsc#1101816)\n- i40e: restore TCPv4 input set when re-enabling ATR (bsc#1101816)\n- i40e: restore promiscuous after reset (bsc#1101816)\n- i40e: shutdown all IRQs and disable MSI-X when suspended  (bsc#1101816)\n- i40e: shutdown all IRQs and disable MSI-X when suspended (bsc#1101816)\n- i40e: simplify member variable accesses (bsc#1101816)\n- i40e: split i40e_get_strings() into smaller functions  (bsc#1101816)\n- i40e: split i40e_get_strings() into smaller functions (bsc#1101816)\n- i40e: stop using cmpxchg flow in i40e_set_priv_flags()  (bsc#1101816)\n- i40e: stop using cmpxchg flow in i40e_set_priv_flags() (bsc#1101816)\n- i40e: track filter type statistics when deleting invalid filters  (bsc#1101816)\n- i40e: track filter type statistics when deleting invalid filters (bsc#1101816)\n- i40e: track id can be 0 (bsc#1101816)\n- i40e: update VFs of link state after GET_VF_RESOURCES  (bsc#1101816)\n- i40e: update VFs of link state after GET_VF_RESOURCES (bsc#1101816)\n- i40e: update data pointer directly when copying to the buffer  (bsc#1101816)\n- i40e: update data pointer directly when copying to the buffer (bsc#1101816)\n- i40e: use WARN_ONCE to replace the commented BUG_ON size check  (bsc#1101816)\n- i40e: use WARN_ONCE to replace the commented BUG_ON size check (bsc#1101816)\n- i40e: use a local variable instead of calculating multiple times  (bsc#1101816)\n- i40e: use a local variable instead of calculating multiple times (bsc#1101816)\n- i40e: use admin queue for setting LEDs behavior (bsc#1101816)\n- i40e: use newer generic PM support instead of legacy PM  callbacks (bsc#1101816)\n- i40e: use newer generic PM support instead of legacy PM callbacks (bsc#1101816)\n- i40e: use separate state bit for miscellaneous IRQ setup  (bsc#1101816)\n- i40e: use separate state bit for miscellaneous IRQ setup (bsc#1101816)\n- i40e: use the more traditional \u0027i\u0027 loop variable (bsc#1101816)\n- i40evf: Allow turning off offloads when the VF has VLAN set  (bsc#1101816)\n- i40evf: Allow turning off offloads when the VF has VLAN set (bsc#1101816)\n- i40evf: Clean-up flags for promisc mode to avoid high polling  rate (bsc#1101816)\n- i40evf: Clean-up flags for promisc mode to avoid high polling rate (bsc#1101816)\n- i40evf: Correctly populate rxitr_idx and txitr_idx (bsc#1101816)\n- i40evf: Do not clear MSI-X PBA manually (bsc#1101816)\n- i40evf: Drop i40evf_fire_sw_int as it is prone to races  (bsc#1101816)\n- i40evf: Drop i40evf_fire_sw_int as it is prone to races (bsc#1101816)\n- i40evf: Enable VF to request an alternate queue allocation  (bsc#1101816)\n- i40evf: Enable VF to request an alternate queue allocation (bsc#1101816)\n- i40evf: Fix a hardware reset support in VF driver (bsc#1101816)\n- i40evf: Fix double locking the same resource (bsc#1101816)\n- i40evf: Fix link up issue when queues are disabled (bsc#1101816)\n- i40evf: Fix turning TSO, GSO and GRO on after (bsc#1101816)\n- i40evf: Make VF reset warning message more clear (bsc#1101816)\n- i40evf: Replace GFP_ATOMIC with GFP_KERNEL in i40evf_add_vlan  (bsc#1101816)\n- i40evf: Replace GFP_ATOMIC with GFP_KERNEL in i40evf_add_vlan (bsc#1101816)\n- i40evf: Use an iterator of the same type as the list  (bsc#1101816)\n- i40evf: Use an iterator of the same type as the list (bsc#1101816)\n- i40evf: enable support for VF VLAN tag stripping control  (bsc#1101816)\n- i40evf: enable support for VF VLAN tag stripping control (bsc#1101816)\n- i40evf: fix client notify of l2 params (bsc#1101816)\n- i40evf: fix ring to vector mapping (bsc#1101816)\n- i40evf: hold the critical task bit lock while opening  (bsc#1101816)\n- i40evf: hold the critical task bit lock while opening (bsc#1101816)\n- i40evf: lower message level (bsc#1101816)\n- i40evf: release bit locks in reverse order (bsc#1101816)\n- i40evf: remove flags that are never used (bsc#1101816)\n- i40evf: remove flush_scheduled_work call in i40evf_remove  (bsc#1101816)\n- i40evf: remove flush_scheduled_work call in i40evf_remove (bsc#1101816)\n- i40evf: use GFP_ATOMIC under spin lock (bsc#1101816)\n- i40evf: use __dev_c_sync routines in .set_rx_mode (bsc#1101816)\n- i40evf: use spinlock to protect (mac|vlan)_filter_list  (bsc#1101816)\n- i40evf: use spinlock to protect (mac|vlan)_filter_list (bsc#1101816)\n- i40iw: Fix memory leak in error path of create QP (bsc#1058659)\n- i40iw: Refactor of driver generated AEs (bsc#1058659)\n- i40iw: Tear-down connection after CQP Modify QP failure  (bsc#1058659)\n- i40iw: Tear-down connection after CQP Modify QP failure (bsc#1058659)\n- i40iw: Use correct address in dst_neigh_lookup for IPv6  (bsc#1058659)\n- i40iw: Use correct address in dst_neigh_lookup for IPv6 (bsc#1058659)\n- ib/Hfi1: Read CCE Revision register to verify the device is  responsive (bsc#1096793)\n- ib/Hfi1: Read CCE Revision register to verify the device is responsive (bsc#1096793)\n- ib/core: Fix error code for invalid GID entry (bsc#1046306)\n- ib/core: Honor port_num while resolving GID for IB link layer  (bsc#1046306)\n- ib/core: Honor port_num while resolving GID for IB link layer (bsc#1046306)\n- ib/core: Make ib_mad_client_id atomic (bsc#1046306)\n- ib/core: Make testing MR flags for writability a static inline  function (bsc#1046306)\n- ib/core: Make testing MR flags for writability a static inline function (bsc#1046306)\n- ib/core: Remove duplicate declaration of gid_cache_wq  (bsc#1046306)\n- ib/core: Remove duplicate declaration of gid_cache_wq (bsc#1046306)\n- ib/hfi1 Use correct type for num_user_context (bsc#1096793)\n- ib/hfi1: Add a safe wrapper for _rcd_get_by_index (bsc#1096793)\n- ib/hfi1: Add bypass register defines and replace blind constants  (bsc#1060463)\n- ib/hfi1: Add bypass register defines and replace blind constants (bsc#1060463)\n- ib/hfi1: Add tx_opcode_stats like the opcode_stats (bsc#1096793)\n- ib/hfi1: Complete check for locally terminated smp (bsc#1096793)\n- ib/hfi1: Compute BTH only for rdma_WRITE_LAST/SEND_LAST packet  (bsc#1096793)\n- ib/hfi1: Compute BTH only for rdma_WRITE_LAST/SEND_LAST packet (bsc#1096793)\n- ib/hfi1: Convert PortXmitWait/PortVLXmitWait counters to flit  times (bsc#1096793)\n- ib/hfi1: Convert PortXmitWait/PortVLXmitWait counters to flit times (bsc#1096793)\n- ib/hfi1: Create common functions for affinity CPU mask  operations (bsc#1096793)\n- ib/hfi1: Create common functions for affinity CPU mask operations (bsc#1096793)\n- ib/hfi1: Do not allocate PIO send contexts for VNIC (bsc#1096793)\n- ib/hfi1: Do not modify num_user_contexts module parameter  (bsc#1096793)\n- ib/hfi1: Do not modify num_user_contexts module parameter (bsc#1096793)\n- ib/hfi1: Do not override given pcie_pset value (bsc#1096793)\n- ib/hfi1: Ensure VL index is within bounds (bsc#1096793)\n- ib/hfi1: Fix a wrapping test to insure the correct timeout  (bsc#1096793)\n- ib/hfi1: Fix a wrapping test to insure the correct timeout (bsc#1096793)\n- ib/hfi1: Fix fault injection init/exit issues (bsc#1060463)\n- ib/hfi1: Fix for early release of sdma context (bsc#1096793)\n- ib/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values  (bsc#1060463)\n- ib/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values (bsc#1060463)\n- ib/hfi1: Fix loss of BECN with AHG (bsc#1096793)\n- ib/hfi1: Fix memory leak in exception path in get_irq_affinity()  (bsc#1096793)\n- ib/hfi1: Fix memory leak in exception path in get_irq_affinity() (bsc#1096793)\n- ib/hfi1: Fix serdes loopback set-up (bsc#1096793)\n- ib/hfi1: Fix user context tail allocation for DMA_RTAIL  (bsc#1060463)\n- ib/hfi1: Fix user context tail allocation for DMA_RTAIL (bsc#1060463)\n- ib/hfi1: Handle initial value of 0 for CCTI setting (bsc#1096793)\n- ib/hfi1: Inline common calculation (bsc#1096793)\n- ib/hfi1: Insure int mask for in-kernel receive contexts is clear  (bsc#1096793)\n- ib/hfi1: Insure int mask for in-kernel receive contexts is clear (bsc#1096793)\n- ib/hfi1: Look up ibport using a pointer in receive path  (bsc#1096793)\n- ib/hfi1: Look up ibport using a pointer in receive path (bsc#1096793)\n- ib/hfi1: Optimize kthread pointer locking when queuing CQ  entries (bsc#1096793)\n- ib/hfi1: Optimize kthread pointer locking when queuing CQ entries (bsc#1096793)\n- ib/hfi1: Optimize packet type comparison using 9B and bypass  code paths (bsc#1096793)\n- ib/hfi1: Optimize packet type comparison using 9B and bypass code paths (bsc#1096793)\n- ib/hfi1: Prevent LNI hang when LCB can\u0027t obtain lanes  (bsc#1096793)\n- ib/hfi1: Prevent LNI hang when LCB can\u0027t obtain lanes (bsc#1096793)\n- ib/hfi1: Prohibit invalid Init to Armed state transition  (bsc#1096793)\n- ib/hfi1: Prohibit invalid Init to Armed state transition (bsc#1096793)\n- ib/hfi1: Race condition between user notification and driver  state (bsc#1096793)\n- ib/hfi1: Race condition between user notification and driver state (bsc#1096793)\n- ib/hfi1: Refactor assign_ctxt() IOCTL (bsc#1096793)\n- ib/hfi1: Refactor get_base_info (bsc#1096793)\n- ib/hfi1: Refactor get_ctxt_info (bsc#1096793)\n- ib/hfi1: Refactor get_user() IOCTLs (bsc#1096793)\n- ib/hfi1: Refactor hfi_user_exp_rcv_clear() IOCTLs (bsc#1096793)\n- ib/hfi1: Refactor hfi_user_exp_rcv_invalid() IOCTLs (bsc#1096793)\n- ib/hfi1: Refactor hfi_user_exp_rcv_setup() IOCTL (bsc#1096793)\n- ib/hfi1: Remove unused hfi1_cpulist variables (bsc#1096793)\n- ib/hfi1: Reorder incorrect send context disable (bsc#1096793)\n- ib/hfi1: Return actual error value from program_rcvarray()  (bsc#1060463)\n- ib/hfi1: Return actual error value from program_rcvarray() (bsc#1060463)\n- ib/hfi1: Return correct value for device state (bsc#1096793)\n- ib/hfi1: Send \u0027reboot\u0027 as planned down remote reason  (bsc#1096793)\n- ib/hfi1: Send \u0027reboot\u0027 as planned down remote reason (bsc#1096793)\n- ib/hfi1: Set port number for errorinfo MAD response (bsc#1096793)\n- ib/hfi1: Show fault stats in both TX and RX directions  (bsc#1096793)\n- ib/hfi1: Show fault stats in both TX and RX directions (bsc#1096793)\n- ib/hfi1: Update HFI to use the latest pci API (bsc#1096793)\n- ib/hfi1: Use after free race condition in send context error  path (bsc#1096793)\n- ib/hfi1: Use after free race condition in send context error path (bsc#1096793)\n- ib/hfi1: Validate PKEY for incoming GSI MAD packets (bsc#1096793)\n- ib/ipoib: Change number of TX wqe to 64 (bsc#1096793)\n- ib/ipoib: Fix for notify send CQ failure messages (bsc#1096793)\n- ib/ipoib: Get rid of the tx_outstanding variable in all modes  (bsc#1096793)\n- ib/ipoib: Get rid of the tx_outstanding variable in all modes (bsc#1096793)\n- ib/ipoib: Use NAPI in UD/TX flows (bsc#1096793)\n- ib/iser: Do not reduce max_sectors (bsc#1046306)\n- ib/isert: Fix for lib/dma_debug check_sync warning (bsc#1046306)\n- ib/isert: fix T10-pi check mask setting (bsc#1046306)\n- ib/mlx4: Fix an error handling path in \u0027mlx4_ib_rereg_user_mr()\u0027  (bsc#1046302)\n- ib/mlx4: Fix an error handling path in \u0027mlx4_ib_rereg_user_mr()\u0027 (bsc#1046302)\n- ib/mlx4: Mark user MR as writable if actual virtual memory is  writable (bsc#1046302)\n- ib/mlx4: Mark user MR as writable if actual virtual memory is writable (bsc#1046302)\n- ib/mlx5: Fetch soft WQE\u0027s on fatal error state (bsc#1046305)\n- ib/mlx5: Use \u0027kvfree()\u0027 for memory allocated by \u0027kvzalloc()\u0027  (bsc#1046305)\n- ib/mlx5: Use \u0027kvfree()\u0027 for memory allocated by \u0027kvzalloc()\u0027 (bsc#1046305)\n- ib/qedr: Remove GID add/del dummy routines (bsc#1086314   bsc#1086313  bsc#1086301)\n- ib/qedr: Remove GID add/del dummy routines (bsc#1086314 bsc#1086313 bsc#1086301)\n- ib/rdmavt: Add trace for RNRNAK timer (bsc#1096793)\n- ib/rdmavt: No need to cancel RNRNAK retry timer when it is  running (bsc#1096793)\n- ib/rdmavt: No need to cancel RNRNAK retry timer when it is running (bsc#1096793)\n- ib/rdmavt: Use correct numa node for SRQ allocation (bsc#1096793)\n- ib/rxe: Fix for oops in rxe_register_device on ppc64le arch  (bsc#1046306)\n- ib/rxe: Fix for oops in rxe_register_device on ppc64le arch (bsc#1046306)\n- ib/rxe: add RXE_START_MASK for rxe_opcode  IB_OPCODE_RC_SEND_ONLY_INV (bsc#1046306)\n- ib/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV (bsc#1046306)\n- ib/rxe: avoid double kfree_skb (bsc#1046306)\n- ib/umem: Use the correct mm during ib_umem_release (bsc#1046306)\n- ib/uverbs: Fix possible oops with duplicate ioctl attributes  (bsc#1046306)\n- ib/uverbs: Fix possible oops with duplicate ioctl attributes (bsc#1046306)\n- ib/{hfi1, qib}: Add handling of kernel restart (bsc#1096793)\n- ib/{hfi1, rdmavt}: Fix memory leak in hfi1_alloc_devdata()  upon failure (bsc#1096793)\n- ib/{hfi1, rdmavt}: Fix memory leak in hfi1_alloc_devdata() upon failure (bsc#1096793)\n- ib/{rdmavt,hfi1}: Change hrtimer add to use pinned version  (bsc#1096793)\n- ib/{rdmavt,hfi1}: Change hrtimer add to use pinned version (bsc#1096793)\n- ibmvnic: Fix error recovery on login failure (bsc#1101789)\n- ide: Make ide_cdrom_prep_fs() initialize the sense buffer pointer (bsc#1099918)\n- ide: ide-atapi: fix compile error with defining macro DEBUG (bsc#1099918)\n- ide:ide-cd: fix kernel panic resulting from missing scsi_req_init (bsc#1099918)\n- idr: fix invalid ptr dereference on item delete (bsc#1051510)\n- ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() (networking-stable-18_03_28)\n- igb: Fix not adding filter elements to the list (bsc#1056651)\n- igb: Fix queue selection on MAC filters on i210 (bsc#1056651)\n- iio: BME280: Updates to Humidity readings need ctrl_reg write! (bsc#1051510)\n- iio: accel: st_accel: fix data-ready line configuration (bsc#1051510)\n- iio: accel: st_accel_i2c: fix i2c_device_id table (bsc#1051510)\n- iio: accel: st_accel_spi: fix spi_device_id table (bsc#1051510)\n- iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ (bsc#1051510)\n- iio: adc: sun4i-gpadc-iio: fix unbalanced irq enable/disable (bsc#1051510)\n- iio: adc: twl4030: Return an error if we can not enable the vusb3v1 regulator in \u0027twl4030_madc_probe()\u0027 (bsc#1051510)\n- iio: buffer: fix the function signature to match implementation (bsc#1051510)\n- iio: gyro: st_gyro: fix L3GD20H support (bsc#1051510)\n- iio: humidity: hts221: remove warnings in hts221_parse_{temp,rh}_caldata() (bsc#1051510)\n- iio: imu: inv_mpu6050: test whoami first and against all known values (bsc#1051510)\n- iio: magnetometer: st_magn: fix drdy line configuration for LIS3MDL (bsc#1051510)\n- iio: magnetometer: st_magn_core: enable multiread by default for LIS3MDL (bsc#1051510)\n- iio: magnetometer: st_magn_spi: fix spi_device_id table (bsc#1051510)\n- iio: pressure: bmp280: fix relative humidity unit (bsc#1051510)\n- iio: pressure: st_pressure: fix drdy configuration for LPS22HB and LPS25H (bsc#1051510)\n- iio: pressure: zpa2326: Remove always-true check which confuses gcc (bsc#1051510)\n- iio: pressure: zpa2326: report interrupted case as failure (bsc#1051510)\n- iio: trigger: stm32-timer: fix quadrature mode get routine (bsc#1051510)\n- iio: trigger: stm32-timer: fix write_raw return value (bsc#1051510)\n- iio: tsl2583: correct values in integration_time_available (bsc#1051510)\n- iio:buffer: make length types match kfifo types (bsc#1051510)\n- iio:kfifo_buf: check for uint overflow (bsc#1051510)\n- infiniband: fix a possible use-after-free bug (bsc#1046306)\n- input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) acpi ID (bsc#1051510)\n- input: elan_i2c_smbus - fix more potential stack buffer overflows (bsc#1051510)\n- input: elantech - enable middle button of touchpads on ThinkPad P52 (bsc#1051510)\n- input: elantech - fix V4 report decoding for module with middle key (bsc#1051510)\n- input: xpad - fix GPD Win 2 controller name (bsc#1051510)\n- iommu/vt-d: Clear Page Request Overflow fault bit\n- iommu/vt-d: Fix race condition in add_unmap() (bsc#1096790, bsc#1097034)\n- ip6_gre: better validate user provided tunnel names (networking-stable-18_04_10)\n- ip6_gre: init dev-\u003emtu and dev-\u003ehard_header_len correctly (networking-stable-18_01_28)\n- ip6_tunnel: better validate user provided tunnel names (networking-stable-18_04_10)\n- ip6_tunnel: remove magic mtu value 0xFFF8 (networking-stable-18_06_08)\n- ip6mr: fix stale iterator (networking-stable-18_02_06)\n- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds (git-fixes)\n- ip_tunnel: better validate user provided tunnel names (networking-stable-18_04_10)\n- ipc/shm: fix use-after-free of shm file via remap_file_pages() (bnc#1102512)\n- ipmr: properly check rhltable_init() return value (networking-stable-18_06_08)\n- ipv4: Make neigh lookup keys for loopback/point-to-point devices be INADDR_ANY (networking-stable-18_01_28)\n- ipv4: fix fnhe usage by non-cached routes (networking-stable-18_05_15)\n- ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg (networking-stable-18_05_15)\n- ipv4: remove warning in ip_recv_error (networking-stable-18_06_08)\n- ipv6 sit: work around bogus gcc-8 -Wrestrict warning (networking-stable-18_03_07)\n- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy (networking-stable-18_04_26)\n- ipv6: allow PMTU exceptions to local routes (networking-stable-18_06_20)\n- ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() (networking-stable-18_03_28)\n- ipv6: fix udpv6 sendmsg crash caused by too small MTU (networking-stable-18_01_28)\n- ipv6: old_dport should be a __be16 in __ip6_datagram_connect() (networking-stable-18_03_28)\n- ipv6: sit: better validate user provided tunnel names (networking-stable-18_04_10)\n- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts (git-fixes)\n- ipv6: sr: fix NULL pointer dereference when setting encap source address (networking-stable-18_03_28)\n- ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline (networking-stable-18_06_08)\n- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state (networking-stable-18_03_28)\n- ipv6: sr: fix seg6 encap performances with TSO enabled (networking-stable-18_04_10)\n- ipv6: the entire IPv6 header chain must fit the first fragment (networking-stable-18_04_10)\n- irqchip/gic-v3-its: Ensure nr_ites \u003e= nr_lpis (bsc#1098401)\n- iw_cxgb4: Add ib_device-\u003eget_netdev support (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- iw_cxgb4: correctly enforce the max reg_mr depth (bsc#1046543)\n- iw_cxgb4: initialize ib_mr fields for user mrs (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- iwlwifi: fw: harden page loading code (bsc#1051510)\n- iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs (bsc#1051510)\n- ixgbe/fm10k: Record macvlan stats instead of Rx queue for  macvlan offloaded rings (bsc#1101674)\n- ixgbe/fm10k: Record macvlan stats instead of Rx queue for macvlan offloaded rings (bsc#1101674)\n- ixgbe/ixgbevf: Free IRQ when pci error recovery removes the  device (bsc#1101674)\n- ixgbe/ixgbevf: Free IRQ when pci error recovery removes the device (bsc#1101674)\n- ixgbe: Add receive length error counter (bsc#1101674)\n- ixgbe: Add support for macvlan offload RSS on X550 and clean-up  pool handling (bsc#1101674)\n- ixgbe: Add support for macvlan offload RSS on X550 and clean-up pool handling (bsc#1101674)\n- ixgbe: Assume provided MAC filter has been verified by macvlan  (bsc#1101674)\n- ixgbe: Assume provided MAC filter has been verified by macvlan (bsc#1101674)\n- ixgbe: Avoid to write the RETA table when unnecessary  (bsc#1101674)\n- ixgbe: Avoid to write the RETA table when unnecessary (bsc#1101674)\n- ixgbe: Clear SWFW_SYNC register during init (bsc#1101674)\n- ixgbe: Default to 1 pool always being allocated (bsc#1101674)\n- ixgbe: Do not assume dev-\u003enum_tc is equal to hardware TC config  (bsc#1101674)\n- ixgbe: Do not assume dev-\u003enum_tc is equal to hardware TC config (bsc#1101674)\n- ixgbe: Do not manipulate macvlan Tx queues when performing  macvlan offload (bsc#1101674)\n- ixgbe: Do not manipulate macvlan Tx queues when performing macvlan offload (bsc#1101674)\n- ixgbe: Do not report unsupported timestamping filters for X550  (bsc#1101674)\n- ixgbe: Do not report unsupported timestamping filters for X550 (bsc#1101674)\n- ixgbe: Drop l2_accel_priv data pointer from ring struct  (bsc#1101674)\n- ixgbe: Drop l2_accel_priv data pointer from ring struct (bsc#1101674)\n- ixgbe: Drop support for macvlan specific unicast lists  (bsc#1101674)\n- ixgbe: Drop support for macvlan specific unicast lists (bsc#1101674)\n- ixgbe: Fix handling of macvlan Tx offload (bsc#1101674)\n- ixgbe: Fix interaction between SR-IOV and macvlan offload  (bsc#1101674)\n- ixgbe: Fix interaction between SR-IOV and macvlan offload (bsc#1101674)\n- ixgbe: Fix kernel-doc format warnings (bsc#1101674)\n- ixgbe: Fix limitations on macvlan so we can support up to 63  offloaded devices (bsc#1101674)\n- ixgbe: Fix limitations on macvlan so we can support up to 63 offloaded devices (bsc#1101674)\n- ixgbe: Fix logical operators typo (bsc#1101674)\n- ixgbe: Fix setting of TC configuration for macvlan case  (bsc#1101674)\n- ixgbe: Fix setting of TC configuration for macvlan case (bsc#1101674)\n- ixgbe: Perform reinit any time number of VFs change (bsc#1101674)\n- ixgbe: Remove an obsolete comment about ITR (bsc#1101674)\n- ixgbe: There is no need to update num_rx_pools in L2 fwd offload  (bsc#1101674)\n- ixgbe: There is no need to update num_rx_pools in L2 fwd offload (bsc#1101674)\n- ixgbe: Update adaptive ITR algorithm (bsc#1101674)\n- ixgbe: Use ring values to test for Tx pending (bsc#1101674)\n- ixgbe: add counter for times Rx pages gets allocated, not  recycled (bsc#1101674)\n- ixgbe: add counter for times Rx pages gets allocated, not recycled (bsc#1101674)\n- ixgbe: add error checks when initializing the PHY (bsc#1101674)\n- ixgbe: add status reg reads to ixgbe_check_remove (bsc#1101674)\n- ixgbe: add support for reporting 5G link speed (bsc#1101674)\n- ixgbe: advertise highest capable link speed (bsc#1101674)\n- ixgbe: avoid bringing rings up/down as macvlans are  added/removed (bsc#1101674)\n- ixgbe: avoid bringing rings up/down as macvlans are added/removed (bsc#1101674)\n- ixgbe: declare ixgbe_mac_operations structures as const  (bsc#1101674)\n- ixgbe: declare ixgbe_mac_operations structures as const (bsc#1101674)\n- ixgbe: enable multicast on shutdown for WOL (bsc#1101674)\n- ixgbe: extend firmware version support (bsc#1101674)\n- ixgbe: fix crash when injecting AER after failed reset  (bsc#1101674)\n- ixgbe: fix crash when injecting AER after failed reset (bsc#1101674)\n- ixgbe: fix disabling hide VLAN on VF reset (bsc#1101674)\n- ixgbe: fix possible race in reset subtask (bsc#1101674)\n- ixgbe: fix read-modify-write in x550 phy setup (bsc#1101674)\n- ixgbe: fix the FWSM.PT check in ixgbe_mng_present() (bsc#1101674)\n- ixgbe: force VF to grab new MAC on driver reload (bsc#1101674)\n- ixgbe: introduce a helper to simplify code (bsc#1101674)\n- ixgbe: remove redundant initialization of \u0027pool\u0027 (bsc#1101674)\n- ixgbe: remove unused enum latency_range (bsc#1101674)\n- ixgbe: restore normal RSS after last macvlan offload is removed  (bsc#1101674)\n- ixgbe: restore normal RSS after last macvlan offload is removed (bsc#1101674)\n- ixgbe: return error on unsupported SFP module when resetting  (bsc#1101674)\n- ixgbe: return error on unsupported SFP module when resetting (bsc#1101674)\n- ixgbe: split Tx/Rx ring clearing for ethtool loopback test  (bsc#1101674)\n- ixgbe: split Tx/Rx ring clearing for ethtool loopback test (bsc#1101674)\n- ixgbe: use ARRAY_SIZE for array sizing calculation on array buf  (bsc#1101674)\n- ixgbe: use ARRAY_SIZE for array sizing calculation on array buf (bsc#1101674)\n- ixgbevf: Fix kernel-doc format warnings (bsc#1101674)\n- ixgbevf: add build_skb support (bsc#1101674)\n- ixgbevf: add counters for Rx page allocations (bsc#1101674)\n- ixgbevf: add ethtool private flag for legacy Rx (bsc#1101674)\n- ixgbevf: add function for checking if we can reuse page  (bsc#1101674)\n- ixgbevf: add function for checking if we can reuse page (bsc#1101674)\n- ixgbevf: add support for DMA_ATTR_SKIP_CPU_SYNC/WEAK_ORDERING  (bsc#1101674)\n- ixgbevf: add support for DMA_ATTR_SKIP_CPU_SYNC/WEAK_ORDERING (bsc#1101674)\n- ixgbevf: add support for padding packet (bsc#1101674)\n- ixgbevf: add support for using order 1 pages to receive large  frames (bsc#1101674)\n- ixgbevf: add support for using order 1 pages to receive large frames (bsc#1101674)\n- ixgbevf: allocate the rings as part of q_vector (bsc#1101674)\n- ixgbevf: break out Rx buffer page management (bsc#1101674)\n- ixgbevf: clear rx_buffer_info in configure instead of clean  (bsc#1101674)\n- ixgbevf: clear rx_buffer_info in configure instead of clean (bsc#1101674)\n- ixgbevf: do not bother clearing tx_buffer_info in  ixgbevf_clean_tx_ring() (bsc#1101674)\n- ixgbevf: do not bother clearing tx_buffer_info in ixgbevf_clean_tx_ring() (bsc#1101674)\n- ixgbevf: fix MAC address changes through ixgbevf_set_mac()  (bsc#1101674)\n- ixgbevf: fix MAC address changes through ixgbevf_set_mac() (bsc#1101674)\n- ixgbevf: fix ixgbevf_xmit_frame()\u0027s return type (bsc#1101674)\n- ixgbevf: fix possible race in the reset subtask (bsc#1101674)\n- ixgbevf: fix unused variable warning (bsc#1101674)\n- ixgbevf: improve performance and reduce size of ixgbevf_tx_map()  (bsc#1101674)\n- ixgbevf: improve performance and reduce size of ixgbevf_tx_map() (bsc#1101674)\n- ixgbevf: make sure all frames fit minimum size requirements  (bsc#1101674)\n- ixgbevf: make sure all frames fit minimum size requirements (bsc#1101674)\n- ixgbevf: only DMA sync frame length (bsc#1101674)\n- ixgbevf: remove redundant initialization of variable \u0027dma\u0027  (bsc#1101674)\n- ixgbevf: remove redundant initialization of variable \u0027dma\u0027 (bsc#1101674)\n- ixgbevf: remove redundant setting of xcast_mode (bsc#1101674)\n- ixgbevf: setup queue counts (bsc#1101674)\n- ixgbevf: update code to better handle incrementing page count  (bsc#1101674)\n- ixgbevf: update code to better handle incrementing page count (bsc#1101674)\n- ixgbevf: use ARRAY_SIZE for various array sizing calculations  (bsc#1101674)\n- ixgbevf: use ARRAY_SIZE for various array sizing calculations (bsc#1101674)\n- ixgbevf: use length to determine if descriptor is done  (bsc#1101674)\n- ixgbevf: use length to determine if descriptor is done (bsc#1101674)\n- ixgbevf: use page_address offset from page (bsc#1101674)\n- jump_label: Add branch hints to static_branch_{un,}likely() (bnc#1101669 optimise numa balancing for fast migrate)\n- kABI fixes for nvme-if_ready-checks-fail-io-to-deleting-controll.patch (bsc#1077989)\n- kABI fixes for qla2xxx-Fix-inconsistent-DMA-mem-alloc-free.patch (bsc#1077989)\n- kABI: protect ife_tlv_meta_decode (kabi)\n- kABI: protect struct cstate (kabi)\n- kabi cxgb4 MU (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- kabi mlx5 hide cpu_rmap (bsc#1046303)\n- kabi mvpp2 10gkr support (bsc#1098633)\n- kabi protect fwnode_handle (bsc#1098633)\n- kabi/severities: add nvdimm internal symbols to kabi ignore list\n- kabi/severities: add qed inter module symbols to kabi ignore list\n- kcm: Fix use-after-free caused by clonned sockets (networking-stable-18_06_08)\n- kcm: lock lower socket in kcm_attach (networking-stable-18_03_28)\n- kconfig: Avoid format overflow warning from GCC 8.1 (bsc#1051510)\n- kconfig: Do not leak main menus during parsing (bsc#1051510)\n- kconfig: Fix automatic menu creation mem leak (bsc#1051510)\n- kconfig: Fix expr_free() E_NOT leak (bsc#1051510)\n- kernel/params.c: downgrade warning for unsafe parameters (bsc#1051510)\n- kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE (bsc#1051510)\n- keys: DNS: fix parsing multiple options (bsc#1051510)\n- keys: DNS: limit the length of option strings (networking-stable-18_04_26)\n- kmod: fix wait on recursive loop (bsc#1099792)\n- kmod: reduce atomic operations on kmod_concurrent and simplify (bsc#1099792)\n- kmod: throttle kmod thread limit (bsc#1099792)\n- kobject: do not use WARN for registration failures (bsc#1051510)\n- kvm: PPC: Check if IOMMU page is contained in the pinned physical page (bsc#1077761, git-fixes)\n- kvm: nVMX: Enforce cpl=0 for VMX instructions (bsc#1099183)\n- kvm: x86: fix vcpu initialization with userspace lapic (bsc#1101564)\n- kvm: x86: move LAPIC initialization after VMCS creation (bsc#1101564)\n- l2tp: check sockaddr length in pppol2tp_connect() (networking-stable-18_04_26)\n- lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) (networking-stable-18_04_10)\n- lib/kobject: Join string literals back (bsc#1051510)\n- lib/string_helpers: Add missed declaration of struct task_struct (bsc#1099918)\n- lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly (bsc#1051510)\n- libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs (bsc#1051510)\n- libata: Blacklist some Sandisk SSDs for NCQ (bsc#1051510)\n- libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk (bsc#1051510)\n- libata: blacklist Micron 500IT SSD with MU01 firmware (bsc#1051510)\n- libata: zpodd: make arrays cdb static, reduces object code size (bsc#1051510)\n- libata: zpodd: small read overflow in eject_tray() (bsc#1051510)\n- libnvdimm, label: fix index block size calculation (bsc#1102147)\n- libnvdimm, pmem: Add sysfs notifications to badblocks\n- libnvdimm, pmem: Do not flush power-fail protected CPU caches (bsc#1091424)\n- libnvdimm, pmem: Unconditionally deep flush on *sync (bsc#1091424)\n- libnvdimm, region, pmem: fix \u0027badblocks\u0027 sysfs_get_dirent()  reference lifetime\n- libnvdimm, region, pmem: fix \u0027badblocks\u0027 sysfs_get_dirent() reference lifetime\n- libnvdimm: add an api to cast a \u0027struct nd_region\u0027 to its \u0027struct device\u0027 (bsc#1094119)\n- llc: better deal with too small mtu (networking-stable-18_05_15)\n- llc: delete timers synchronously in llc_sk_free() (networking-stable-18_04_26)\n- llc: fix NULL pointer deref for SOCK_ZAPPED (networking-stable-18_04_26)\n- llc: hold llc_sap before release_sock() (networking-stable-18_04_26)\n- locking/qspinlock: Ensure node is initialised before updating prev-\u003enext (bsc#1050549)\n- locking/qspinlock: Ensure node-\u003ecount is updated before initialising node (bsc#1050549)\n- locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath() (bsc#1050549)\n- lsm: fix smack_inode_removexattr and xattr_getsecurity memleak (bsc#1051510)\n- macros.kernel-source: define linux_arch for KMPs (boo#1098050). CONFIG_64BIT is no longer defined so KMP spec files need to include %{?linux_make_arch} in any make call to build modules or descent into the kernel directory for any reason\n- macvlan: filter out unsupported feature flags (networking-stable-18_03_28)\n- macvlan: fix memory hole in macvlan_dev (bsc#1099918)\n- macvlan: remove unused fields in struct macvlan_dev (bsc#1099918)\n- mailbox: PCC: erroneous error message when parsing acpi PCCT (bsc#1096330)\n- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence (bsc#1051510)\n- mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE() (bsc#1051510)\n- mailbox: bcm2835: Fix of_xlate return value (bsc#1051510)\n- mailbox: mailbox-test: do not rely on rx_buffer content to signal data ready (bsc#1051510)\n- mdio-sun4i: Fix a memory leak (bsc#1051510)\n- media: coda/imx-vdoa: Check for platform_get_resource() error (bsc#1051510)\n- media: cx231xx: Add support for AverMedia DVD EZMaker 7 (bsc#1051510)\n- media: cx25840: Use subdev host data for PLL override (bsc#1051510)\n- media: cx88: Get rid of spurious call to cx8800_start_vbi_dma() (bsc#1051510)\n- media: cxusb: restore RC_MAP for MyGica T230 (bsc#1051510)\n- media: dt-bindings: media: rcar_vin: Use status \u0027okay\u0027 (bsc#1051510)\n- media: dvb-core: always call invoke_release() in fe_free() (bsc#1051510)\n- media: dvb_frontend: fix ifnullfree.cocci warnings (bsc#1051510)\n- media: dvb_frontend: fix locking issues at dvb_frontend_get_event() (bsc#1051510)\n- media: dvb_frontend: only use kref after initialized (bsc#1051510)\n- media: dvb_net: ensure that dvb_net_ule_handle is fully initialized (bsc#1051510)\n- media: mxl111sf: Fix potential null pointer dereference (bsc#1051510)\n- media: omap3isp/isp: remove an unused static var (bsc#1051510)\n- media: s5p-jpeg: fix number of components macro (bsc#1051510)\n- media: s5p-mfc: Fix lock contention - request_firmware() once (bsc#1051510)\n- media: smiapp: fix timeout checking in smiapp_read_nvm (bsc#1099918)\n- media: staging: omap4iss: Include asm/cacheflush.h after generic includes (bsc#1051510)\n- media: uvcvideo: Support realtek\u0027s UVC 1.5 device (bsc#1099109)\n- media: v4l2-compat-ioctl32: prevent go past max size (bsc#1051510)\n- media: vivid: potential integer overflow in vidioc_g_edid() (bsc#1051510)\n- mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock (bsc#1051510)\n- mfd: intel-lpss: Program REMAP register in PIO mode (bsc#1051510)\n- mfd: tps65218: Reorder tps65218_regulator_id enum (bsc#1051510)\n- mfd: tps65911-comparator: Fix a build error (bsc#1051510)\n- mfd: tps65911-comparator: Fix an off by one bug (bsc#1051510)\n- mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG (networking-stable-18_06_08)\n- mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic (networking-stable-18_03_28)\n- mlxsw: spectrum_router: Do not log an error on missing neighbor (networking-stable-18_01_28)\n- mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create (networking-stable-18_03_07)\n- mlxsw: spectrum_switchdev: Check success of FDB add operation (networking-stable-18_03_07)\n- mm, oom_reaper: skip mm structs with mmu notifiers (bsc#1099918)\n- mm/pkeys, powerpc, x86: Provide an empty vma_pkey() in  linux/pkeys.h (, bsc#1078248)\n- mm/pkeys, powerpc, x86: Provide an empty vma_pkey() in linux/pkeys.h (bsc#1078248)\n- mm/pkeys, x86, powerpc: Display pkey in smaps if arch supports  pkeys (, bsc#1078248)\n- mm/pkeys, x86, powerpc: Display pkey in smaps if arch supports pkeys (bsc#1078248)\n- mm/pkeys: Add an empty arch_pkeys_enabled() (,  bsc#1078248)\n- mm/pkeys: Add an empty arch_pkeys_enabled() (bsc#1078248)\n- mm/pkeys: Remove include of asm/mmu_context.h from pkeys.h  (, bsc#1078248)\n- mm/pkeys: Remove include of asm/mmu_context.h from pkeys.h (bsc#1078248)\n- mmc: Downgrade printk level for MMC SDHCI host version error (bsc#1097941)\n- mmc: cavium: Fix use-after-free in of_platform_device_destroy (bsc#1051510)\n- mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 (bsc#1051510)\n- mmc: dw_mmc: fix card threshold control configuration (bsc#1051510)\n- mmc: meson-gx: remove CLK_DIVIDER_ALLOW_ZERO clock flag (bsc#1051510)\n- mmc: sdhci-msm: fix issue with power irq (bsc#1051510)\n- mmc: sdhci-of-esdhc: disable SD clock for clock value 0 (bsc#1051510)\n- mmc: sdhci-of-esdhc: fix eMMC couldn\u0027t work after kexec (bsc#1051510)\n- mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb (bsc#1051510)\n- mmc: sdhci-xenon: Fix clock resource by adding an optional bus clock (bsc#1051510)\n- mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable (bsc#1051510)\n- mmc: tmio: remove outdated comment (bsc#1051510)\n- modsign: log module name in the event of an error (bsc#1093666)\n- modsign: print module name along with error message (bsc#1093666)\n- module: make it clear when we\u0027re handling the module copy in info-\u003ehdr (bsc#1093666)\n- module: setup load info before module_sig_check() (bsc#1093666)\n- mq-deadline: Enable auto-loading when built as module (bsc#1099918)\n- mtd: cmdlinepart: Update comment for introduction of OFFSET_CONTINUOUS (bsc#1099918)\n- mtd: jedec_probe: Fix crash in jedec_read_mfr() (bsc#1099918)\n- mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver \u003e= 2.0.0 (bsc#1099918)\n- mtd: partitions: add helper for deleting partition (bsc#1099918)\n- mtd: partitions: remove sysfs files when deleting all master\u0027s partitions (bsc#1099918)\n- mvpp2: fix multicast address filter (bsc#1098633)\n- n_tty: Access echo_* variables carefully (bsc#1051510)\n- n_tty: Fix stall at n_tty_receive_char_special() (bsc#1051510)\n- nbd: do not start req until after the dead connection logic (bsc#1099918)\n- nbd: fix -ERESTARTSYS handling (bsc#1099918)\n- nbd: fix nbd device deletion (bsc#1099918)\n- nbd: fix return value in error handling path (bsc#1099918)\n- nbd: wait uninterruptible for the dead timeout (bsc#1099918)\n- net sched actions: fix refcnt leak in skbmod (networking-stable-18_05_15)\n- net-sysfs: Fix memory leak in XPS configuration (networking-stable-18_06_08)\n- net/ipv6: Fix route leaking between VRFs (networking-stable-18_04_10)\n- net/ipv6: Increment OUTxxx counters after netfilter hook (networking-stable-18_04_10)\n- net/iucv: Free memory obtained by kzalloc (networking-stable-18_03_28)\n- net/mlx4: Fix irq-unsafe spinlock usage (networking-stable-18_06_08)\n- net/mlx4_core: Fix error handling in mlx4_init_port_info  (bsc#1046300)\n- net/mlx4_core: Fix error handling in mlx4_init_port_info (bsc#1046300)\n- net/mlx4_core: Save the qpn from the input modifier in RST2INIT  wrapper (bsc#1046300)\n- net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper (bsc#1046300)\n- net/mlx4_en: Do not reuse RX page when XDP is set (bsc#1046299)\n- net/mlx4_en: Fix an error handling path in \u0027mlx4_en_init_netdev()\u0027 (networking-stable-18_05_15)\n- net/mlx4_en: Verify coalescing parameters are in range (networking-stable-18_05_15)\n- net/mlx5: Adjust clock overflow work period (bsc#1046303)\n- net/mlx5: E-Switch, Include VF rdma stats in vport statistics (networking-stable-18_05_15)\n- net/mlx5: Eswitch, Use \u0027kvfree()\u0027 for memory allocated by  \u0027kvzalloc()\u0027 (bsc#1046303)\n- net/mlx5: Eswitch, Use \u0027kvfree()\u0027 for memory allocated by \u0027kvzalloc()\u0027 (bsc#1046303)\n- net/mlx5: FPGA, Call DMA unmap with the right size (bsc#1046303)\n- net/mlx5: Fix command interface race in polling mode  (bsc#1046300)\n- net/mlx5: Fix command interface race in polling mode (bsc#1046300)\n- net/mlx5: Fix dump_command mailbox length printed (bsc#1046303)\n- net/mlx5: Fix incorrect raw command length parsing (bsc#1046300)\n- net/mlx5: Fix wrong size allocation for QoS ETC TC regitster  (bsc#1046300)\n- net/mlx5: Fix wrong size allocation for QoS ETC TC regitster (bsc#1046300)\n- net/mlx5: Free IRQs in shutdown path (bsc#1046303)\n- net/mlx5: IPSec, Fix a race between concurrent sandbox QP  commands (bsc#1046303)\n- net/mlx5: IPSec, Fix a race between concurrent sandbox QP commands (bsc#1046303)\n- net/mlx5: Properly deal with flow counters when deleting rules  (bsc#1046303)\n- net/mlx5: Properly deal with flow counters when deleting rules (bsc#1046303)\n- net/mlx5: Protect from command bit overflow (bsc#1046303)\n- net/mlx5: Refactor num of blocks in mailbox calculation  (bsc#1046303)\n- net/mlx5: Refactor num of blocks in mailbox calculation (bsc#1046303)\n- net/mlx5: Vport, Use \u0027kvfree()\u0027 for memory allocated by  \u0027kvzalloc()\u0027 (bsc#1046303)\n- net/mlx5: Vport, Use \u0027kvfree()\u0027 for memory allocated by \u0027kvzalloc()\u0027 (bsc#1046303)\n- net/mlx5e: Do not allow aRFS for encapsulated packets  (bsc#1046303)\n- net/mlx5e: Do not allow aRFS for encapsulated packets (bsc#1046303)\n- net/mlx5e: Do not attempt to dereference the ppriv struct if  not being eswitch manager (bsc#1046300)\n- net/mlx5e: Do not attempt to dereference the ppriv struct if not being eswitch manager (bsc#1046300)\n- net/mlx5e: Err if asked to offload TC match on frag being first (networking-stable-18_05_15)\n- net/mlx5e: Fix quota counting in aRFS expire flow (bsc#1046303)\n- net/mlx5e: Refine ets validation function (bsc#1075360)\n- net/mlx5e: Remove redundant vport context vlan update  (bsc#1046303)\n- net/mlx5e: Remove redundant vport context vlan update (bsc#1046303)\n- net/mlx5e: TX, Use correct counter in dma_map error flow (networking-stable-18_05_15)\n- net/mlx5e: When RXFCS is set, add FCS data into checksum calculation (networking-stable-18_06_08)\n- net/packet: refine check for priv area size (networking-stable-18_06_08)\n- net/sched: act_simple: fix parsing of TCA_DEF_DATA (networking-stable-18_06_20)\n- net/sched: act_tunnel_key: fix NULL dereference when \u0027goto chain\u0027 is used (bsc#1056787)\n- net/sched: cls_u32: fix cls_u32 on filter replace (networking-stable-18_03_07)\n- net/sched: fix NULL dereference in the error path of tcf_sample_init() (bsc#1056787)\n- net: Allow neigh contructor functions ability to modify the primary_key (networking-stable-18_01_28)\n- net: Fix hlist corruptions in inet_evict_bucket() (networking-stable-18_03_28)\n- net: Only honor ifindex in IP_PKTINFO if non-0 (networking-stable-18_03_28)\n- net: add rb_to_skb() and other rb tree helpers (bsc#1102340)\n- net: af_packet: fix race in PACKET_{R|T}X_RING (networking-stable-18_04_26)\n- net: cxgb3_main: fix potential Spectre v1 (bsc#1046533)\n- net: define the TSO header size in net/tso.h (bsc#1098633)\n- net: dsa: add error handling for pskb_trim_rcsum (networking-stable-18_06_20)\n- net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred (networking-stable-18_03_28)\n- net: ethernet: davinci_emac: fix error handling in probe() (networking-stable-18_06_08)\n- net: ethernet: sun: niu set correct packet size in skb (networking-stable-18_05_15)\n- net: ethernet: ti: cpdma: correct error handling for chan create (networking-stable-18_06_08)\n- net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface (networking-stable-18_03_28)\n- net: ethernet: ti: cpsw: fix net watchdog timeout (networking-stable-18_03_07)\n- net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode (networking-stable-18_05_15)\n- net: ethernet: ti: cpsw: fix tx vlan priority mapping (networking-stable-18_04_26)\n- net: ethtool: Add macro to clear a link mode setting  (bsc#1101816)\n- net: ethtool: Add macro to clear a link mode setting (bsc#1101816)\n- net: fec: Fix unbalanced PM runtime calls (networking-stable-18_03_28)\n- net: fix deadlock while clearing neighbor proxy table (networking-stable-18_04_26)\n- net: fix possible out-of-bound read in skb_network_protocol() (networking-stable-18_04_10)\n- net: fool proof dev_valid_name() (networking-stable-18_04_10)\n- net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan (networking-stable-18_06_20)\n- net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy (networking-stable-18_06_08)\n- net: ipv4: avoid unused variable warning for sysctl (git-fixes)\n- net: ipv4: do not allow setting net.ipv4.route.min_pmtu below 68 (networking-stable-18_03_07)\n- net: ipv6: keep sk status consistent after datagram connect failure (networking-stable-18_03_28)\n- net: metrics: add proper netlink validation (networking-stable-18_06_08)\n- net: mvmdio: add xmdio xsmi support (bsc#1098633)\n- net: mvmdio: check the MII_ADDR_C45 bit is not set for smi operations (bsc#1098633)\n- net: mvmdio: introduce an ops structure (bsc#1098633)\n- net: mvmdio: put the poll intervals in the ops structure (bsc#1098633)\n- net: mvmdio: remove duplicate locking (bsc#1098633)\n- net: mvmdio: reorder headers alphabetically (bsc#1098633)\n- net: mvmdio: simplify the smi read and write error paths (bsc#1098633)\n- net: mvmdio: use GENMASK for masks (bsc#1098633)\n- net: mvmdio: use tabs for defines (bsc#1098633)\n- net: mvpp2: Add hardware offloading for VLAN filtering (bsc#1098633)\n- net: mvpp2: Add support for unicast filtering (bsc#1098633)\n- net: mvpp2: Do not use dynamic allocs for local variables (bsc#1098633)\n- net: mvpp2: Fix DMA address mask size (bsc#1098633)\n- net: mvpp2: Fix TCAM filter reserved range (bsc#1098633)\n- net: mvpp2: Fix clk error path in mvpp2_probe (bsc#1098633)\n- net: mvpp2: Fix clock resource by adding an optional bus clock (bsc#1098633)\n- net: mvpp2: Fix clock resource by adding missing mg_core_clk (bsc#1098633)\n- net: mvpp2: Fix parser entry init boundary check (bsc#1098633)\n- net: mvpp2: Make mvpp2_prs_hw_read a parser entry init function (bsc#1098633)\n- net: mvpp2: Prevent userspace from changing TX affinities (bsc#1098633)\n- net: mvpp2: Simplify MAC filtering function parameters (bsc#1098633)\n- net: mvpp2: Use relaxed I/O in data path (bsc#1098633)\n- net: mvpp2: add comments about smp_processor_id() usage (bsc#1098633)\n- net: mvpp2: add ethtool GOP statistics (bsc#1098633)\n- net: mvpp2: add support for TX interrupts and RX queue distribution modes (bsc#1098633)\n- net: mvpp2: adjust the coalescing parameters (bsc#1098633)\n- net: mvpp2: align values in ethtool get_coalesce (bsc#1098633)\n- net: mvpp2: allocate zeroed tx descriptors (bsc#1098633)\n- net: mvpp2: check ethtool sets the Tx ring size is to a valid min value (bsc#1098633)\n- net: mvpp2: cleanup probed ports in the probe error path (bsc#1098633)\n- net: mvpp2: do not call txq_done from the Tx path when Tx irqs are used (bsc#1098633)\n- net: mvpp2: do not disable GMAC padding (bsc#1098633)\n- net: mvpp2: do not select the internal source clock (bsc#1098633)\n- net: mvpp2: do not set GMAC autoneg when using XLG MAC (bsc#1098633)\n- net: mvpp2: do not sleep in set_rx_mode (bsc#1098633)\n- net: mvpp2: do not unmap TSO headers buffers (bsc#1098633)\n- net: mvpp2: dynamic reconfiguration of the comphy/GoP/MAC (bsc#1098633)\n- net: mvpp2: enable UDP/TCP checksum over IPv6 (bsc#1098633)\n- net: mvpp2: enable acpi support in the driver (bsc#1098633)\n- net: mvpp2: enable basic 10G support (bsc#1098633)\n- net: mvpp2: fallback using h/w and random mac if the dt one isn\u0027t valid (bsc#1098633)\n- net: mvpp2: fix GOP statistics loop start and stop conditions (bsc#1098633)\n- net: mvpp2: fix MVPP21_ISR_RXQ_GROUP_REG definition (bsc#1098633)\n- net: mvpp2: fix TSO headers allocation and management (bsc#1098633)\n- net: mvpp2: fix invalid parameters order when calling the tcam init (bsc#1098633)\n- net: mvpp2: fix parsing fragmentation detection (bsc#1098633)\n- net: mvpp2: fix port list indexing (bsc#1098633)\n- net: mvpp2: fix the RSS table entry offset (bsc#1098633)\n- net: mvpp2: fix the packet size configuration for 10G (bsc#1098633)\n- net: mvpp2: fix the synchronization module bypass macro name (bsc#1098633)\n- net: mvpp2: fix the txq_init error path (bsc#1098633)\n- net: mvpp2: fix typo in the tcam setup (bsc#1098633)\n- net: mvpp2: fix use of the random mac address for PPv2.2 (bsc#1098633)\n- net: mvpp2: improve the link management function (bsc#1098633)\n- net: mvpp2: initialize the GMAC when using a port (bsc#1098633)\n- net: mvpp2: initialize the GoP (bsc#1098633)\n- net: mvpp2: initialize the RSS tables (bsc#1098633)\n- net: mvpp2: initialize the Tx FIFO size (bsc#1098633)\n- net: mvpp2: initialize the XLG MAC when using a port (bsc#1098633)\n- net: mvpp2: initialize the comphy (bsc#1098633)\n- net: mvpp2: introduce per-port nrxqs/ntxqs variables (bsc#1098633)\n- net: mvpp2: introduce queue_vector concept (bsc#1098633)\n- net: mvpp2: jumbo frames support (bsc#1098633)\n- net: mvpp2: limit TSO segments and use stop/wake thresholds (bsc#1098633)\n- net: mvpp2: make the phy optional (bsc#1098633)\n- net: mvpp2: move from cpu-centric naming to \u0027software thread\u0027 naming (bsc#1098633)\n- net: mvpp2: move the mac retrieval/copy logic into its own function (bsc#1098633)\n- net: mvpp2: move the mii configuration in the ndo_open path (bsc#1098633)\n- net: mvpp2: mvpp2_check_hw_buf_num() can be static (bsc#1098633)\n- net: mvpp2: only free the TSO header buffers when it was allocated (bsc#1098633)\n- net: mvpp2: remove RX queue group reset code (bsc#1098633)\n- net: mvpp2: remove mvpp2_pool_refill() (bsc#1098633)\n- net: mvpp2: remove unused mvpp2_bm_cookie_pool_set() function (bsc#1098633)\n- net: mvpp2: remove useless goto (bsc#1098633)\n- net: mvpp2: report the tx-usec coalescing information to ethtool (bsc#1098633)\n- net: mvpp2: set maximum packet size for 10G ports (bsc#1098633)\n- net: mvpp2: set the Rx FIFO size depending on the port speeds for PPv2.2 (bsc#1098633)\n- net: mvpp2: simplify maintaining enabled ports\u0027 list (bsc#1098633)\n- net: mvpp2: simplify the Tx desc set DMA logic (bsc#1098633)\n- net: mvpp2: simplify the link_event function (bsc#1098633)\n- net: mvpp2: software tso support (bsc#1098633)\n- net: mvpp2: split the max ring size from the default one (bsc#1098633)\n- net: mvpp2: take advantage of the is_rgmii helper (bsc#1098633)\n- net: mvpp2: unify register definitions coding style (bsc#1098633)\n- net: mvpp2: unify the txq size define use (bsc#1098633)\n- net: mvpp2: update the BM buffer free/destroy logic (bsc#1098633)\n- net: mvpp2: use a data size of 10kB for Tx FIFO on port 0 (bsc#1098633)\n- net: mvpp2: use correct index on array mvpp2_pools (bsc#1098633)\n- net: mvpp2: use device_*/fwnode_* APIs instead of of_* (bsc#1098633)\n- net: mvpp2: use the GoP interrupt for link status changes (bsc#1098633)\n- net: mvpp2: use the aggr txq size define everywhere (bsc#1098633)\n- net: mvpp2: use the same buffer pool for all ports (bsc#1098633)\n- net: phy: Tell caller result of phy_change() (networking-stable-18_03_28)\n- net: phy: add XAUI and 10GBASE-KR PHY connection types (bsc#1098633)\n- net: phy: broadcom: Fix auxiliary control register reads (networking-stable-18_06_08)\n- net: phy: broadcom: Fix bcm_write_exp() (networking-stable-18_06_08)\n- net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620 (networking-stable-18_06_20)\n- net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT (networking-stable-18_03_07)\n- net: qdisc_pkt_len_init() should be more robust (networking-stable-18_01_28)\n- net: qed: use correct strncpy() size (bsc#1086314   bsc#1086313  bsc#1086301)\n- net: qed: use correct strncpy() size (bsc#1086314 bsc#1086313 bsc#1086301)\n- net: qlge: use memmove instead of skb_copy_to_linear_data  (bsc#1050529  bsc#1086319)\n- net: qlge: use memmove instead of skb_copy_to_linear_data (bsc#1050529 bsc#1086319)\n- net: sched: fix error path in tcf_proto_create() when modules are not configured (networking-stable-18_05_15)\n- net: sched: ife: check on metadata length (networking-stable-18_04_26)\n- net: sched: ife: handle malformed tlv length (networking-stable-18_04_26)\n- net: sched: ife: signal not finding metaid (networking-stable-18_04_26)\n- net: sched: red: avoid hashing NULL child (bsc#1056787)\n- net: sched: report if filter is too large to dump (networking-stable-18_03_07)\n- net: support compat 64-bit time in {s,g}etsockopt (networking-stable-18_05_15)\n- net: systemport: Rewrite __bcm_sysport_tx_reclaim() (networking-stable-18_03_28)\n- net: tcp: close sock if net namespace is exiting (networking-stable-18_01_28)\n- net: usb: cdc_mbim: add flag FLAG_SEND_ZLP (networking-stable-18_06_08)\n- net: validate attribute sizes in neigh_dump_table() (networking-stable-18_04_26)\n- net: vrf: Add support for sends to local broadcast address (networking-stable-18_01_28)\n- net_sched: fq: take care of throttled flows before reuse (networking-stable-18_05_15)\n- netdev-FAQ: clarify DaveM\u0027s position for stable backports (networking-stable-18_06_08)\n- netlink: avoid a double skb free in genlmsg_mcast() (git-fixes)\n- netlink: ensure to loop over all netns in genlmsg_multicast_allns() (networking-stable-18_03_07)\n- netlink: extack needs to be reset each time through loop (networking-stable-18_01_28)\n- netlink: make sure nladdr has correct size in netlink_connect() (networking-stable-18_04_10)\n- netlink: reset extack earlier in netlink_rcv_skb (networking-stable-18_01_28)\n- nfc: llcp: Limit size of SDP URI (bsc#1051510)\n- nfc: nfcmrvl_uart: fix device-node leak during probe (bsc#1051510)\n- nfc: pn533: Fix wrong GFP flag usage (bsc#1051510)\n- nfc: pn533: do not send usb data off of the stack (bsc#1051510)\n- nfit, address-range-scrub: add module option to skip initial ars (bsc#1094119)\n- nfit, address-range-scrub: determine one platform max_ars value (bsc#1094119)\n- nfit, address-range-scrub: fix scrub in-progress reporting (bsc#1051510)\n- nfit, address-range-scrub: introduce nfit_spa-\u003ears_state (bsc#1094119)\n- nfit, address-range-scrub: rework and simplify ARS state machine (bsc#1094119)\n- nfit: fix region registration vs block-data-window ranges (bsc#1051510)\n- nfit: fix unchecked dereference in acpi_nfit_ctl (bsc#1051510)\n- nfs: Revert \u0027NFS: Move the flock open mode check into nfs_flock()\u0027 (bsc#1098983)\n- nfsv4: Revert commit 5f83d86cf531d (\u0027NFSv4.x: Fix wraparound issues..\u0027) (git-fixes)\n- nl80211: relax ht operation checks for mesh (bsc#1051510)\n- nubus: Avoid array underflow and overflow (bsc#1099918)\n- nubus: Fix up header split (bsc#1099918)\n- nvme-fabrics: allow duplicate connections to the discovery controller (bsc#1098706)\n- nvme-fabrics: allow internal passthrough command on deleting controllers (bsc#1098706)\n- nvme-fabrics: centralize discovery controller defaults (bsc#1098706)\n- nvme-fabrics: fix and refine state checks in __nvmf_check_ready (bsc#1098706)\n- nvme-fabrics: handle the admin-only case properly in nvmf_check_ready (bsc#1098706)\n- nvme-fabrics: refactor queue ready check (bsc#1098706)\n- nvme-fabrics: remove unnecessary controller subnqn validation (bsc#1098706)\n- nvme-fc: change controllers first connect to use reconnect path (bsc#1098706)\n- nvme-fc: fix nulling of queue data on reconnect (bsc#1098706)\n- nvme-fc: release io queues to allow fast fail (bsc#1098706)\n- nvme-fc: remove reinit_request routine (bsc#1098706)\n- nvme-fc: remove setting DNR on exception conditions (bsc#1098706)\n- nvme-loop: add support for multiple ports (bsc#1054245)\n- nvme-multipath: fix sysfs dangerously created links (bsc#1096529)\n- nvme-rdma: Fix command completion race at error recovery (bsc#1099041)\n- nvme-rdma: correctly check for target keyed sgl support (bsc#1099041)\n- nvme-rdma: do not override opts-\u003equeue_size (bsc#1099041)\n- nvme-rdma: fix error flow during mapping request data (bsc#1099041)\n- nvme-rdma: fix possible double free condition when failing to create a controller (bsc#1099041)\n- nvme.h: add AEN configuration symbols (bsc#1054245)\n- nvme.h: add ANA definitions (bsc#1054245)\n- nvme.h: add support for the log specific field (bsc#1054245)\n- nvme.h: add the changed namespace list log (bsc#1054245)\n- nvme.h: untangle AEN notice definitions (bsc#1054245)\n- nvme/multipath: Disable runtime writable enabling parameter (bsc#1054245)\n- nvme/multipath: Fix multipath disabled naming collisions (bsc#1098706)\n- nvme: Fix sync controller reset return (bsc#1077989)\n- nvme: Revert \u0027nvme: mark nvme_queue_scan static\u0027 (bsc#1054245)\n- nvme: Set integrity flag for user passthrough commands (bsc#1098706)\n- nvme: Skip checking heads without namespaces (bsc#1098706)\n- nvme: Use admin command effects for admin commands (bsc#1098706)\n- nvme: add ANA support (bsc#1054245)\n- nvme: add bio remapping tracepoint (bsc#1054245)\n- nvme: allow duplicate controller if prior controller being deleted (bsc#1098706)\n- nvme: centralize ctrl removal prints (bsc#1054245)\n- nvme: check return value of init_srcu_struct function (bsc#1098706)\n- nvme: cleanup double shift issue (bsc#1054245)\n- nvme: do not enable AEN if not supported (bsc#1077989)\n- nvme: do not hold nvmf_transports_rwsem for more than transport lookups (bsc#1054245)\n- nvme: do not rely on the changed namespace list log (bsc#1054245)\n- nvme: enforce 64bit offset for nvme_get_log_ext fn (bsc#1054245)\n- nvme: expand nvmf_check_if_ready checks (bsc#1098706)\n- nvme: fix NULL pointer dereference in nvme_init_subsystem (bsc#1098706)\n- nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD\n- nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD  (,)\n- nvme: fix potential memory leak in option parsing (bsc#1098706)\n- nvme: fix use-after-free in nvme_free_ns_head (bsc#1054245)\n- nvme: guard additional fields in nvme command structures (bsc#1054245)\n- nvme: host: core: fix precedence of ternary operator (bsc#1054245)\n- nvme: if_ready checks to fail io to deleting controller (bsc#1077989)\n- nvme: implement log page low/high offset and dwords (bsc#1054245)\n- nvme: kABI fix for ANA support in nvme_ctrl (bsc#1054245)\n- nvme: kABI fixes for nvmet_ctrl (bsc#1054245)\n- nvme: kabi fixes for nvme_ctrl (bsc#1054245)\n- nvme: make nvme_get_log_ext non-static (bsc#1054245)\n- nvme: mark nvme_queue_scan static (bsc#1054245)\n- nvme: move init of keep_alive work item to controller initialization (bsc#1098706)\n- nvme: partially revert \u0027nvme: remove nvme_req_needs_failover\u0027 (bsc#1054245)\n- nvme: reintruduce nvme_get_log_ext() (bsc#1054245)\n- nvme: remove nvme_req_needs_failover (bsc#1054245)\n- nvme: simplify the API for getting log pages (bsc#1054245)\n- nvme: submit AEN event configuration on startup (bsc#1054245)\n- nvme: use the changed namespaces list log to clear ns data changed AENs (bsc#1054245)\n- nvmet-fc: fix target sgl list on large transfers\n- nvmet-fc: fix target sgl list on large transfers (,)\n- nvmet-fc: increase LS buffer count per fc port (bsc#1098706)\n- nvmet: Revert \u0027nvmet: constify struct nvmet_fabrics_ops\u0027 (bsc#1054245)\n- nvmet: add AEN configuration support (bsc#1054245)\n- nvmet: add a new nvmet_zero_sgl helper (bsc#1054245)\n- nvmet: add minimal ANA support (bsc#1054245)\n- nvmet: constify struct nvmet_fabrics_ops (bsc#1054245)\n- nvmet: filter newlines from user input (bsc#1054245)\n- nvmet: fixup crash on NULL device path (bsc#1054245)\n- nvmet: implement the changed namespaces log (bsc#1054245)\n- nvmet: kABI fixes for ANA support (bsc#1054245)\n- nvmet: keep a port pointer in nvmet_ctrl (bsc#1054245)\n- nvmet: mask pending AENs (bsc#1054245)\n- nvmet: reset keep alive timer in controller enable (bsc#1054245)\n- nvmet: return all zeroed buffer when we can\u0027t find an active namespace (bsc#1054245)\n- nvmet: split log page implementation (bsc#1054245)\n- nvmet: support configuring ANA groups (bsc#1054245)\n- nvmet: switch loopback target state to connecting when resetting (bsc#1098706)\n- nvmet: track and limit the number of namespaces per subsystem (1054245)\n- nvmet: use Retain Async Event bit to clear AEN (bsc#1054245)\n- of/pci: Fix theoretical NULL dereference (bsc#1051510)\n- of: Make of_fwnode_handle() safer (bsc#1098633)\n- of: fix DMA mask generation (bsc#1051510)\n- of: overlay: validate offset from property fixups (bsc#1051510)\n- of: platform: stop accessing invalid dev in of_platform_device_destroy (bsc#1051510)\n- of: restrict DMA configuration (bsc#1051510)\n- of: unittest: for strings, account for trailing \\0 in property length field (bsc#1051510)\n- openvswitch: Do not swap table in nlattr_set() after OVS_ATTR_NESTED is found (networking-stable-18_05_15)\n- p54: do not unregister leds when they are not initialized (bsc#1051510)\n- packet: fix bitfield update race (networking-stable-18_04_26)\n- pci: Account for all bridges on bus when distributing bus numbers (bsc#1100132)\n- pci: Add ACS quirk for Intel 300 series (bsc#1051510)\n- pci: Add ACS quirk for Intel 7th and 8th Gen mobile (bsc#1051510)\n- pci: Add function 1 DMA alias quirk for Marvell 88SE9220 (bsc#1051510)\n- pci: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken (bsc#1051510)\n- pci: Restore config space on runtime resume despite being unbound (bsc#1051510)\n- pci: aardvark: Fix logic in advk_pcie_{rd,wr}_conf() (bsc#1051510)\n- pci: aardvark: Fix pcie Max Read Request Size setting (bsc#1051510)\n- pci: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf() (bsc#1051510)\n- pci: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode (bsc#1051510)\n- pci: altera: Fix bool initialization in tlp_read_packet() (bsc#1051510)\n- pci: dwc: Fix enumeration end when reaching root subordinate (bsc#1100132)\n- pci: endpoint: Fix kernel panic after put_device() (bsc#1051510)\n- pci: endpoint: Populate func_no before calling pci_epc_add_epf() (bsc#1051510)\n- pci: exynos: Fix a potential init_clk_resources NULL pointer dereference (bsc#1051510)\n- pci: faraday: Fix of_irq_get() error check (bsc#1051510)\n- pci: ibmphp: Fix use-before-set in get_max_bus_speed() (bsc#1051510)\n- pci: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume (bsc#1051510)\n- pci: shpchp: Fix AMD POGO identification (bsc#1051510)\n- perf intel-pt: Always set no branch for dummy event (bsc#1087217)\n- perf intel-pt: Set no_aux_samples for the tracking event (bsc#1087217)\n- perf/x86/intel/uncore: Add event constraint for BDX PCU (bsc#1087202)\n- perf/x86/intel/uncore: Fix SKX CHA event extra regs (bsc#1087233)\n- perf/x86/intel/uncore: Fix Skylake UPI PMU event masks (bsc#1087233)\n- perf/x86/intel/uncore: Fix Skylake server CHA LLC_LOOKUP event umask (bsc#1087233)\n- perf/x86/intel/uncore: Fix Skylake server PCU PMU event format (bsc#1087233)\n- perf/x86/intel/uncore: Fix missing marker for skx_uncore_cha_extra_regs (bsc#1087233)\n- perf/x86/intel/uncore: Remove invalid Skylake server CHA filter field (bsc#1087233)\n- perf/x86: Fix data source decoding for Skylake\n- phy: add sgmii and 10gkr modes to the phy_mode enum (bsc#1098633)\n- pinctrl/amd: Fix build dependency on pinmux code (bsc#1051510)\n- pinctrl/amd: save pin registers over suspend/resume (bsc#1051510)\n- pinctrl: adi2: Fix Kconfig build problem (bsc#1051510)\n- pinctrl: armada-37xx: Fix direction_output() callback behavior (bsc#1051510)\n- pinctrl: artpec6: dt: add missing pin group uart5nocts (bsc#1051510)\n- pinctrl: bcm2835: Avoid warning from __irq_do_set_handler (bsc#1051510)\n- pinctrl: imx: fix debug message for SHARE_MUX_CONF_REG case (bsc#1051510)\n- pinctrl: intel: Initialize GPIO properly when used through irqchip (bsc#1087092)\n- pinctrl: intel: Read back TX buffer state (bsc#1051510)\n- pinctrl: meson-gxbb: remove non-existing pin GPIOX_22 (bsc#1051510)\n- pinctrl: meson-gxl: Fix typo in AO I2S pins (bsc#1051510)\n- pinctrl: meson-gxl: Fix typo in AO SPDIF pins (bsc#1051510)\n- pinctrl: mvebu: use correct MPP sel value for dev pins (bsc#1051510)\n- pinctrl: nand: meson-gxbb: fix missing data pins (bsc#1051510)\n- pinctrl: nsp: Fix potential NULL dereference (bsc#1051510)\n- pinctrl: nsp: off by ones in nsp_pinmux_enable() (bsc#1100132)\n- pinctrl: pinctrl-single: Fix pcs_request_gpio() when bits_per_mux != 0 (bsc#1051510)\n- pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510)\n- pinctrl: rockchip: enable clock when reading pin direction register (bsc#1051510)\n- pinctrl: samsung: Fix NULL pointer exception on external interrupts on S3C24xx (bsc#1051510)\n- pinctrl: samsung: Fix invalid register offset used for Exynos5433 external interrupts (bsc#1051510)\n- pinctrl: sh-pfc: r8a7790: Add missing TX_ER pin to avb_mii group (bsc#1051510)\n- pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D (bsc#1051510)\n- pinctrl: sh-pfc: r8a7795: Fix MOD_SEL register pin assignment for SSI pins group (bsc#1051510)\n- pinctrl: sh-pfc: r8a7795: Fix to delete A20..A25 pins function definitions (bsc#1051510)\n- pinctrl: sh-pfc: r8a7796: Fix IPSR and MOD_SEL register pin assignment for NDFC pins group (bsc#1051510)\n- pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins group (bsc#1051510)\n- pinctrl: sh-pfc: r8a7796: Fix to delete A20..A25 pins function definitions (bsc#1051510)\n- pinctrl: sh-pfc: r8a7796: Fix to delete FSCLKST pin and IPSR7 bit[15:12] register definitions (bsc#1051510)\n- pinctrl: sunxi: Fix A64 UART mux value (bsc#1051510)\n- pinctrl: sunxi: Fix A80 interrupt pin bank (bsc#1051510)\n- pinctrl: sunxi: fix V3s pinctrl driver IRQ bank base (bsc#1051510)\n- pinctrl: sunxi: fix wrong irq_banks number for H5 pinctrl (bsc#1051510)\n- pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping (bsc#1051510)\n- pinctrl: sx150x: Register pinctrl before adding the gpiochip (bsc#1051510)\n- pinctrl: sx150x: Unregister the pinctrl on release (bsc#1051510)\n- pinctrl: uniphier: fix members of rmii group for Pro4 (bsc#1051510)\n- pinctrl: uniphier: fix pin_config_get() for input-enable (bsc#1051510)\n- pipe: fix off-by-one error when checking buffer limits (bsc#1051510)\n- pktcdvd: Fix a recently introduced NULL pointer dereference (bsc#1099918)\n- pktcdvd: Fix pkt_setup_dev() error path (bsc#1099918)\n- platform/chrome: cros_ec_lpc: remove redundant pointer request (bsc#1051510)\n- platform/x86: asus-wmi: Fix NULL pointer dereference (bsc#1051510)\n- platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too (bsc#1098626)\n- pm/core: Fix supplier device runtime PM usage counter imbalance (bsc#1051510)\n- pm/hibernate: Fix oops at snapshot_write() (bsc#1051510)\n- pm/hibernate: Use CONFIG_HAVE_SET_MEMORY for include condition (bsc#1051510)\n- pm/wakeup: Only update last time for active wakeup sources (bsc#1051510)\n- power: gemini-poweroff: Avoid spurious poweroff (bsc#1051510)\n- power: supply: act8945a_charger: fix of_irq_get() error check (bsc#1051510)\n- power: supply: cpcap-charger: add OMAP_usb2 dependency (bsc#1051510)\n- powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently (bnc#1012382)\n- powerpc/64s: Clear PCR on boot (bnc#1012382)\n- powerpc/64s: Fix mce accounting for powernv (bsc#1094244)\n- powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041)\n- powerpc/eeh: Fix enabling bridge MMIO windows (bnc#1012382)\n- powerpc/fadump: Unregister fadump on kexec down path (bnc#1012382)\n- powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch (bnc#1012382)\n- powerpc/mm: Fix thread_pkey_regs_init() (,  bsc#1078248, git-fixes)\n- powerpc/mm: Fix thread_pkey_regs_init() (bsc#1078248, git-fixes)\n- powerpc/mpic: Check if cpu_possible() in mpic_physmask() (bnc#1012382)\n- powerpc/pkeys: Detach execute_only key on !PROT_EXEC  (, bsc#1078248, git-fixes)\n- powerpc/pkeys: Detach execute_only key on !PROT_EXEC (bsc#1078248, git-fixes)\n- powerpc/pkeys: Drop private VM_PKEY definitions (,  bsc#1078248)\n- powerpc/pkeys: Drop private VM_PKEY definitions (bsc#1078248)\n- powerpc/powernv: Fix NVRAM sleep in invalid context when crashing (bnc#1012382)\n- powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops (bnc#1012382)\n- powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() (bnc#1012382)\n- powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops (bnc#1012382)\n- powerpc/ptrace: Fix enforcement of DAWR constraints (bsc#1099918)\n- powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACE_SET_DEBUGREG (bnc#1012382)\n- powerpc: Add missing prototype for arch_irq_work_raise() (bnc#1012382)\n- powerpc: Machine check interrupt is a non-maskable interrupt (bsc#1094244)\n- powerpc: mmu_context: provide old version of mm_iommu_ua_to_hpa (bsc#1077761, git-fixes)\n- ppp: avoid loop in xmit recursion detection code (networking-stable-18_03_28)\n- ppp: prevent unregistered channels from connecting to PPP units (networking-stable-18_03_07)\n- ppp: unlock all_ppp_mutex before registering device (networking-stable-18_01_28)\n- pppoe: check sockaddr length in pppoe_connect() (networking-stable-18_04_26)\n- pppoe: take -\u003eneeded_headroom of lower device into account on xmit (networking-stable-18_01_28)\n- pptp: remove a buggy dst release in pptp_connect() (networking-stable-18_04_10)\n- printk: fix possible reuse of va_list variable (bsc#1100602)\n- procfs: add tunable for fd/fdinfo dentry retention (bsc#1086652)\n- pty: cancel pty slave port buf\u0027s work in tty_release (bsc#1051510)\n- pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume (bsc#1051510)\n- pwm: meson: Fix allocation of PWM channel array (bsc#1051510)\n- pwm: meson: Improve PWM calculation precision (bsc#1051510)\n- pwm: rcar: Fix a condition to prevent mismatch value setting to duty (bsc#1051510)\n- pwm: stm32: Enforce dependency on CONFIG_MFD_STM32_TIMERS (bsc#1051510)\n- pwm: stm32: Remove unused struct device (bsc#1051510)\n- pwm: stmpe: Fix wrong register offset for hwpwm=2 case (bsc#1051510)\n- pwm: tiehrpwm: Fix runtime PM imbalance at unbind (bsc#1051510)\n- pwm: tiehrpwm: fix clock imbalance in probe error path (bsc#1051510)\n- qed* : Add new TLV to request PF to update MAC in bulletin board  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed* : Add new TLV to request PF to update MAC in bulletin board (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed* : use trust mode to allow VF to override forced MAC  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed* : use trust mode to allow VF to override forced MAC (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed*: Advance drivers\u0027 version to 8.33.0.20 (bsc#1086314)\n- qed*: HSI renaming for different types of HW (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed*: HSI renaming for different types of HW (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed*: Refactor mf_mode to consist of bits (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed*: Refactor mf_mode to consist of bits (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed*: Refactoring and rearranging FW API with no functional  impact (bsc#1086314  bsc#1086313   bsc#1086301)\n- qed*: Refactoring and rearranging FW API with no functional impact (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed*: Support drop action classification (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed*: Support drop action classification (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed*: Support other classification modes (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed*: Support other classification modes (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed*: Utilize FW 8.33.1.0 (bsc#1086314  bsc#1086313   bsc#1086301)\n- qed*: Utilize FW 8.33.1.0 (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed*: Utilize FW 8.33.11.0 (bsc#1086314  bsc#1086313   bsc#1086301)\n- qed*: Utilize FW 8.33.11.0 (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Adapter flash update support (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Adapter flash update support (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add APIs for flash access (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Add APIs for flash access (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add MFW interfaces for TLV request support (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Add MFW interfaces for TLV request support (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add configuration information to register dump and  debug data (bsc#1086314  bsc#1086313   bsc#1086301)\n- qed: Add configuration information to register dump and debug data (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add driver infrastucture for handling mfw requests  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed: Add driver infrastucture for handling mfw requests (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add sanity check for SIMD fastpath handler (bsc#1050536)\n- qed: Add support for Unified Fabric Port (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Add support for Unified Fabric Port (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add support for multi function mode with 802.1ad tagging  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed: Add support for multi function mode with 802.1ad tagging (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add support for processing fcoe tlv request (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Add support for processing fcoe tlv request (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add support for processing iscsi tlv request (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Add support for processing iscsi tlv request (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Add support for tlv request processing (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Add support for tlv request processing (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Correct Multicast API to reflect existence of 256  approximate buckets (bsc#1050536)\n- qed: Correct Multicast API to reflect existence of 256 approximate buckets (bsc#1050536)\n- qed: Delete unused parameter p_ptt from mcp APIs (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Delete unused parameter p_ptt from mcp APIs (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Do not advertise DCBX_LLD_MANAGED capability (bsc#1050536)\n- qed: Fix LL2 race during connection terminate (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Fix LL2 race during connection terminate (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Fix PTT entry leak in the selftest error flow (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Fix PTT entry leak in the selftest error flow (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Fix copying 2 strings (bsc#1086314  bsc#1086313   bsc#1086301)\n- qed: Fix copying 2 strings (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Fix link flap issue due to mismatching EEE capabilities  (bsc#1050536)\n- qed: Fix link flap issue due to mismatching EEE capabilities (bsc#1050536)\n- qed: Fix mask for physical address in ILT entry (networking-stable-18_06_08)\n- qed: Fix possibility of list corruption during rmmod flows  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed: Fix possibility of list corruption during rmmod flows (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Fix possible memory leak in Rx error path handling  (bsc#1050536)\n- qed: Fix possible memory leak in Rx error path handling (bsc#1050536)\n- qed: Fix possible race for the link state value (bsc#1050536)\n- qed: Fix potential use-after-free in qed_spq_post() (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Fix potential use-after-free in qed_spq_post() (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Fix reading stale configuration information (bsc#1086314)\n- qed: Fix setting of incorrect eswitch mode (bsc#1050536)\n- qed: Fix shared memory inconsistency between driver and the MFW  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed: Fix shared memory inconsistency between driver and the MFW (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Fix use of incorrect shmem address (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Fix use of incorrect shmem address (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Fix use of incorrect size in memcpy call (bsc#1050536)\n- qed: Free reserved MR tid (bsc#1086314  bsc#1086313   bsc#1086301)\n- qed: Free reserved MR tid (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: LL2 flush isles when connection is closed (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: LL2 flush isles when connection is closed (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Limit msix vectors in kdump kernel to the minimum required  count (bsc#1050536)\n- qed: Limit msix vectors in kdump kernel to the minimum required count (bsc#1050536)\n- qed: Populate nvm image attribute shadow (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Populate nvm image attribute shadow (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Remove reserveration of dpi for kernel (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Remove reserveration of dpi for kernel (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Remove unused data member \u0027is_mf_default\u0027 (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Remove unused data member \u0027is_mf_default\u0027 (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Use true and false for boolean values (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: Use true and false for boolean values (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: Use zeroing memory allocator than allocator/memset  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed: Use zeroing memory allocator than allocator/memset (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: code indent should use tabs where possible (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: code indent should use tabs where possible (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: fix spelling mistake: \u0027checksumed\u0027 -\u003e \u0027checksummed\u0027  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed: fix spelling mistake: \u0027checksumed\u0027 -\u003e \u0027checksummed\u0027 (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: fix spelling mistake: \u0027offloded\u0027 -\u003e \u0027offloaded\u0027  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qed: fix spelling mistake: \u0027offloded\u0027 -\u003e \u0027offloaded\u0027 (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: fix spelling mistake: \u0027taskelt\u0027 -\u003e \u0027tasklet\u0027 (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: fix spelling mistake: \u0027taskelt\u0027 -\u003e \u0027tasklet\u0027 (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: off by one in qed_parse_mcp_trace_buf() (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: off by one in qed_parse_mcp_trace_buf() (bsc#1086314 bsc#1086313 bsc#1086301)\n- qed: use kzalloc instead of kmalloc and memset (bsc#1086314   bsc#1086313  bsc#1086301)\n- qed: use kzalloc instead of kmalloc and memset (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Add build_skb() support (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Add build_skb() support (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Add support for populating ethernet TLVs (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Add support for populating ethernet TLVs (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Adverstise software timestamp caps when PHC is not  available (bsc#1050538)\n- qede: Adverstise software timestamp caps when PHC is not available (bsc#1050538)\n- qede: Do not drop rx-checksum invalidated packets (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Do not drop rx-checksum invalidated packets (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Ethtool flash update support (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Ethtool flash update support (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Fix barrier usage after tx doorbell write (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Fix barrier usage after tx doorbell write (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Fix ref-cnt usage count (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Fix ref-cnt usage count (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Refactor ethtool rx classification flow (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Refactor ethtool rx classification flow (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Support flow classification to the VFs (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Support flow classification to the VFs (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Use NETIF_F_GRO_HW (bsc#1086314  bsc#1086313   bsc#1086301)\n- qede: Use NETIF_F_GRO_HW (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: Validate unsupported configurations (bsc#1086314   bsc#1086313  bsc#1086301)\n- qede: Validate unsupported configurations (bsc#1086314 bsc#1086313 bsc#1086301)\n- qede: fix spelling mistake: \u0027registeration\u0027 -\u003e \u0027registration\u0027  (bsc#1086314  bsc#1086313  bsc#1086301)\n- qede: fix spelling mistake: \u0027registeration\u0027 -\u003e \u0027registration\u0027 (bsc#1086314 bsc#1086313 bsc#1086301)\n- qedr: Fix spelling mistake: \u0027hanlde\u0027 -\u003e \u0027handle\u0027 (bsc#1086314   bsc#1086313  bsc#1086301)\n- qedr: Fix spelling mistake: \u0027hanlde\u0027 -\u003e \u0027handle\u0027 (bsc#1086314 bsc#1086313 bsc#1086301)\n- qlogic/qed: Constify *pkt_type_str (bsc#1086314   bsc#1086313  bsc#1086301)\n- qlogic/qed: Constify *pkt_type_str (bsc#1086314 bsc#1086313 bsc#1086301)\n- qlogic: check kstrtoul() for errors (bsc#1050540)\n- qmi_wwan: Add support for Quectel EP06 (networking-stable-18_02_06)\n- qmi_wwan: add support for Quectel EG91 (bsc#1051510)\n- qmi_wwan: add support for the Dell Wireless 5821e module (bsc#1051510)\n- qmi_wwan: fix interface number for DW5821e production firmware (bsc#1051510)\n- qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect (bsc#1051510)\n- r8152: fix tx packets accounting (bsc#1051510)\n- r8152: napi hangup fix after disconnect (bsc#1051510)\n- r8169: Be drop monitor friendly (bsc#1051510)\n- rbd: flush rbd_dev-\u003ewatch_dwork after watch is unregistered (bsc#1103216)\n- rdma/bnxt_re: Fix broken RoCE driver due to recent L2 driver  changes (bsc#1086283)\n- rdma/bnxt_re: Fix broken RoCE driver due to recent L2 driver changes (bsc#1086283)\n- rdma/bnxt_re: Remove redundant bnxt_qplib_disable_nq() call  (bsc#1086283)\n- rdma/bnxt_re: Remove redundant bnxt_qplib_disable_nq() call (bsc#1086283)\n- rdma/cma: Do not query GID during QP state transition to RTR  (bsc#1046306)\n- rdma/cma: Do not query GID during QP state transition to RTR (bsc#1046306)\n- rdma/cma: Fix use after destroy access to net namespace for  IPoIB (bsc#1046306)\n- rdma/cma: Fix use after destroy access to net namespace for IPoIB (bsc#1046306)\n- rdma/cxgb4: Use structs to describe the uABI instead of opencoding (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- rdma/cxgb4: release hw resources on device removal (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- rdma/i40iw: Avoid panic when objects are being created and  destroyed (bsc#1058659)\n- rdma/i40iw: Avoid panic when objects are being created and destroyed (bsc#1058659)\n- rdma/i40iw: Avoid reference leaks when processing the AEQ  (bsc#1058659)\n- rdma/i40iw: Avoid reference leaks when processing the AEQ (bsc#1058659)\n- rdma/ipoib: Update paths on CLIENT_REREG/SM_CHANGE events  (bsc#1046307)\n- rdma/ipoib: Update paths on CLIENT_REREG/SM_CHANGE events (bsc#1046307)\n- rdma/iwpm: fix memory leak on map_info (bsc#1046306)\n- rdma/mlx4: Discard unknown SQP work requests (bsc#1046302)\n- rdma/mlx5: Do not assume that medium blueFlame register exists  (bsc#1046305)\n- rdma/mlx5: Do not assume that medium blueFlame register exists (bsc#1046305)\n- rdma/mlx5: Fix NULL dereference while accessing XRC_TGT QPs  (bsc#1046305)\n- rdma/mlx5: Fix NULL dereference while accessing XRC_TGT QPs (bsc#1046305)\n- rdma/mlx5: Fix memory leak in mlx5_ib_create_srq() error path  (bsc#1046305)\n- rdma/mlx5: Fix memory leak in mlx5_ib_create_srq() error path (bsc#1046305)\n- rdma/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow  (bsc#1046305)\n- rdma/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow (bsc#1046305)\n- rdma/mlx5: Protect from shift operand overflow (bsc#1046305)\n- rdma/mlx5: Use proper spec flow label type (bsc#1046305)\n- rdma/qedr: Annotate iomem pointers correctly (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Annotate iomem pointers correctly (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Declare local functions static (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Declare local functions static (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Fix doorbell bar mapping for dpi \u003e 1 (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Fix doorbell bar mapping for dpi \u003e 1 (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Fix endian problems around imm_data (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Fix endian problems around imm_data (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Fix iWARP connect with port mapper (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Fix iWARP connect with port mapper (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Fix iWARP write and send with immediate (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Fix iWARP write and send with immediate (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Fix ipv6 destination address resolution (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Fix ipv6 destination address resolution (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Fix kernel panic when running fio over NFSordma  (bsc#1086314  bsc#1086313  bsc#1086301)\n- rdma/qedr: Fix kernel panic when running fio over NFSordma (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Fix wmb usage in qedr (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Fix wmb usage in qedr (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Remove set-but-not-used variables (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: Remove set-but-not-used variables (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Use NULL instead of 0 to represent a pointer  (bsc#1086314  bsc#1086313  bsc#1086301)\n- rdma/qedr: Use NULL instead of 0 to represent a pointer (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Use zeroing memory allocator than allocator/memset  (bsc#1086314  bsc#1086313  bsc#1086301)\n- rdma/qedr: Use zeroing memory allocator than allocator/memset (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: Zero stack memory before copying to user space  (bsc#1086314  bsc#1086313  bsc#1086301)\n- rdma/qedr: Zero stack memory before copying to user space (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: eliminate duplicate barriers on weakly-ordered archs  (bsc#1086314  bsc#1086313  bsc#1086301)\n- rdma/qedr: eliminate duplicate barriers on weakly-ordered archs (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/qedr: lower print level of flushed CQEs (bsc#1086314   bsc#1086313  bsc#1086301)\n- rdma/qedr: lower print level of flushed CQEs (bsc#1086314 bsc#1086313 bsc#1086301)\n- rdma/ucma: Do not allow setting rdma_OPTION_IB_PATH without an  rdma device (bsc#1046306)\n- rdma/ucma: Do not allow setting rdma_OPTION_IB_PATH without an rdma device (bsc#1046306)\n- rdma/ucma: ucma_context reference leak in error path  (bsc#1046306)\n- rdma/ucma: ucma_context reference leak in error path (bsc#1046306)\n- rdma/uverbs: Protect from attempts to create flows on  unsupported QP (bsc#1046306)\n- rdma/uverbs: Protect from attempts to create flows on unsupported QP (bsc#1046306)\n- rdma/uverbs: Use an unambiguous errno for method not supported  (bsc#1046306)\n- rdma/uverbs: Use an unambiguous errno for method not supported (bsc#1046306)\n- rds: MP-RDS may use an invalid c_path (networking-stable-18_04_13)\n- rds: do not leak kernel memory to user land (networking-stable-18_05_15)\n- regulator: Do not return or expect -errno from of_map_mode() (bsc#1099029)\n- regulator: max8998: Fix platform data retrieval (bsc#1051510)\n- regulator: of: Add a missing \u0027of_node_put()\u0027 in an error handling path of \u0027of_regulator_match()\u0027 (bsc#1051510)\n- regulator: qcom_spmi: Include offset when translating voltages (bsc#1051510)\n- regulator: tps65218: Fix strobe assignment (bsc#1051510)\n- restore cond_resched() in shrink_dcache_parent() (bsc#1098599)\n- rmdir(),rename(): do shrink_dcache_parent() only on success (bsc#1100340)\n- rocker: fix possible null pointer dereference in rocker_router_fib_event_work (networking-stable-18_02_06)\n- route: check sysctl_fib_multipath_use_neigh earlier than hash (networking-stable-18_04_10)\n- rpm/config.sh: Use SUSE:SLE-15:Update project instead of GA\n- rpm/kernel-docs.spec.in: Fix and cleanup for 4.13 doc build (bsc#1048129) The whole DocBook stuff has been deleted. The PDF build still non-working thus the sub-packaging disabled so far\n- rpm/kernel-source.changes.old: Add pre-SLE15 history (bsc#1098995)\n- rpm/kernel-source.spec.in: Add more stuff to Recommends ... and move bc to Recommends as well. All these packages are needed for building a kernel manually from scratch with kernel-source files\n- rpm/kernel-source.spec.in: require bc for kernel-source This is needed for building include/generated/timeconst.h from kernel/time/timeconst.bc\n- rpm: ignore CONFIG_GCC_VERSION when checking for oldconfig changes Since 4.18-rc1, \u0027make oldconfig\u0027 writes gcc version and capabilities into generated .config. Thus whenever we build the package or run checks with different gcc version than used to update config/*/*, check for \u0027outdated configs\u0027 fails. As a quick band-aid, omit the lines with CONFIG_GCC_VERSION from both configs before comparing them. This way, the check won\u0027t fail unless run with newer gcc which would add new capabilities. More robust solution will require a wider discussion\n- rtc: ac100: Fix ac100 determine rate bug (bsc#1051510)\n- rtc: hctosys: Ensure system time does not overflow time_t (bsc#1051510)\n- rtc: pxa: fix probe function (bsc#1051510)\n- rtc: snvs: Fix usage of snvs_rtc_enable (bsc#1051510)\n- rtc: tx4939: avoid unintended sign extension on a 24 bit shift (bsc#1051510)\n- rtlwifi: Fix kernel Oops \u0027Fw download fail!!\u0027 (bsc#1051510)\n- rtlwifi: rtl8821ae: fix firmware is not ready to run (bsc#1051510)\n- rtnetlink: validate attributes in do_setlink() (networking-stable-18_06_08)\n- rxrpc: Fix send in rxrpc_send_data_packet() (networking-stable-18_03_07)\n- s390/crc32-vx: use expoline for indirect branches (git-fixes f19fbd5ed6)\n- s390/ftrace: use expoline for indirect branches (git-fixes f19fbd5ed6)\n- s390/gs: add compat regset for the guarded storage broadcast control block (git-fixes e525f8a6e696)\n- s390/kernel: use expoline for indirect branches (git-fixes f19fbd5ed6)\n- s390/lib: use expoline for indirect branches (git-fixes f19fbd5ed6)\n- s390/qdio: do not merge ERROR output buffers (bsc#1099715)\n- s390/qdio: do not retry EQBS after CCQ 96 (bsc#1102088, LTC#169699)\n- s390/qeth: do not dump control cmd twice (bsc#1099715)\n- s390/qeth: fix IPA command submission race (bsc#1099715)\n- s390/qeth: fix IPA command submission race (networking-stable-18_03_07)\n- s390/qeth: fix error handling in adapter command callbacks (bsc#1102088, LTC#169699)\n- s390/qeth: fix overestimated count of buffer elements (bsc#1099715)\n- s390/qeth: fix overestimated count of buffer elements (networking-stable-18_03_07)\n- s390/qeth: fix race when setting MAC address (bnc#1093148, LTC#167307)\n- s390/qeth: free netdevice when removing a card (bsc#1099715)\n- s390/qeth: free netdevice when removing a card (networking-stable-18_03_28)\n- s390/qeth: lock read device while queueing next buffer (bsc#1099715)\n- s390/qeth: lock read device while queueing next buffer (networking-stable-18_03_28)\n- s390/qeth: when thread completes, wake up all waiters (bsc#1099715)\n- s390/qeth: when thread completes, wake up all waiters (networking-stable-18_03_28)\n- s390: Correct register corruption in critical section cleanup (git-fixes 6dd85fbb87)\n- s390: add assembler macros for CPU alternatives (git-fixes f19fbd5ed6)\n- s390: correct module section names for expoline code revert (git-fixes f19fbd5ed6)\n- s390: extend expoline to BC instructions (git-fixes, bsc#1103421)\n- s390: move expoline assembler macros to a header (git-fixes f19fbd5ed6)\n- s390: move spectre sysfs attribute code (bsc#1090098)\n- s390: optimize memset implementation (git-fixes f19fbd5ed6)\n- s390: remove indirect branch from do_softirq_own_stack (git-fixes f19fbd5ed6)\n- s390: use expoline thunks in the BPF JIT (git-fixes, bsc#1103421)\n- sch_netem: fix skb leak in netem_enqueue() (networking-stable-18_03_28)\n- sched/core: Optimize ttwu_stat() (bnc#1101669 optimise numa balancing for fast migrate)\n- sched/core: Optimize update_stats_*() (bnc#1101669 optimise numa balancing for fast migrate)\n- scripts/dtc: fix \u0027%zx\u0027 warning (bsc#1051510)\n- scripts/gdb/linux/tasks.py: fix get_thread_info (bsc#1051510)\n- scripts/git_sort/git_sort.py: Add \u0027nvme-4.18\u0027 to the list of repositories\n- scripts/git_sort/git_sort.py: add modules-next tree\n- scripts/kernel-doc: Do not fail with status != 0 if error encountered with -none (bsc#1051510)\n- scsi: Revert \u0027scsi: core: return BLK_STS_OK for DID_OK in __scsi_error_from_host_byte()\u0027 (bsc#1099918)\n- scsi: aacraid: Correct hba_send to include iu_type (bsc#1077989)\n- scsi: core: clean up generated file scsi_devinfo_tbl.c (bsc#1077989)\n- scsi: core: return BLK_STS_OK for DID_OK in __scsi_error_from_host_byte() (bsc#1099918)\n- scsi: cxgb4i: silence overflow warning in t4_uld_rx_handler() (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- scsi: ipr: Format HCAM overlay ID 0x41 (bsc#1097961)\n- scsi: ipr: new IOASC update (bsc#1097961)\n- scsi: lpfc: Add per io channel NVME IO statistics (bsc#1088866)\n- scsi: lpfc: Change IO submit return to EBUSY if remote port is recovering (bsc#1088866)\n- scsi: lpfc: Comment cleanup regarding Broadcom copyright header (bsc#1088866)\n- scsi: lpfc: Correct fw download error message (bsc#1088866)\n- scsi: lpfc: Correct missing remoteport registration during link bounces (bsc#1088866)\n- scsi: lpfc: Correct target queue depth application changes (bsc#1088866)\n- scsi: lpfc: Driver NVME load fails when CPU cnt \u003e WQ resource cnt (bsc#1088866)\n- scsi: lpfc: Enhance log messages when reporting CQE errors (bsc#1088866)\n- scsi: lpfc: Enlarge nvmet asynchronous receive buffer counts (bsc#1088866)\n- scsi: lpfc: Fix 16gb hbas failing cq create (bsc#1093290)\n- scsi: lpfc: Fix Abort request WQ selection (bsc#1088866)\n- scsi: lpfc: Fix MDS diagnostics failure (bsc#1088866)\n- scsi: lpfc: Fix NULL pointer access in lpfc_nvme_info_show (bsc#1088866)\n- scsi: lpfc: Fix NULL pointer reference when resetting adapter (bsc#1088866)\n- scsi: lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (bsc#1088866)\n- scsi: lpfc: Fix driver not recovering NVME rports during target link faults (bsc#1088866)\n- scsi: lpfc: Fix lingering lpfc_wq resource after driver unload (bsc#1088866)\n- scsi: lpfc: Fix multiple PRLI completion error path (bsc#1088866)\n- scsi: lpfc: Fix nvme remoteport registration race conditions (bsc#1088866)\n- scsi: lpfc: Fix port initialization failure (bsc#1093290)\n- scsi: lpfc: Fix up log messages and stats counters in IO submit code path (bsc#1088866)\n- scsi: lpfc: Handle new link fault code returned by adapter firmware (bsc#1088866)\n- scsi: lpfc: correct oversubscription of nvme io requests for an adapter (bsc#1088866)\n- scsi: lpfc: enhance LE data structure copies to hardware (bsc#1088866)\n- scsi: lpfc: fix spelling mistakes: \u0027mabilbox\u0027 and \u0027maibox\u0027 (bsc#1088866)\n- scsi: lpfc: update driver version to 12.0.0.2 (bsc#1088866)\n- scsi: lpfc: update driver version to 12.0.0.3 (bsc#1088866)\n- scsi: lpfc: update driver version to 12.0.0.4 (bsc#1088866)\n- scsi: megaraid_sas: Do not log an error if FW successfully initializes (bsc#1077989)\n- scsi: qla2xxx: Fix inconsistent DMA mem alloc/free (bsc#1077989)\n- scsi: qla2xxx: Fix kernel crash due to late workqueue allocation (bsc#1077338)\n- scsi: sg: mitigate read/write abuse (bsc#1101296)\n- scsi: target: fix crash with iscsi target and dvd (bsc#1099918)\n- scsi: zfcp: fix infinite iteration on ERP ready list (bsc#1102088, LTC#169699)\n- scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (bsc#1102088, LTC#169699)\n- scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (bsc#1102088, LTC#169699)\n- scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (bsc#1102088, LTC#169699)\n- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (bsc#1102088, LTC#169699)\n- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (bsc#1102088, LTC#169699)\n- scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (bsc#1102088, LTC#169699)\n- scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (bsc#1102088, LTC#169699)\n- sctp: delay the authentication for the duplicated cookie-echo chunk (networking-stable-18_05_15)\n- sctp: do not check port in sctp_inet6_cmp_addr (networking-stable-18_04_26)\n- sctp: do not leak kernel memory to user space (networking-stable-18_04_10)\n- sctp: fix dst refcnt leak in sctp_v6_get_dst() (networking-stable-18_03_07)\n- sctp: fix the issue that the cookie-ack with auth can\u0027t get processed (networking-stable-18_05_15)\n- sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr (git-fixes)\n- sctp: not allow transport timeout value less than HZ/5 for hb_timer (networking-stable-18_06_08)\n- sctp: remove sctp_chunk_put from fail_mark err path in sctp_ulpevent_make_rcvmsg (networking-stable-18_05_15)\n- sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 (networking-stable-18_04_10)\n- sctp: use the old asoc when making the cookie-ack chunk in dupcook_d (networking-stable-18_05_15)\n- selinux: KASAN: slab-out-of-bounds in xattr_getsecurity (bsc#1051510)\n- selinux: ensure the context is NUL terminated in security_context_to_sid_core() (bsc#1051510)\n- selinux: skip bounded transition processing if the policy isn\u0027t loaded (bsc#1051510)\n- serdev: fix memleak on module unload (bsc#1051510)\n- serial: 8250: omap: Fix idling of clocks for unused uarts (bsc#1051510)\n- serial: altera: ensure port-\u003eregshift is honored consistently (bsc#1051510)\n- serial: arc_uart: Fix out-of-bounds access through DT alias (bsc#1051510)\n- serial: earlycon: Only try fdt when specify \u0027earlycon\u0027 exactly (bsc#1051510)\n- serial: fsl_lpuart: Fix out-of-bounds access through DT alias (bsc#1051510)\n- serial: imx: Fix out-of-bounds access through serial port index (bsc#1051510)\n- serial: imx: drop if that always evaluates to true (bsc#1051510)\n- serial: mxs-auart: Fix out-of-bounds access through serial port index (bsc#1051510)\n- serial: pxa: Fix out-of-bounds access through serial port index (bsc#1051510)\n- serial: samsung: Fix out-of-bounds access through serial port index (bsc#1051510)\n- serial: samsung: fix maxburst parameter for DMA transactions (bsc#1051510)\n- serial: sh-sci: Fix out-of-bounds access through DT alias (bsc#1051510)\n- serial: sh-sci: Stop using printk format %pCr (bsc#1051510)\n- serial: sh-sci: Update warning message in sci_request_dma_chan() (bsc#1051510)\n- serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version (bsc#1051510)\n- serial: sirf: Fix out-of-bounds access through DT alias (bsc#1051510)\n- serial: xuartps: Fix out-of-bounds access through DT alias (bsc#1051510)\n- series.conf: Sort scheduler stats optimisations\n- sfc: stop the TX queue before pushing new buffers (bsc#1058169)\n- skbuff: Fix not waking applications when errors are enqueued (networking-stable-18_03_28)\n- slip: Check if rstate is initialized before uncompressing (networking-stable-18_04_13)\n- smsc75xx: Add workaround for gigabit link up hardware errata (bsc#1051510)\n- smsc75xx: fix smsc75xx_set_features() (bsc#1051510)\n- smsc95xx: Configure pause time to 0xffff when tx flow control enabled (bsc#1051510)\n- soc/fsl/qbman: fix issue in qman_delete_cgr_safe() (networking-stable-18_03_28)\n- socket: close race condition between sock_close() and sockfs_setattr() (networking-stable-18_06_20)\n- soreuseport: fix mem leak in reuseport_add_sock() (networking-stable-18_02_06)\n- spi: bcm-qspi: fIX some error handling paths (bsc#1051510)\n- spi: core: Fix devm_spi_register_master() function name in kerneldoc (bsc#1051510)\n- spi: pxa2xx: Do not touch CS pin until we have a transfer pending (bsc#1051510)\n- spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR (bsc#1051510)\n- staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write() (bsc#1051510)\n- staging: fbtft: array underflow in fbtft_request_gpios_match() (bsc#1051510)\n- staging: iio: ade7759: fix signed extension bug on shift of a u8 (bsc#1051510)\n- staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data() (bsc#1051510)\n- staging: rtl8723bs: add missing range check on id (bsc#1051510)\n- staging: rtl8723bs: fix u8 less than zero check (bsc#1051510)\n- staging: rts5208: Fix \u0027seg_no\u0027 calculation in reset_ms_card() (bsc#1051510)\n- staging: sm750fb: Fix parameter mistake in poke32 (bsc#1051510)\n- staging:iio:ade7854: Fix error handling on read/write (bsc#1051510)\n- staging:iio:ade7854: Fix the wrong number of bits to read (bsc#1051510)\n- stm class: Fix a use-after-free (bsc#1051510)\n- stm class: Use vmalloc for the master map (bsc#1051510)\n- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX (networking-stable-18_04_26)\n- strparser: Fix incorrect strp-\u003eneed_bytes value (networking-stable-18_04_26)\n- strparser: Fix sign of err codes (networking-stable-18_04_10)\n- sunrpc: remove incorrect HMAC request initialization (bsc#1051510)\n- swap: divide-by-zero when zero length swap file on ssd (bsc#1051510)\n- tcp: do not read out-of-bounds opsize (networking-stable-18_04_26)\n- tcp: ignore Fast Open on repair mode (networking-stable-18_05_15)\n- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets (networking-stable-18_04_26)\n- tcp: release sk_frag.page in tcp_disconnect (networking-stable-18_02_06)\n- tcp: revert F-RTO extension to detect more spurious timeouts (networking-stable-18_03_07)\n- tcp: verify the checksum of the first data segment in a new connection (networking-stable-18_06_20)\n- tcp_bbr: fix to zero idle_restart only upon S/ACKed data (networking-stable-18_05_15)\n- team: Fix double free in error path (networking-stable-18_03_28)\n- team: avoid adding twice the same option to the event list (networking-stable-18_04_26)\n- team: fix netconsole setup over team (networking-stable-18_04_26)\n- team: move dev_mc_sync after master_upper_dev_link in team_port_add (networking-stable-18_04_10)\n- team: use netdev_features_t instead of u32 (networking-stable-18_06_08)\n- tee: check shm references are consistent in offset/size (bsc#1051510)\n- tee: shm: fix use-after-free via temporarily dropped reference (bsc#1051510)\n- test_firmware: fix missing unlock on error in config_num_requests_store() (bsc#1051510)\n- test_firmware: fix setting old custom fw path back on exit (bsc#1051510)\n- test_firmware: fix setting old custom fw path back on exit, second try (bsc#1051510)\n- tg3: APE heartbeat changes (bsc#1086286)\n- tg3: Add Macronix NVRAM support (bsc#1086286)\n- tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent()  (bsc#1086286)\n- tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent() (bsc#1086286)\n- tg3: prevent scheduling while atomic splat (bsc#1086286)\n- thermal/drivers/hisi: Fix kernel panic on alarm interrupt (bsc#1051510)\n- thermal/drivers/hisi: Fix missing interrupt enablement (bsc#1051510)\n- thermal/drivers/hisi: Fix multiple alarm interrupts firing (bsc#1051510)\n- thermal/drivers/hisi: Simplify the temperature/step computation (bsc#1051510)\n- thermal: bcm2835: Stop using printk format %pCr (bsc#1051510)\n- thermal: bcm2835: fix an error code in probe() (bsc#1051510)\n- thermal: exynos: Propagate error value from tmu_read() (bsc#1051510)\n- thermal: exynos: Reading temperature makes sense only when TMU is turned on (bsc#1051510)\n- thermal: fix INTEL_SOC_DTS_IOSF_CORE dependencies (bsc#1051510)\n- thermal: int3400_thermal: fix error handling in int3400_thermal_probe() (bsc#1051510)\n- thermal: int3403_thermal: Fix NULL pointer deref on module load / probe (bsc#1051510)\n- time: Make sure jiffies_to_msecs() preserves non-zero time periods (bsc#1051510)\n- timekeeping: Eliminate the stale declaration of ktime_get_raw_and_real_ts64() (bsc#1099918)\n- timekeeping: Use proper timekeeper for debug code (bsc#1051510)\n- tipc: add policy for TIPC_NLA_NET_ADDR (networking-stable-18_04_26)\n- tipc: fix a memory leak in tipc_nl_node_get_link() (networking-stable-18_01_28)\n- tools lib traceevent: Fix get_field_str() for dynamic strings (bsc#1051510)\n- tools lib traceevent: Simplify pointer print logic and fix %pF (bsc#1051510)\n- tools/lib/lockdep: Define the ARRAY_SIZE() macro (bsc#1051510)\n- tools/lib/lockdep: Fix undefined symbol prandom_u32 (bsc#1051510)\n- tools/libbpf: handle issues with bpf ELF objects containing .eh_frames (bsc#1051510)\n- tools/power turbostat: Correct SNB_C1/C3_AUTO_UNDEMOTE defines (bsc#1051510)\n- tools/thermal: tmon: fix for segfault (bsc#1051510)\n- tools/usbip: fixes build with musl libc toolchain (bsc#1051510)\n- tracing/uprobe_event: Fix strncpy corner case (bsc#1099918)\n- tracing: Fix converting enum\u0027s from the map in trace_event_eval_update() (bsc#1099918)\n- tracing: Fix missing tab for hwlat_detector print format (bsc#1099918)\n- tracing: Kconfig text fixes for CONFIG_HWLAT_TRACER (bsc#1099918)\n- tracing: Make the snapshot trigger work with instances (bsc#1099918)\n- tracing: probeevent: Fix to support minus offset from symbol (bsc#1099918)\n- tty/serial: atmel: use port-\u003ename as name in request_irq() (bsc#1051510)\n- tty: Avoid possible error pointer dereference at tty_ldisc_restore() (bsc#1051510)\n- tty: Do not call panic() at tty_ldisc_init() (bsc#1051510)\n- tty: Use __GFP_NOFAIL for tty_ldisc_get() (bsc#1051510)\n- tty: n_gsm: Allow ADM response in addition to UA for control dlci (bsc#1051510)\n- tty: n_gsm: Fix DLCI handling for ADM mode if debug is not set (bsc#1051510)\n- tty: n_gsm: Fix long delays with control frame timeouts in ADM mode (bsc#1051510)\n- tty: pl011: Avoid spuriously stuck-off interrupts (bsc#1051510)\n- ubi: fastmap: Correctly handle interrupted erasures in EBA (bsc#1051510)\n- ubifs: Fix data node size for truncating uncompressed nodes (bsc#1051510)\n- ubifs: Fix potential integer overflow in allocation (bsc#1051510)\n- ubifs: Fix uninitialized variable in search_dh_cookie() (bsc#1051510)\n- ubifs: Fix unlink code wrt. double hash lookups (bsc#1051510)\n- udp: fix rx queue len reported by diag and proc interface (networking-stable-18_06_20)\n- usb-storage: Add compatibility quirk flags for G-Technologies G-Drive (bsc#1051510)\n- usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver (bsc#1051510)\n- usb/gadget: Fix \u0027high bandwidth\u0027 check in usb_gadget_ep_match_desc() (bsc#1051510)\n- usb: Increment wakeup count on remote wakeup (bsc#1051510)\n- usb: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM (bsc#1087092)\n- usb: audio-v2: Correct the comment for struct uac_clock_selector_descriptor (bsc#1051510)\n- usb: cdc_acm: Add quirk for Castles VEGA3000 (bsc#1051510)\n- usb: cdc_acm: Add quirk for Uniden UBC125 scanner (bsc#1051510)\n- usb: cdc_acm: prevent race at write to acm while system resumes (bsc#1087092)\n- usb: core: handle hub C_PORT_OVER_CURRENT condition (bsc#1051510)\n- usb: do not reset if a low-speed or full-speed device timed out (bsc#1051510)\n- usb: dwc2: Fix DMA alignment to start at allocated boundary (bsc#1051510)\n- usb: dwc2: Fix dwc2_hsotg_core_init_disconnected() (bsc#1051510)\n- usb: dwc2: Improve gadget state disconnection handling (bsc#1085539)\n- usb: dwc2: debugfs: Do not touch RX FIFO during register dump (bsc#1051510)\n- usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub (bsc#1051510)\n- usb: dwc2: hcd: Fix host channel halt flow (bsc#1051510)\n- usb: dwc2: host: Fix transaction errors in host mode (bsc#1051510)\n- usb: dwc3: Add SoftReset PHY synchonization delay (bsc#1051510)\n- usb: dwc3: Fix GDBGFIFOSPACE_TYPE values (bsc#1051510)\n- usb: dwc3: Makefile: fix link error on randconfig (bsc#1051510)\n- usb: dwc3: Undo PHY init if soft reset fails (bsc#1051510)\n- usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields (bsc#1051510)\n- usb: dwc3: ep0: Reset TRB counter for ep0 IN (bsc#1051510)\n- usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue (bsc#1051510)\n- usb: dwc3: gadget: Set maxpacket size for ep0 IN (bsc#1051510)\n- usb: dwc3: of-simple: fix use-after-free on remove (bsc#1051510)\n- usb: dwc3: omap: do not miss events during suspend/resume (bsc#1051510)\n- usb: dwc3: pci: Properly cleanup resource (bsc#1051510)\n- usb: dwc3: prevent setting PRTCAP to OTG from debugfs (bsc#1051510)\n- usb: gadget: bdc: 64-bit pointer capability check (bsc#1051510)\n- usb: gadget: composite: fix incorrect handling of OS desc requests (bsc#1051510)\n- usb: gadget: core: Fix use-after-free of usb_request (bsc#1051510)\n- usb: gadget: dummy: fix nonsensical comparisons (bsc#1051510)\n- usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() (bsc#1051510)\n- usb: gadget: f_fs: Only return delayed status when len is 0 (bsc#1051510)\n- usb: gadget: f_fs: Process all descriptors during bind (bsc#1051510)\n- usb: gadget: f_fs: Use config_ep_by_speed() (bsc#1051510)\n- usb: gadget: f_mass_storage: Fix the logic to iterate all common-\u003eluns (bsc#1051510)\n- usb: gadget: f_midi: fixing a possible double-free in f_midi (bsc#1051510)\n- usb: gadget: f_uac2: fix bFirstInterface in composite gadget (bsc#1051510)\n- usb: gadget: f_uac2: fix endianness of \u0027struct cntrl_*_lay3\u0027 (bsc#1051510)\n- usb: gadget: f_uac2: fix error handling in afunc_bind (again) (bsc#1051510)\n- usb: gadget: ffs: Execute copy_to_user() with USER_DS set (bsc#1051510)\n- usb: gadget: ffs: Let setup() return usb_GADGET_DELAYED_STATUS (bsc#1051510)\n- usb: gadget: fsl_udc_core: fix ep valid checks (bsc#1051510)\n- usb: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() (bsc#1051510)\n- usb: gadget: udc: change comparison to bitshift when dealing with a mask (bsc#1051510)\n- usb: gadget: udc: core: update usb_ep_queue() documentation (bsc#1051510)\n- usb: gadget: udc: renesas_usb3: disable the controller\u0027s irqs for reconnecting (bsc#1051510)\n- usb: host: ehci: use correct device pointer for dma ops (bsc#1087092)\n- usb: host: xhci-plat: revert \u0027usb: host: xhci-plat: enable clk in resume timing\u0027 (bsc#1051510)\n- usb: ldusb: add PIDs for new CASSY devices supported by this driver (bsc#1051510)\n- usb: musb: Fix external abort in musb_remove on omap2430 (bsc#1051510)\n- usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers (bsc#1051510)\n- usb: musb: fix enumeration after resume (bsc#1051510)\n- usb: musb: fix remote wakeup racing with suspend (bsc#1051510)\n- usb: musb: gadget: misplaced out of bounds check (bsc#1051510)\n- usb: musb: host: fix potential NULL pointer dereference (bsc#1051510)\n- usb: musb: trace: fix NULL pointer dereference in musb_g_tx() (bsc#1051510)\n- usb: option: Add support for FS040U modem (bsc#1087092)\n- usb: quirks: add delay quirks for Corsair Strafe (bsc#1051510)\n- usb: serial: ch341: fix type promotion bug in ch341_control_in() (bsc#1051510)\n- usb: serial: cp210x: add CESINEL device ids (bsc#1051510)\n- usb: serial: cp210x: add ELDAT Easywave RX09 id (bsc#1051510)\n- usb: serial: cp210x: add ID for NI usb serial console (bsc#1051510)\n- usb: serial: cp210x: add Silicon Labs IDs for Windows Update (bsc#1051510)\n- usb: serial: cp210x: add another usb ID for Qivicon ZigBee stick (bsc#1051510)\n- usb: serial: ftdi_sio: add RT Systems VX-8 cable (bsc#1051510)\n- usb: serial: ftdi_sio: add support for Harman FirmwareHubEmulator (bsc#1051510)\n- usb: serial: ftdi_sio: use jtag quirk for Arrow usb Blaster (bsc#1051510)\n- usb: serial: keyspan_pda: fix modem-status error handling (bsc#1100132)\n- usb: serial: mos7840: fix status-register error handling (bsc#1051510)\n- usb: serial: option: Add support for Quectel EP06 (bsc#1051510)\n- usb: serial: option: adding support for ublox R410M (bsc#1051510)\n- usb: serial: option: reimplement interface masking (bsc#1051510)\n- usb: serial: simple: add libtransistor console (bsc#1051510)\n- usb: serial: visor: handle potential invalid device configuration (bsc#1051510)\n- usb: typec: ucsi: Fix for incorrect status data issue (bsc#1100132)\n- usb: typec: ucsi: acpi: Workaround for cache mode issue (bsc#1100132)\n- usb: yurex: fix out-of-bounds uaccess in read handler (bsc#1100132)\n- usbip: Correct maximum value of CONFIG_usbIP_VHCI_HC_PORTS (bsc#1051510)\n- usbip: usbip_event: fix to not print kernel pointer address (bsc#1051510)\n- usbip: usbip_host: refine probe and disconnect debug msgs to be useful (bsc#1051510)\n- usbip: vhci_hcd: Fix usb device and sockfd leaks (bsc#1051510)\n- usbip: vhci_sysfs: fix potential Spectre v1 (bsc#1051510)\n- userns: Do not fail follow_automount based on s_user_ns (bsc#1099918)\n- vfb: fix video mode and line_length being set when loaded (bsc#1100362)\n- vfio/pci: Fix potential Spectre v1 (bsc#1051510)\n- vfio/spapr: Use IOMMU pageshift rather than pagesize (bsc#1077761, git-fixes)\n- vfio: Use get_user_pages_longterm correctly (bsc#1095337)\n- vfio: platform: Fix reset module leak in error path (bsc#1099918)\n- vhost: Fix vhost_copy_to_user() (networking-stable-18_04_13)\n- vhost: correctly remove wait queue during poll failure (networking-stable-18_04_10)\n- vhost: fix vhost_vq_access_ok() log check (networking-stable-18_04_13)\n- vhost: synchronize IOTLB message with dev cleanup (networking-stable-18_06_08)\n- vhost: validate log when IOTLB is enabled (networking-stable-18_04_10)\n- vhost_net: add missing lock nesting notation (networking-stable-18_04_10)\n- vhost_net: stop device during reset owner (networking-stable-18_02_06)\n- video/fbdev/stifb: Return -ENOMEM after a failed kzalloc() in stifb_init_fb() (bsc#1090888 bsc#1099966)\n- video/omap: add module license tags (bsc#1090888)\n- video: remove unused kconfig SH_LCD_MIPI_DSI (bsc#1087092)\n- virtio-gpu: fix ioctl and expose the fixed status to userspace (bsc#1100382)\n- virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS (bsc#1051510)\n- virtio-net: correctly transmit XDP buff after linearizing (networking-stable-18_06_08)\n- virtio-net: fix leaking page for gso packet during mergeable XDP (networking-stable-18_06_08)\n- virtio-net: fix module unloading (bsc#1051510)\n- virtio: add ability to iterate over vqs (bsc#1051510)\n- virtio_console: do not tie bufs to a vq (bsc#1051510)\n- virtio_console: drop custom control queue cleanup (bsc#1051510)\n- virtio_console: free buffers after reset (bsc#1051510)\n- virtio_console: move removal code (bsc#1051510)\n- virtio_console: reset on out of memory (bsc#1051510)\n- virtio_net: Disable interrupts if napi_complete_done rescheduled napi (bsc#1051510)\n- virtio_net: fix XDP code path in receive_small() (bsc#1051510)\n- virtio_net: fix adding vids on big-endian (networking-stable-18_04_26)\n- virtio_net: split out ctrl buffer (networking-stable-18_04_26)\n- virtio_ring: fix num_free handling in error case (bsc#1051510)\n- vlan: Fix reading memory beyond skb-\u003etail in skb_vlan_tagged_multi (networking-stable-18_04_26)\n- vlan: also check phy_driver ts_info for vlan\u0027s real device (networking-stable-18_04_10)\n- vmcore: add API to collect hardware dump in second kernel (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)\n- vmw_balloon: fix inflation with batching (bsc#1051510)\n- vmw_balloon: fixing double free when batching mode is off (bsc#1051510)\n- vmxnet3: avoid xmit reset due to a race in vmxnet3 (bsc#1091860)\n- vmxnet3: fix incorrect dereference when rxvlan is disabled (bsc#1091860)\n- vmxnet3: increase default rx ring sizes (bsc#1091860)\n- vmxnet3: set the DMA mask before the first DMA map operation (bsc#1091860)\n- vmxnet3: use DMA memory barriers where required (bsc#1091860)\n- vmxnet3: use correct flag to indicate LRO feature (bsc#1091860)\n- vrf: Fix use after free and double free in vrf_finish_output (networking-stable-18_04_10)\n- vrf: check the original netdevice for generating redirect (networking-stable-18_06_08)\n- vt: prevent leaking uninitialized data to userspace via /dev/vcs* (bsc#1051510)\n- vti6: better validate user provided tunnel names (networking-stable-18_04_10)\n- w1: mxc_w1: Enable clock before calling clk_get_rate() on it (bsc#1051510)\n- wait: add wait_event_killable_timeout() (bsc#1099792)\n- watchdog: da9063: Fix setting/changing timeout (bsc#1100843)\n- watchdog: da9063: Fix timeout handling during probe (bsc#1100843)\n- watchdog: da9063: Fix updating timeout value (bsc#1100843)\n- watchdog: f71808e_wdt: Fix magic close handling (bsc#1051510)\n- watchdog: sp5100_tco: Fix watchdog disable bit (bsc#1051510)\n- wlcore: add missing nvs file name info for wilink8 (bsc#1051510)\n- x.509: unpack RSA signatureValue field from BIT STRING (bsc#1051510)\n- x86/efi: Access EFI MMIO data as unencrypted when SEV is active (bsc#1099193)\n- x86/pkeys: Add arch_pkeys_enabled() (, bsc#1078248)\n- x86/pkeys: Add arch_pkeys_enabled() (bsc#1078248)\n- x86/pkeys: Move vma_pkey() into asm/pkeys.h (,  bsc#1078248)\n- x86/pkeys: Move vma_pkey() into asm/pkeys.h (bsc#1078248)\n- x86/stacktrace: Clarify the reliable success paths (bnc#1058115)\n- x86/stacktrace: Do not fail for ORC with regs on stack (bnc#1058115)\n- x86/stacktrace: Do not unwind after user regs (bnc#1058115)\n- x86/stacktrace: Enable HAVE_RELIABLE_STACKTRACE for the ORC unwinder (bnc#1058115)\n- x86/stacktrace: Remove STACKTRACE_DUMP_ONCE (bnc#1058115)\n- x86/unwind/orc: Detect the end of the stack (bnc#1058115)\n- x86: Pass x86 as architecture on x86_64 and i386 (bsc#1093118)\n- xen/grant-table: log the lack of grants (bnc#1085042)\n- xhci: Add port status decoder for tracing purposes\n- xhci: Fix kernel oops in trace_xhci_free_virt_device (bsc#1100132)\n- xhci: Fix usb3 NULL pointer dereference at logical disconnect (bsc#1090888)\n- xhci: Fix use-after-free in xhci_free_virt_device (bsc#1100132)\n- xhci: Revert \u0027xhci: plat: Register shutdown for xhci_plat\u0027 (bsc#1090888)\n- xhci: add definitions for all port link states\n- xhci: add port speed ID to portsc tracing\n- xhci: add port status tracing\n- xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (bsc#1100132)\n- xprtrdma: Fix list corruption / DMAR errors during MR recovery (git-fixes)\n- xprtrdma: Return -ENOBUFS when no pages are available (git-fixes)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-Module-Public-Cloud-15-2018-1505",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2222-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:2222-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182222-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:2222-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004377.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012382",
        "url": "https://bugzilla.suse.com/1012382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1037697",
        "url": "https://bugzilla.suse.com/1037697"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046299",
        "url": "https://bugzilla.suse.com/1046299"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046300",
        "url": "https://bugzilla.suse.com/1046300"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046302",
        "url": "https://bugzilla.suse.com/1046302"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046303",
        "url": "https://bugzilla.suse.com/1046303"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046305",
        "url": "https://bugzilla.suse.com/1046305"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046306",
        "url": "https://bugzilla.suse.com/1046306"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046307",
        "url": "https://bugzilla.suse.com/1046307"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046533",
        "url": "https://bugzilla.suse.com/1046533"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1046543",
        "url": "https://bugzilla.suse.com/1046543"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1048129",
        "url": "https://bugzilla.suse.com/1048129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050242",
        "url": "https://bugzilla.suse.com/1050242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050529",
        "url": "https://bugzilla.suse.com/1050529"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050536",
        "url": "https://bugzilla.suse.com/1050536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050538",
        "url": "https://bugzilla.suse.com/1050538"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050540",
        "url": "https://bugzilla.suse.com/1050540"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050549",
        "url": "https://bugzilla.suse.com/1050549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1054245",
        "url": "https://bugzilla.suse.com/1054245"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056651",
        "url": "https://bugzilla.suse.com/1056651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056787",
        "url": "https://bugzilla.suse.com/1056787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058169",
        "url": "https://bugzilla.suse.com/1058169"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058659",
        "url": "https://bugzilla.suse.com/1058659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1060463",
        "url": "https://bugzilla.suse.com/1060463"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066110",
        "url": "https://bugzilla.suse.com/1066110"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075087",
        "url": "https://bugzilla.suse.com/1075087"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075360",
        "url": "https://bugzilla.suse.com/1075360"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075876",
        "url": "https://bugzilla.suse.com/1075876"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1077338",
        "url": "https://bugzilla.suse.com/1077338"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1077761",
        "url": "https://bugzilla.suse.com/1077761"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1077989",
        "url": "https://bugzilla.suse.com/1077989"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1078248",
        "url": "https://bugzilla.suse.com/1078248"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085042",
        "url": "https://bugzilla.suse.com/1085042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085536",
        "url": "https://bugzilla.suse.com/1085536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085539",
        "url": "https://bugzilla.suse.com/1085539"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086282",
        "url": "https://bugzilla.suse.com/1086282"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086283",
        "url": "https://bugzilla.suse.com/1086283"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086286",
        "url": "https://bugzilla.suse.com/1086286"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086301",
        "url": "https://bugzilla.suse.com/1086301"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086313",
        "url": "https://bugzilla.suse.com/1086313"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086314",
        "url": "https://bugzilla.suse.com/1086314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086319",
        "url": "https://bugzilla.suse.com/1086319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086323",
        "url": "https://bugzilla.suse.com/1086323"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086324",
        "url": "https://bugzilla.suse.com/1086324"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086457",
        "url": "https://bugzilla.suse.com/1086457"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1086652",
        "url": "https://bugzilla.suse.com/1086652"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087092",
        "url": "https://bugzilla.suse.com/1087092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087202",
        "url": "https://bugzilla.suse.com/1087202"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087217",
        "url": "https://bugzilla.suse.com/1087217"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087233",
        "url": "https://bugzilla.suse.com/1087233"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087978",
        "url": "https://bugzilla.suse.com/1087978"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088821",
        "url": "https://bugzilla.suse.com/1088821"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088866",
        "url": "https://bugzilla.suse.com/1088866"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090098",
        "url": "https://bugzilla.suse.com/1090098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090888",
        "url": "https://bugzilla.suse.com/1090888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091041",
        "url": "https://bugzilla.suse.com/1091041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091171",
        "url": "https://bugzilla.suse.com/1091171"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091424",
        "url": "https://bugzilla.suse.com/1091424"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091860",
        "url": "https://bugzilla.suse.com/1091860"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092472",
        "url": "https://bugzilla.suse.com/1092472"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093035",
        "url": "https://bugzilla.suse.com/1093035"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093118",
        "url": "https://bugzilla.suse.com/1093118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093148",
        "url": "https://bugzilla.suse.com/1093148"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093290",
        "url": "https://bugzilla.suse.com/1093290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093666",
        "url": "https://bugzilla.suse.com/1093666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094119",
        "url": "https://bugzilla.suse.com/1094119"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094978",
        "url": "https://bugzilla.suse.com/1094978"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095155",
        "url": "https://bugzilla.suse.com/1095155"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095337",
        "url": "https://bugzilla.suse.com/1095337"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096330",
        "url": "https://bugzilla.suse.com/1096330"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096529",
        "url": "https://bugzilla.suse.com/1096529"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096790",
        "url": "https://bugzilla.suse.com/1096790"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096793",
        "url": "https://bugzilla.suse.com/1096793"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097034",
        "url": "https://bugzilla.suse.com/1097034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097583",
        "url": "https://bugzilla.suse.com/1097583"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097584",
        "url": "https://bugzilla.suse.com/1097584"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097585",
        "url": "https://bugzilla.suse.com/1097585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097586",
        "url": "https://bugzilla.suse.com/1097586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097587",
        "url": "https://bugzilla.suse.com/1097587"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097588",
        "url": "https://bugzilla.suse.com/1097588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097941",
        "url": "https://bugzilla.suse.com/1097941"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097961",
        "url": "https://bugzilla.suse.com/1097961"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098050",
        "url": "https://bugzilla.suse.com/1098050"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098236",
        "url": "https://bugzilla.suse.com/1098236"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098401",
        "url": "https://bugzilla.suse.com/1098401"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098599",
        "url": "https://bugzilla.suse.com/1098599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098626",
        "url": "https://bugzilla.suse.com/1098626"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098633",
        "url": "https://bugzilla.suse.com/1098633"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098706",
        "url": "https://bugzilla.suse.com/1098706"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098983",
        "url": "https://bugzilla.suse.com/1098983"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098995",
        "url": "https://bugzilla.suse.com/1098995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099029",
        "url": "https://bugzilla.suse.com/1099029"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099041",
        "url": "https://bugzilla.suse.com/1099041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099109",
        "url": "https://bugzilla.suse.com/1099109"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099142",
        "url": "https://bugzilla.suse.com/1099142"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099183",
        "url": "https://bugzilla.suse.com/1099183"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099193",
        "url": "https://bugzilla.suse.com/1099193"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099715",
        "url": "https://bugzilla.suse.com/1099715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099792",
        "url": "https://bugzilla.suse.com/1099792"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099918",
        "url": "https://bugzilla.suse.com/1099918"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099924",
        "url": "https://bugzilla.suse.com/1099924"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099966",
        "url": "https://bugzilla.suse.com/1099966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100132",
        "url": "https://bugzilla.suse.com/1100132"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100209",
        "url": "https://bugzilla.suse.com/1100209"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100340",
        "url": "https://bugzilla.suse.com/1100340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100362",
        "url": "https://bugzilla.suse.com/1100362"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100382",
        "url": "https://bugzilla.suse.com/1100382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100416",
        "url": "https://bugzilla.suse.com/1100416"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100418",
        "url": "https://bugzilla.suse.com/1100418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100491",
        "url": "https://bugzilla.suse.com/1100491"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100602",
        "url": "https://bugzilla.suse.com/1100602"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100633",
        "url": "https://bugzilla.suse.com/1100633"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100843",
        "url": "https://bugzilla.suse.com/1100843"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100884",
        "url": "https://bugzilla.suse.com/1100884"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101143",
        "url": "https://bugzilla.suse.com/1101143"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101296",
        "url": "https://bugzilla.suse.com/1101296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101315",
        "url": "https://bugzilla.suse.com/1101315"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101324",
        "url": "https://bugzilla.suse.com/1101324"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101337",
        "url": "https://bugzilla.suse.com/1101337"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101352",
        "url": "https://bugzilla.suse.com/1101352"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101564",
        "url": "https://bugzilla.suse.com/1101564"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101669",
        "url": "https://bugzilla.suse.com/1101669"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101674",
        "url": "https://bugzilla.suse.com/1101674"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101789",
        "url": "https://bugzilla.suse.com/1101789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101813",
        "url": "https://bugzilla.suse.com/1101813"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1101816",
        "url": "https://bugzilla.suse.com/1101816"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102088",
        "url": "https://bugzilla.suse.com/1102088"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102097",
        "url": "https://bugzilla.suse.com/1102097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102147",
        "url": "https://bugzilla.suse.com/1102147"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102340",
        "url": "https://bugzilla.suse.com/1102340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102512",
        "url": "https://bugzilla.suse.com/1102512"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102851",
        "url": "https://bugzilla.suse.com/1102851"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103216",
        "url": "https://bugzilla.suse.com/1103216"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103220",
        "url": "https://bugzilla.suse.com/1103220"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103230",
        "url": "https://bugzilla.suse.com/1103230"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103421",
        "url": "https://bugzilla.suse.com/1103421"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18344 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18344/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1118 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1118/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13053 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13053/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13405 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13405/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13406 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13406/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5390 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9385 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9385/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-08-06T17:26:20Z",
      "generator": {
        "date": "2018-08-06T17:26:20Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:2222-1",
      "initial_release_date": "2018-08-06T17:26:20Z",
      "revision_history": [
        {
          "date": "2018-08-06T17:26:20Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-4.12.14-5.8.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-4.12.14-5.8.1.noarch",
                  "product_id": "kernel-devel-azure-4.12.14-5.8.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-4.12.14-5.8.1.noarch",
                "product": {
                  "name": "kernel-source-azure-4.12.14-5.8.1.noarch",
                  "product_id": "kernel-source-azure-4.12.14-5.8.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-azure-4.12.14-5.8.1.x86_64",
                "product": {
                  "name": "kernel-azure-4.12.14-5.8.1.x86_64",
                  "product_id": "kernel-azure-4.12.14-5.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-base-4.12.14-5.8.1.x86_64",
                "product": {
                  "name": "kernel-azure-base-4.12.14-5.8.1.x86_64",
                  "product_id": "kernel-azure-base-4.12.14-5.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-4.12.14-5.8.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-4.12.14-5.8.1.x86_64",
                  "product_id": "kernel-azure-devel-4.12.14-5.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-4.12.14-5.8.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-4.12.14-5.8.1.x86_64",
                  "product_id": "kernel-syms-azure-4.12.14-5.8.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 15",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 15",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:15"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-5.8.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-5.8.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-5.8.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-5.8.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-5.8.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-5.8.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-5.8.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-5.8.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-5.8.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-5.8.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-5.8.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-5.8.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-18344",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18344"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn\u0027t properly validate the sigevent-\u003esigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applications to read arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18344",
          "url": "https://www.suse.com/security/cve/CVE-2017-18344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-18344",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102851 for CVE-2017-18344",
          "url": "https://bugzilla.suse.com/1102851"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103203 for CVE-2017-18344",
          "url": "https://bugzilla.suse.com/1103203"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103580 for CVE-2017-18344",
          "url": "https://bugzilla.suse.com/1103580"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2017-18344",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-06T17:26:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-18344"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-06T17:26:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-1118",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1118"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1118",
          "url": "https://www.suse.com/security/cve/CVE-2018-1118"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1118",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092472 for CVE-2018-1118",
          "url": "https://bugzilla.suse.com/1092472"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-06T17:26:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1118"
    },
    {
      "cve": "CVE-2018-13053",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13053"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13053",
          "url": "https://www.suse.com/security/cve/CVE-2018-13053"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1099924 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1099924"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-06T17:26:20Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-13053"
    },
    {
      "cve": "CVE-2018-13405",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13405"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13405",
          "url": "https://www.suse.com/security/cve/CVE-2018-13405"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100416 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1100416"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1129735 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1129735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195161 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1195161"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198702 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1198702"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-06T17:26:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-13405"
    },
    {
      "cve": "CVE-2018-13406",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13406"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13406",
          "url": "https://www.suse.com/security/cve/CVE-2018-13406"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098016 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1098016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100418 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1100418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-13406",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-06T17:26:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-13406"
    },
    {
      "cve": "CVE-2018-5390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5390",
          "url": "https://www.suse.com/security/cve/CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-5390",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102340 for CVE-2018-5390",
          "url": "https://bugzilla.suse.com/1102340"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102682 for CVE-2018-5390",
          "url": "https://bugzilla.suse.com/1102682"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103097 for CVE-2018-5390",
          "url": "https://bugzilla.suse.com/1103097"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103098 for CVE-2018-5390",
          "url": "https://bugzilla.suse.com/1103098"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156434 for CVE-2018-5390",
          "url": "https://bugzilla.suse.com/1156434"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-06T17:26:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-5390"
    },
    {
      "cve": "CVE-2018-9385",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9385"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In driver_override_store of bus.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74128061 References: Upstream kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9385",
          "url": "https://www.suse.com/security/cve/CVE-2018-9385"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100491 for CVE-2018-9385",
          "url": "https://bugzilla.suse.com/1100491"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.8.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.8.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-06T17:26:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9385"
    }
  ]
}
  suse-su-2018:2528-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThis update for xen fixes the following issues:\n\nThese security issue were fixed:\n\n- CVE-2018-3646: Systems with microprocessors utilizing speculative execution\n  and address translations may have allowed unauthorized disclosure of\n  information residing in the L1 data cache to an attacker with local user access\n  with guest OS privilege via a terminal page fault and a side-channel analysis\n  (bsc#1091107, bsc#1027519).\n- CVE-2018-12617: An integer overflow that could cause a segmentation\n  fault in qmp_guest_file_read() with g_malloc() in qemu-guest-agent was\n  fixed (bsc#1098744)\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique\n  on systems using Intel Core-based microprocessors may potentially allow\n  a local process to infer data from another process through a speculative\n  execution side channel. (bsc#1095242)\n- CVE-2018-3639: Systems with microprocessors utilizing speculative\n  execution and speculative execution of memory reads before the addresses\n  of all prior memory writes are known may allow unauthorized disclosure\n  of information to an attacker with local user access via a side-channel\n  analysis, aka Speculative Store Bypass (SSB), Variant 4. (bsc#1092631)\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n  execution and indirect branch prediction may allow unauthorized disclosure\n  of information to an attacker with local user access via a side-channel\n  analysis. (bsc#1074562)\n- CVE-2017-5753: Systems with microprocessors utilizing speculative\n  execution and branch prediction may allow unauthorized disclosure of\n  information to an attacker with local user access via a side-channel\n  analysis. (bsc#1074562)\n- CVE-2017-5754: Systems with microprocessors utilizing speculative\n  execution and indirect branch prediction may allow unauthorized disclosure\n  of information to an attacker with local user access via a side-channel\n  analysis of the data cache. (bsc#1074562)\n- CVE-2018-12891: Certain PV MMU operations may take a long time to\n  process. For that reason Xen explicitly checks for the need to preempt\n  the current vCPU at certain points. A few rarely taken code paths did\n  bypass such checks. By suitably enforcing the conditions through its own\n  page table contents, a malicious guest may cause such bypasses to be used\n  for an unbounded number of iterations. A malicious or buggy PV guest may\n  cause a Denial of Service (DoS) affecting the entire host. Specifically,\n  it may prevent use of a physical CPU for an indeterminate period of\n  time. (bsc#1097521)\n- CVE-2018-12893:  One of the fixes in XSA-260 added some safety checks\n  to help prevent Xen livelocking with debug exceptions. Unfortunately,\n  due to an oversight, at least one of these safety checks can be\n  triggered by a guest. A malicious PV guest can crash Xen, leading to\n  a Denial of Service. Only x86 PV guests can exploit the vulnerability. x86\n  HVM and PVH guests cannot exploit the vulnerability. An attacker\n  needs to be able to control hardware debugging facilities to exploit\n  the vulnerability, but such permissions are typically available to\n  unprivileged users. (bsc#1097522)\n- CVE-2018-11806: m_cat in slirp/mbuf.c in Qemu has a heap-based buffer\n  overflow via incoming fragmented datagrams. (bsc#1096224)\n- CVE-2018-10982: An issue was discovered in Xen allowed x86 HVM guest\n  OS users to cause a denial of service (unexpectedly high interrupt\n  number, array overrun, and hypervisor crash) or possibly gain hypervisor\n  privileges by setting up an HPET timer to deliver interrupts in IO-APIC\n  mode, aka vHPET interrupt injection. (bsc#1090822)\n- CVE-2018-10981: An issue was discovered in Xen that allowed x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request. (bsc#1090823)\n\nFollowing bugs were fixed:\n\n- After updating to kernel 3.0.101-0.47.106.32-xen system crashes in check_bugs() (bsc#1097206)\n- bsc#1079730 - in xen-kmp, unplug emulated devices after migration\n  This is required since xen-4.10 and/or qemu-2.10 because the state\n  of unplug is not propagated from one dom0 to another. Without\n  this unplug qemu\u0027s block-backend will be unable to open qcow2\n  disks on the receiving dom0\n  ",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sleposp3-xen-13752,slessp3-xen-13752",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2528-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:2528-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182528-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:2528-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004499.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1079730",
        "url": "https://bugzilla.suse.com/1079730"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090822",
        "url": "https://bugzilla.suse.com/1090822"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1090823",
        "url": "https://bugzilla.suse.com/1090823"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1091107",
        "url": "https://bugzilla.suse.com/1091107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1092631",
        "url": "https://bugzilla.suse.com/1092631"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1095242",
        "url": "https://bugzilla.suse.com/1095242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096224",
        "url": "https://bugzilla.suse.com/1096224"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097206",
        "url": "https://bugzilla.suse.com/1097206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097521",
        "url": "https://bugzilla.suse.com/1097521"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1097522",
        "url": "https://bugzilla.suse.com/1097522"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098744",
        "url": "https://bugzilla.suse.com/1098744"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10981 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10981/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10982 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11806 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12617 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12617/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12891 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12891/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12893 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12893/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3646 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3646/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3665 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3665/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-08-27T10:02:13Z",
      "generator": {
        "date": "2018-08-27T10:02:13Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:2528-1",
      "initial_release_date": "2018-08-27T10:02:13Z",
      "revision_history": [
        {
          "date": "2018-08-27T10:02:13Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
                "product": {
                  "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
                  "product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
                "product": {
                  "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
                  "product_id": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.2.5_21-45.25.1.i586",
                "product": {
                  "name": "xen-libs-4.2.5_21-45.25.1.i586",
                  "product_id": "xen-libs-4.2.5_21-45.25.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.2.5_21-45.25.1.i586",
                "product": {
                  "name": "xen-tools-domU-4.2.5_21-45.25.1.i586",
                  "product_id": "xen-tools-domU-4.2.5_21-45.25.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.2.5_21-45.25.1.x86_64",
                "product": {
                  "name": "xen-4.2.5_21-45.25.1.x86_64",
                  "product_id": "xen-4.2.5_21-45.25.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.2.5_21-45.25.1.x86_64",
                "product": {
                  "name": "xen-doc-html-4.2.5_21-45.25.1.x86_64",
                  "product_id": "xen-doc-html-4.2.5_21-45.25.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
                "product": {
                  "name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
                  "product_id": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
                "product": {
                  "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
                  "product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.2.5_21-45.25.1.x86_64",
                "product": {
                  "name": "xen-libs-4.2.5_21-45.25.1.x86_64",
                  "product_id": "xen-libs-4.2.5_21-45.25.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
                  "product_id": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.2.5_21-45.25.1.x86_64",
                "product": {
                  "name": "xen-tools-4.2.5_21-45.25.1.x86_64",
                  "product_id": "xen-tools-4.2.5_21-45.25.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64",
                  "product_id": "xen-tools-domU-4.2.5_21-45.25.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Point of Sale 11 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Point of Sale 11 SP3",
                  "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-pos:11:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
        },
        "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
        },
        "product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586"
        },
        "product_reference": "xen-libs-4.2.5_21-45.25.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
          "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586"
        },
        "product_reference": "xen-tools-domU-4.2.5_21-45.25.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64"
        },
        "product_reference": "xen-4.2.5_21-45.25.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64"
        },
        "product_reference": "xen-doc-html-4.2.5_21-45.25.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64"
        },
        "product_reference": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
        },
        "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64"
        },
        "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
        },
        "product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586"
        },
        "product_reference": "xen-libs-4.2.5_21-45.25.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64"
        },
        "product_reference": "xen-libs-4.2.5_21-45.25.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64"
        },
        "product_reference": "xen-tools-4.2.5_21-45.25.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586"
        },
        "product_reference": "xen-tools-domU-4.2.5_21-45.25.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        },
        "product_reference": "xen-tools-domU-4.2.5_21-45.25.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-10981",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10981"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10981",
          "url": "https://www.suse.com/security/cve/CVE-2018-10981"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090823 for CVE-2018-10981",
          "url": "https://bugzilla.suse.com/1090823"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-10981",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10981"
    },
    {
      "cve": "CVE-2018-10982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (unexpectedly high interrupt number, array overrun, and hypervisor crash) or possibly gain hypervisor privileges by setting up an HPET timer to deliver interrupts in IO-APIC mode, aka vHPET interrupt injection.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10982",
          "url": "https://www.suse.com/security/cve/CVE-2018-10982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090822 for CVE-2018-10982",
          "url": "https://bugzilla.suse.com/1090822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-10982",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-10982"
    },
    {
      "cve": "CVE-2018-11806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11806",
          "url": "https://www.suse.com/security/cve/CVE-2018-11806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096223 for CVE-2018-11806",
          "url": "https://bugzilla.suse.com/1096223"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096224 for CVE-2018-11806",
          "url": "https://bugzilla.suse.com/1096224"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-11806",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11806"
    },
    {
      "cve": "CVE-2018-12617",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12617"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12617",
          "url": "https://www.suse.com/security/cve/CVE-2018-12617"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098735 for CVE-2018-12617",
          "url": "https://bugzilla.suse.com/1098735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098744 for CVE-2018-12617",
          "url": "https://bugzilla.suse.com/1098744"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12617"
    },
    {
      "cve": "CVE-2018-12891",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12891"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12891",
          "url": "https://www.suse.com/security/cve/CVE-2018-12891"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097521 for CVE-2018-12891",
          "url": "https://bugzilla.suse.com/1097521"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12891",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12891"
    },
    {
      "cve": "CVE-2018-12893",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12893"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12893",
          "url": "https://www.suse.com/security/cve/CVE-2018-12893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097522 for CVE-2018-12893",
          "url": "https://bugzilla.suse.com/1097522"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12893",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12893"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    },
    {
      "cve": "CVE-2018-3646",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3646"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3646",
          "url": "https://www.suse.com/security/cve/CVE-2018-3646"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087081 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1087081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089343 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1089343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091107 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1091107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1099306 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1099306"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104365 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1104365"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104894 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1104894"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1106548 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1106548"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1113534 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1113534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-3646"
    },
    {
      "cve": "CVE-2018-3665",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3665"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
          "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3665",
          "url": "https://www.suse.com/security/cve/CVE-2018-3665"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087086 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1087086"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090338 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1090338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095241 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1095241"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095242 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1095242"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096740 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1096740"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100091 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1100091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100555 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1100555"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
            "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-08-27T10:02:13Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3665"
    }
  ]
}
  suse-su-2023:1848-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1208811).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1208811).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1208811).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1208811).\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1208811).\n- cifs: fix double free in dfs mounts (bsc#1209845).\n- cifs: fix nodfs mount option (bsc#1209845).\n- cifs: handle reconnect of tcon when there is no cached dfs referral (bsc#1209845).\n- cifs: missing null pointer check in cifs_mount (bsc#1209845).\n- cifs: serialize all mount attempts (bsc#1209845).\n- cred: allow get_cred() and put_cred() to be given NULL (bsc#1209887).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1848,SUSE-SLE-Module-Live-Patching-15-SP1-2023-1848,SUSE-SLE-Product-HA-15-SP1-2023-1848,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1848,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1848,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1848,openSUSE-SLE-15.4-2023-1848",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1848-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1848-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231848-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1848-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028819.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076830",
        "url": "https://bugzilla.suse.com/1076830"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192273",
        "url": "https://bugzilla.suse.com/1192273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194535",
        "url": "https://bugzilla.suse.com/1194535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207036",
        "url": "https://bugzilla.suse.com/1207036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207125",
        "url": "https://bugzilla.suse.com/1207125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207795",
        "url": "https://bugzilla.suse.com/1207795"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208179",
        "url": "https://bugzilla.suse.com/1208179"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208599",
        "url": "https://bugzilla.suse.com/1208599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208777",
        "url": "https://bugzilla.suse.com/1208777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208811",
        "url": "https://bugzilla.suse.com/1208811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208850",
        "url": "https://bugzilla.suse.com/1208850"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209008",
        "url": "https://bugzilla.suse.com/1209008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209778",
        "url": "https://bugzilla.suse.com/1209778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209845",
        "url": "https://bugzilla.suse.com/1209845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209887",
        "url": "https://bugzilla.suse.com/1209887"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3923 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3923/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4203 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4203/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20567 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0394 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0590 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0590/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1076 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1076/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1095 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23454 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23454/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23455 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23455/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-07-06T01:18:33Z",
      "generator": {
        "date": "2023-07-06T01:18:33Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1848-1",
      "initial_release_date": "2023-07-06T01:18:33Z",
      "revision_history": [
        {
          "date": "2023-07-06T01:18:33Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-default-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-default-livepatch-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
                  "product_id": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-150100.197.142.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-150100.197.142.1.noarch",
                  "product_id": "kernel-devel-4.12.14-150100.197.142.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-150100.197.142.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-150100.197.142.1.noarch",
                  "product_id": "kernel-docs-4.12.14-150100.197.142.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-150100.197.142.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-150100.197.142.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-150100.197.142.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-150100.197.142.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-150100.197.142.1.noarch",
                  "product_id": "kernel-macros-4.12.14-150100.197.142.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-150100.197.142.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-150100.197.142.1.noarch",
                  "product_id": "kernel-source-4.12.14-150100.197.142.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-150100.197.142.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-150100.197.142.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-150100.197.142.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-default-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-default-livepatch-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-syms-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
                  "product_id": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-default-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
                  "product_id": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.142.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2021-3923",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3923",
          "url": "https://www.suse.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209778 for CVE-2021-3923",
          "url": "https://bugzilla.suse.com/1209778"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3923"
    },
    {
      "cve": "CVE-2021-4203",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4203"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4203",
          "url": "https://www.suse.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194535 for CVE-2021-4203",
          "url": "https://bugzilla.suse.com/1194535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2022-20567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20567",
          "url": "https://www.suse.com/security/cve/CVE-2022-20567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208850 for CVE-2022-20567",
          "url": "https://bugzilla.suse.com/1208850"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20567"
    },
    {
      "cve": "CVE-2023-0394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0394",
          "url": "https://www.suse.com/security/cve/CVE-2023-0394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207168 for CVE-2023-0394",
          "url": "https://bugzilla.suse.com/1207168"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-0590",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0590"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0590",
          "url": "https://www.suse.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207795 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207795"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207822 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1076",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1076"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1076",
          "url": "https://www.suse.com/security/cve/CVE-2023-1076"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208599 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1208599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1076"
    },
    {
      "cve": "CVE-2023-1095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1095",
          "url": "https://www.suse.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208777 for CVE-2023-1095",
          "url": "https://bugzilla.suse.com/1208777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-23454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23454",
          "url": "https://www.suse.com/security/cve/CVE-2023-23454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207036 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207188 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23455"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23455",
          "url": "https://www.suse.com/security/cve/CVE-2023-23455"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207125 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207189 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-06T01:18:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    }
  ]
}
  suse-su-2019:2430-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for kernel-source-rt",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP1 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-12126 CVE-2018-12127 CVE-2018-12130: Microarchitectural Store Buffer Data Sampling (MSBDS): Stored buffers on some microprocessors utilizing speculative execution which may have allowed an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019. (bsc#1103186)\n- CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may have allowed an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019. (bsc#1111331)\n- CVE-2019-12382: An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel There was an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). (bsc#1136586)\n- CVE-2019-10124: An issue was discovered in the hwpoison implementation in mm/memory-failure.c in the Linux kernel. When soft_offline_in_use_page() runs on a thp tail page after pmd is split, an attacker could cause a denial of service (bsc#1130699).\n- CVE-2019-11486: The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel has multiple race conditions. (bsc#1133188)\n- CVE-2019-11811: An issue was discovered in the Linux kernel There was a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module was removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c. (bsc#1134397)\n- CVE-2019-11487: The Linux kernel allowed page reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c.  It could occur with FUSE requests. (bsc#1133190)\n- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This used to affect nfc_llcp_build_gb in net/nfc/llcp_core.c. (bsc#1138293)\n- CVE-2019-11833: fs/ext4/extents.c in the Linux kernel did not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem. (bsc#1135281)\n- CVE-2019-5489: The mincore() implementation in mm/mincore.c in the Linux kernel allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server. (bsc#1120843)\n- CVE-2018-7191: In the tun subsystem in the Linux kernel, dev_get_valid_name was not called before register_netdevice. This allowed local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. (bsc#1135603)\n- CVE-2019-11884: The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel allowed a local user to obtain potentially sensitive information from kernel stack memory via a hidPCONNADD command, because a name field may not end with a \u0027\\0\u0027 character. (bsc#1134848)\n- CVE-2019-9500: An issue was discovered that lead to brcmfmac heap buffer overflow. (bsc#1132681)\n- CVE-2019-11085: Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux may have allowed an authenticated user to potentially enable escalation of privilege via local access. (bsc#1135278)\n- CVE-2019-11815: An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel There was a race condition leading to a use-after-free, related to net namespace cleanup. (bsc#1135278)\n- CVE-2018-16880: A flaw was found in the Linux kernel\u0027s handle_rx() function in the [vhost_net] driver. A malicious virtual guest, under specific conditions, could trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host which may have lead to a kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. (bsc#1122767)\n- CVE-2019-12819: The function __mdiobus_register() called put_device(), which triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bsc#1138291)\n- CVE-2019-3882: A flaw was found in the Linux kernel\u0027s vfio interface implementation that permitted violation of the user\u0027s locked memory limit. If a device was bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may have caused a system memory exhaustion and thus a denial of service (DoS). (bsc#1131427)\n- CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network. (bsc#1136424)\n- CVE-2019-8564: An issue was discoved which meant that brcmfmac frame validation could be bypassed. (bsc#1132673)\n- CVE-2019-9503: An issue was discoved which meant that brcmfmac frame validation could be bypassed. (bsc#1132828)\n- CVE-2019-9003: In the Linux kernel, attackers could trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a \u0027service ipmievd restart\u0027 loop. (bsc#1126704)\n- CVE-2017-5753: Systems with microprocessors utilizing speculative execution and branch prediction may have allowed unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.\n- CVE-2019-11478: It was possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. An attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.\n- CVE-2019-11479: An attacker could force the Linux kernel to segment its responses into multiple TCP segments. This would drastically increased the bandwidth required to deliver the same amount of data. Further, it would consume additional resources such as CPU and NIC processing power.\n- CVE-2018-16871: A NULL pointer dereference due to an anomalized NFS message sequence was fixed. (bnc#1137103).\n- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c. There was an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).\n- CVE-2019-12817: On the PowerPC architecture, local attackers could access other users processes memory (bnc#1138263).\n- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).\n- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575 1140577).\n- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image was exposed. This attack could be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).\n- CVE-2019-13233: In arch/x86/lib/insn-eval.c in the Linux kernel, there was a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation (bnc#1140454).\n- CVE-2018-20855: An issue was discovered in the Linux kernel In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace(bsc#1143045).\n- CVE-2019-1125: Exclude ATOMs from speculation through SWAPGS (bsc#1139358).\n- CVE-2019-11810: An issue was discovered in the Linux kernel A NULL pointer dereference could occur when megasas_create_frame_pool() failed in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This caused a Denial of Service, related to a use-after-free (bnc#1134399).\n- CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel, a malicious USB device could send an HID report that triggered an out-of-bounds write during generation of debugging messages. (bnc#1142023)\n- CVE-2019-13648: In the Linux kernel on the powerpc platform, when hardware transactional memory was disabled, a local user could cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sent a crafted signal frame. (bnc#1142254)\n- CVE-2019-14283: In the Linux kernel, set_geometry in drivers/block/floppy.c did not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It could be triggered by an unprivileged local user when a floppy disk was inserted. NOTE: QEMU creates the floppy device by default. (bnc#1143191)\n- CVE-2019-14284: In the Linux kernel, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero. (bnc#1143189)\n- CVE-2019-12456: An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \u0027double fetch\u0027 vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used. (bsc#1136922)\n- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. (bsc#1136598)\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: Off by one handling nexthdr (bsc#1051510).\n- 9p locks: add mount option for lock retry interval (bsc#1051510).\n- 9p: do not trust pdu content for stat item size (bsc#1051510).\n- ARM: 8824/1: fix a migrating irq bug when hotplug cpu (bsc#1051510).\n- ARM: 8833/1: Ensure that NEON code always compiles with Clang (bsc#1051510).\n- ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t (bsc#1051510).\n- ARM: 8840/1: use a raw_spinlock_t in unwind (bsc#1051510).\n- ARM: OMAP2+: Variable \u0027reg\u0027 in function omap4_dsi_mux_pads() could be uninitialized (bsc#1051510).\n- ARM: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug (bsc#1051510).\n- ARM: avoid Cortex-A9 livelock on tight dmb loops (bsc#1051510).\n- ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time (bsc#1051510).\n- ARM: iop: don\u0027t use using 64-bit DMA masks (bsc#1051510).\n- ARM: orion: don\u0027t use using 64-bit DMA masks (bsc#1051510).\n- ARM: pxa: ssp: unneeded to free devm_ allocated data (bsc#1051510).\n- ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify (bsc#1051510).\n- ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms (bsc#1051510).\n- ASoC : cs4265 : readable register too low (bsc#1051510).\n- ASoC: Intel: avoid Oops if DMA setup fails (bsc#1051510).\n- ASoC: RT5677-SPI: Disable 16Bit SPI Transfers (bsc#1051510).\n- ASoC: cs4270: Set auto-increment bit for register writes (bsc#1051510).\n- ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).\n- ASoC: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).\n- ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (bsc#1051510).\n- ASoC: fix valid stream condition (bsc#1051510).\n- ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe (bsc#1051510).\n- ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).\n- ASoC: fsl_esai: Fix missing break in switch statement (bsc#1051510).\n- ASoC: fsl_esai: fix channel swap issue when stream starts (bsc#1051510).\n- ASoC: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).\n- ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#1051510).\n- ASoC: hdmi-codec: fix S/PDIF DAI (bsc#1051510).\n- ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).\n- ASoC: max98090: Fix restore of DAPM Muxes (bsc#1051510).\n- ASoC: max98090: remove 24-bit format support if RJ is 0 (bsc#1051510).\n- ASoC: nau8810: fix the issue of widget with prefixed name (bsc#1051510).\n- ASoC: nau8824: fix the issue of the widget with prefix name (bsc#1051510).\n- ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate (bsc#1051510).\n- ASoC: soc-pcm: BE dai needs prepare when pause release after resume (bsc#1051510).\n- ASoC: stm32: fix sai driver name initialisation (bsc#1051510).\n- ASoC: tlv320aic32x4: Fix Common Pins (bsc#1051510).\n- ASoC: topology: free created components in tplg load error (bsc#1051510).\n- ASoC: wm_adsp: Add locking to wm_adsp2_bus_error (bsc#1051510).\n- ASoC:soc-pcm:fix a codec fixup issue in TDM case (bsc#1051510).\n- Abort file_remove_privs() for non-reg. files (bsc#1140888).\n- Add back sibling paca poiter to paca (bsc#1055117).\n- Backporting hwpoison fixes\n- Bluetooth: Align minimum encryption key size for LE and BR/EDR connections (bsc#1051510).\n- Bluetooth: btusb: request wake pin with NOAUTOEN (bsc#1051510).\n- Bluetooth: hidp: fix buffer overflow (bsc#1051510).\n- CIFS: Do not count -ENODATA as failure for query directory (bsc#1051510).\n- CIFS: Do not hide EINTR after sending network packets (bsc#1051510).\n- CIFS: Do not reconnect TCP session in add_credits() (bsc#1051510).\n- CIFS: Do not reset lease state to NONE on lease break (bsc#1051510).\n- CIFS: Fix adjustment of credits for MTU requests (bsc#1051510).\n- CIFS: Fix credit calculation for encrypted reads with errors (bsc#1051510).\n- CIFS: Fix credits calculations for reads with errors (bsc#1051510).\n- CIFS: Fix possible hang during async MTU reads and writes (bsc#1051510).\n- CIFS: Fix read after write for files with read caching (bsc#1051510).\n- CIFS: fix POSIX lock leak and invalid ptr deref (bsc#1114542).\n- CIFS: fix POSIX lock leak and invalid ptr deref (bsc#1114542).\n- Correct iwlwifi 22000 series ucode file name (bsc#1142673)\n- Correct the buggy backport about AER / DPC pcie stuff (bsc#1142623)\n- Delete patches.fixes/s390-setup-fix-early-warning-messages (bsc#1140948).\n- Delete patches.fixes/s390-setup-fix-early-warning-messages (bsc#1140948).\n- Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc (bsc#1051510).\n- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).\n- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).\n- Do not restrict NFSv4.2 on openSUSE (bsc#1138719).\n- Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).\n- EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).\n- Fix cpu online check (bsc#1051510).\n- Fix kABI for asus-wmi quirk_entry field addition (bsc#1051510).\n- HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).\n- HID: core: move Usage Page concatenation to Main item (bsc#1093389).\n- HID: debug: fix race condition with between rdesc_show() and device removal (bsc#1051510).\n- HID: input: add mapping for \u0027Toggle Display\u0027 key (bsc#1051510).\n- HID: input: add mapping for Assistant key (bsc#1051510).\n- HID: input: add mapping for Expose/Overview key (bsc#1051510).\n- HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys (bsc#1051510).\n- HID: intel-ish-hid: avoid binding wrong ishtp_cl_device (bsc#1051510).\n- HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit (bsc#1051510).\n- HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).\n- HID: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).\n- HID: logitech: check the return value of create_singlethread_workqueue (bsc#1051510).\n- HID: wacom: Add ability to provide explicit battery status info (bsc#1051510).\n- HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).\n- HID: wacom: Add support for Pro Pen slim (bsc#1051510).\n- HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).\n- HID: wacom: Don\u0027t report anything prior to the tool entering range (bsc#1051510).\n- HID: wacom: Don\u0027t set tool type until we\u0027re in range (bsc#1051510).\n- HID: wacom: Mark expected switch fall-through (bsc#1051510).\n- HID: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).\n- HID: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).\n- HID: wacom: Properly handle AES serial number and tool type (bsc#1051510).\n- HID: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).\n- HID: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).\n- HID: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).\n- HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).\n- HID: wacom: Support \u0027in range\u0027 for Intuos/Bamboo tablets where possible (bsc#1051510).\n- HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).\n- HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).\n- HID: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).\n- HID: wacom: correct touch resolution x/y typo (bsc#1051510).\n- HID: wacom: fix mistake in printk (bsc#1051510).\n- HID: wacom: generic: Correct pad syncing (bsc#1051510).\n- HID: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).\n- HID: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).\n- HID: wacom: generic: Refactor generic battery handling (bsc#1051510).\n- HID: wacom: generic: Report AES battery information (bsc#1051510).\n- HID: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).\n- HID: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).\n- HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).\n- HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).\n- HID: wacom: generic: Support multiple tools per report (bsc#1051510).\n- HID: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).\n- HID: wacom: generic: add the \u0027Report Valid\u0027 usage (bsc#1051510).\n- HID: wacom: generic: only switch the mode on devices with LEDs (bsc#1051510).\n- HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report (bsc#1051510).\n- HID: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).\n- IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state (bsc#1114685 FATE#325854).\n- IB/hfi1: Create inline to get extended headers (bsc#1114685 FATE#325854).\n- IB/hfi1: Validate fault injection opcode user input (bsc#1114685 FATE#325854).\n- IB/ipoib: Add child to parent list only if device initialized (bsc#1103992 FATE#326009).\n- IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE (bsc#1103991 FATE#326007).\n- IB/mlx5: Verify DEVX general object type correctly (bsc#1103991 FATE#326007).\n- Improve the headset mic for Acer Aspire laptops\u0027 (bsc#1051510).\n- Input: elan_i2c - add hardware ID for multiple Lenovo laptops (bsc#1051510).\n- Input: elantech - enable middle button support on 2 ThinkPads (bsc#1051510).\n- Input: imx_keypad - make sure keyboard can always wake up system (bsc#1051510).\n- Input: introduce KEY_ASSISTANT (bsc#1051510).\n- Input: psmouse - fix build error of multiple definition (bsc#1051510).\n- Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ (bsc#1051510).\n- Input: synaptics - enable SMBUS on T480 thinkpad trackpad (bsc#1051510).\n- Input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).\n- Input: synaptics-rmi4 - fix possible double free (bsc#1051510).\n- Input: synaptics-rmi4 - write config register values to the right offset (bsc#1051510).\n- Input: tm2-touchkey - acknowledge that setting brightness is a blocking call (bsc#1129770).\n- Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).\n- KEYS: always initialize keyring_index_key::desc_len (bsc#1051510).\n- KEYS: user: Align the payload buffer (bsc#1051510).\n- KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).\n- KVM: PPC: Book3S HV: Fix race between kvm_unmap_hva_range and MMU mode switch (bsc#1061840).\n- KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).\n- KVM: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).\n- KVM: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).\n- KVM: PPC: Remove redundand permission bits removal (bsc#1061840).\n- KVM: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).\n- KVM: PPC: Validate all tces before updating tables (bsc#1061840).\n- KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (bsc#1114279).\n- MD: fix invalid stored role for a disk (bsc#1051510).\n- NFC: nci: Add some bounds checking in nci_hci_cmd_received() (bsc#1051510).\n- PCI/P2PDMA: fix the gen_pool_add_virt() failure path (bsc#1103992 FATE#326009).\n- PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller (bsc#1051510).\n- PCI: Always allow probing with driver_override (bsc#1051510).\n- PCI: Do not poll for PME if the device is in D3cold (bsc#1051510).\n- PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken (bsc#1051510).\n- PCI: Mark Atheros AR9462 to avoid bus reset (bsc#1051510).\n- PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).\n- PCI: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).\n- PCI: Return error if cannot probe VF (bsc#1051510).\n- PCI: designware-ep: Read-only registers need DBI_RO_WR_EN to be writable (bsc#1051510).\n- PCI: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).\n- PM / core: Propagate dev power.wakeup_path when no callbacks (bsc#1051510).\n- RAS/CEC: Check the correct variable in the debugfs error handling (bsc#1085535).\n- RAS/CEC: Convert the timer callback to a workqueue (bsc#1114279).\n- RAS/CEC: Fix binary search function (bsc#1114279).\n- RDMA/ipoib: Allow user space differentiate between valid dev_port (bsc#1103992 FATE#326009).\n- RDMA/mlx5: Do not allow the user to write to the clock page (bsc#1103991 FATE#326007).\n- RDMA/mlx5: Initialize roce port info before multiport master init (bsc#1103991 FATE#326007).\n- RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992 FATE#326009).\n- RDMA/odp: Fix missed unlock in non-blocking invalidate_start (bsc#1103992 FATE#326009).\n- RDMA/rxe: Consider skb reserve space based on netdev of GID (bsc#1082387, bsc#1103992, FATE#326009).\n- RDMA/rxe: Consider skb reserve space based on netdev of GID (bsc#1082387, bsc#1103992, FATE#326009).\n- RDMA/srp: Accept again source addresses that do not have a port number (bsc#1103992 FATE#326009).\n- RDMA/srp: Document srp_parse_in() arguments (bsc#1103992 FATE#326009).\n- RDMA/uverbs: check for allocation failure in uapi_add_elm() (bsc#1103992 FATE#326009).\n- Re-export snd_cards for kABI compatibility (bsc#1051510).\n- Revert \u0027Sign non-x86 kernels when possible (boo#1134303)\u0027 \n- Revert \u0027bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()\u0027 (bsc#1140652).\n- Revert \u0027net: ena: ethtool: add extra properties retrieval via get_priv_flags\u0027 (bsc#1138879).\n- Revert \u0027s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\u0027 This broke the build with older gcc instead.\n- Revert \u0027svm: Fix AVIC incomplete IPI emulation\u0027 (bsc#1140133).\n- Revert \u0027svm: Fix AVIC incomplete IPI emulation\u0027 (bsc#1140133).\n- SMB3: Fix endian warning (bsc#1137884).\n- UAS: fix alignment of scatter/gather segments (bsc#1129770).\n- USB: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).\n- USB: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).\n- USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).\n- USB: cdc-acm: fix unthrottle races (bsc#1051510).\n- USB: core: Don\u0027t unbind interfaces following device reset failure (bsc#1051510).\n- USB: core: Fix bug caused by duplicate interface PM usage counter (bsc#1051510).\n- USB: core: Fix unterminated string returned by usb_string() (bsc#1051510).\n- USB: rio500: fix memory leak in close after disconnect (bsc#1051510).\n- USB: rio500: refuse more than one device at a time (bsc#1051510).\n- USB: serial: cp210x: fix GPIO in autosuspend (bsc#1120902).\n- USB: serial: f81232: fix interrupt worker not stop (bsc#1051510).\n- USB: serial: fix unthrottle races (bsc#1051510).\n- USB: serial: ftdi_sio: add ID for isodebug v1 (bsc#1051510).\n- USB: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).\n- USB: serial: option: add support for GosunCn ME3630 RNDIS mode (bsc#1051510).\n- USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).\n- USB: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).\n- USB: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).\n- USB: usb-storage: Add new ID to ums-realtek (bsc#1051510).\n- USB: w1 ds2490: Fix bug caused by improper use of altsetting array (bsc#1051510).\n- USB: yurex: Fix protection fault after device removal (bsc#1051510).\n- VMCI: Fix integer overflow in VMCI handle arrays (bsc#1051510).\n- acpi / SBS: Fix GPE storm on recent MacBookPro\u0027s (bsc#1051510).\n- acpi / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc#1051510).\n- acpi / utils: Drop reference in test for device presence (bsc#1051510).\n- acpi, nfit: Prefer _DSM over _LSR for namespace label reads (bsc#1112128) (bsc#1132426).\n- acpi, nfit: Prefer _DSM over _LSR for namespace label reads (bsc#1112128) (bsc#1132426).\n- acpi/nfit: Always dump _DSM output payload (bsc#1142351).\n- acpi: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).\n- acpi: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#1051510).\n- acpi: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle (bsc#1111666).\n- acpi: button: reinitialize button state upon resume (bsc#1051510).\n- acpi: fix menuconfig presentation of acpi submenu (bsc#1117158).\n- acpi: property: restore _DSD data subnodes GUID comment (bsc#1111666).\n- acpiCA: AML interpreter: add region addresses in global list during initialization (bsc#1051510).\n- acpiCA: Clear status of GPEs on first direct enable (bsc#1111666).\n- acpiCA: Namespace: remove address node from global list after method termination (bsc#1051510).\n- af_key: unconditionally clone on broadcast (bsc#1051510).\n- alsa: PCM: check if ops are defined before suspending PCM (bsc#1051510).\n- alsa: compress: Be more restrictive about when a drain is allowed (bsc#1051510).\n- alsa: compress: Don\u0027t allow paritial drain operations on capture streams (bsc#1051510).\n- alsa: compress: Fix regression on compressed capture streams (bsc#1051510).\n- alsa: compress: Prevent bypasses of set_params (bsc#1051510).\n- alsa: core: Don\u0027t refer to snd_cards array directly (bsc#1051510).\n- alsa: core: Fix card races between register and disconnect (bsc#1051510).\n- alsa: emu10k1: Drop superfluous id-uniquification behavior (bsc#1051510).\n- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).\n- alsa: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).\n- alsa: hda - Add a conexant codec entry to let mute led work (bsc#1051510).\n- alsa: hda - Add two more machines to the power_save_blacklist (bsc#1051510).\n- alsa: hda - Don\u0027t resume forcibly i915 HDMI/DP codec (bsc#1111666).\n- alsa: hda - Fix intermittent CORB/RIRB stall on Intel chips (bsc#1111666).\n- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).\n- alsa: hda - Optimize resume for codecs without jack detection (bsc#1111666).\n- alsa: hda - Register irq handler after the chip initialization (bsc#1051510).\n- alsa: hda - Use a macro for snd_array iteration loops (bsc#1051510).\n- alsa: hda/hdmi - Consider eld_valid when reporting jack event (bsc#1051510).\n- alsa: hda/hdmi - Fix i915 reverse port/pin mapping (bsc#1111666).\n- alsa: hda/hdmi - Read the pin sense from register when repolling (bsc#1051510).\n- alsa: hda/hdmi - Remove duplicated define (bsc#1111666).\n- alsa: hda/realtek - Add new Dell platform for headset mode (bsc#1051510).\n- alsa: hda/realtek - Apply the fixup for ASUS Q325UAR (bsc#1051510).\n- alsa: hda/realtek - Avoid superfluous COEF EAPD setups (bsc#1051510).\n- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).\n- alsa: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) (bsc#1051510).\n- alsa: hda/realtek - EAPD turn on later (bsc#1051510).\n- alsa: hda/realtek - Enable micmute LED for Huawei laptops (bsc#1051510).\n- alsa: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug (bsc#1051510).\n- alsa: hda/realtek - Fixed Dell AIO speaker noise (bsc#1051510).\n- alsa: hda/realtek - Fixed Headphone Mic can\u0027t record on Dell platform (bsc#1051510).\n- alsa: hda/realtek - Fixup headphone noise via runtime suspend (bsc#1051510).\n- alsa: hda/realtek - Headphone Mic can\u0027t record after S3 (bsc#1051510).\n- alsa: hda/realtek - Improve the headset mic for Acer Aspire laptops (bsc#1051510).\n- alsa: hda/realtek - Move to ACT_INIT state (bsc#1111666).\n- alsa: hda/realtek - Set default power save node to 0 (bsc#1051510).\n- alsa: hda/realtek - Support low power consumption for ALC256 (bsc#1051510).\n- alsa: hda/realtek - Support low power consumption for ALC295 (bsc#1051510).\n- alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).\n- alsa: hda/realtek - add two more pin configuration sets to quirk table (bsc#1051510).\n- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).\n- alsa: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 (bsc#1111666).\n- alsa: hda/realtek: apply ALC891 headset fixup to one Dell machine (bsc#1051510).\n- alsa: hda: Initialize power_state field properly (bsc#1051510).\n- alsa: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) (bsc#1051510).\n- alsa: info: Fix racy addition/deletion of nodes (bsc#1051510).\n- alsa: line6: Avoid polluting led_* namespace (bsc#1051510).\n- alsa: line6: Fix a typo (bsc#1051510).\n- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).\n- alsa: line6: Fix wrong altsetting for LINE6_PODHD500_1 (bsc#1051510).\n- alsa: line6: use dynamic buffers (bsc#1051510).\n- alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).\n- alsa: seq: Align temporary re-locking with irqsave version (bsc#1051510).\n- alsa: seq: Break too long mutex context in the write loop (bsc#1051510).\n- alsa: seq: Correct unlock sequence at snd_seq_client_ioctl_unlock() (bsc#1051510).\n- alsa: seq: Cover unsubscribe_port() in list_mutex (bsc#1051510).\n- alsa: seq: Fix OOB-reads from strlcpy (bsc#1051510).\n- alsa: seq: Fix race of get-subscription call vs port-delete ioctls (bsc#1051510).\n- alsa: seq: Protect in-kernel ioctl calls with mutex (bsc#1051510).\n- alsa: seq: Protect racy pool manipulation from OSS sequencer (bsc#1051510).\n- alsa: seq: Remove superfluous irqsave flags (bsc#1051510).\n- alsa: seq: Simplify snd_seq_kernel_client_enqueue() helper (bsc#1051510).\n- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).\n- alsa: timer: Check ack_list emptiness instead of bit flag (bsc#1051510).\n- alsa: timer: Coding style fixes (bsc#1051510).\n- alsa: timer: Make snd_timer_close() really kill pending actions (bsc#1051510).\n- alsa: timer: Make sure to clear pending ack list (bsc#1051510).\n- alsa: timer: Revert active callback sync check at close (bsc#1051510).\n- alsa: timer: Simplify error path in snd_timer_open() (bsc#1051510).\n- alsa: timer: Unify timer callback process code (bsc#1051510).\n- alsa: usb-audio: Add quirk for Focusrite Scarlett Solo (bsc#1051510).\n- alsa: usb-audio: Add quirk for MOTU MicroBook II (bsc#1051510).\n- alsa: usb-audio: Cleanup DSD whitelist (bsc#1051510).\n- alsa: usb-audio: Enable .product_name override for Emagic, Unitor 8 (bsc#1051510).\n- alsa: usb-audio: Fix a memory leak bug (bsc#1051510).\n- alsa: usb-audio: Fix parse of UAC2 Extension Units (bsc#1111666).\n- alsa: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk() (bsc#1051510).\n- alsa: usb-audio: Sanity checks for each pipe and EP types (bsc#1051510).\n- alsa: usb-audio: fix Line6 Helix audio format rates (bsc#1111666).\n- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).\n- alsa: usx2y: fix a double free bug (bsc#1051510).\n- apparmor: enforce nullbyte at end of tag string (bsc#1051510).\n- appletalk: Fix compile regression (bsc#1051510).\n- appletalk: Fix use-after-free in atalk_proc_exit (bsc#1051510).\n- arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).\n- arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).\n- arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve table (bsc#1117158).\n- arm64: acpi: fix alignment fault in accessing acpi (bsc#1117158).\n- arm64: do not override dma_max_pfn (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- arm64: fix acpi dependencies (bsc#1117158).\n- assume flash part size to be 4MB, if it can\u0027t be determined (bsc#1127371).\n- at76c50x-usb: Don\u0027t register led_trigger if usb_register_driver failed (bsc#1051510).\n- ath10k: Do not send probe response template for mesh (bsc#1111666).\n- ath10k: Fix encoding for protected management frames (bsc#1111666).\n- ath10k: add missing error handling (bsc#1111666).\n- ath10k: add peer id check in ath10k_peer_find_by_id (bsc#1111666).\n- ath10k: avoid possible string overflow (bsc#1051510).\n- ath10k: destroy sdio workqueue while remove sdio module (bsc#1111666).\n- ath10k: fix PCIE device wake up failed (bsc#1111666).\n- ath10k: fix incorrect multicast/broadcast rate setting (bsc#1111666).\n- ath10k: snoc: fix unbalanced clock error handling (bsc#1111666).\n- ath6kl: add some bounds checking (bsc#1051510).\n- ath9k: Check for errors when reading SREV register (bsc#1111666).\n- ath9k: correctly handle short radar pulses (bsc#1111666).\n- ath: DFS JP domain W56 fixed pulse type 3 RADAR detection (bsc#1111666).\n- audit: fix a memleak caused by auditing load module (bsc#1051510).\n- audit: fix a memory leak bug (bsc#1051510).\n- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).\n- b43: shut up clang -Wuninitialized variable warning (bsc#1051510).\n- backlight: lm3630a: Return 0 on success in update_status functions (bsc#1051510).\n- batman-adv: Reduce claim hash refcnt only for removed entry (bsc#1051510).\n- batman-adv: Reduce tt_global hash refcnt only for removed entry (bsc#1051510).\n- batman-adv: Reduce tt_local hash refcnt only for removed entry (bsc#1051510).\n- batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).\n- batman-adv: fix for leaked TVLV handler (bsc#1051510).\n- bcache: Add comments for blkdev_put() in registration code path (bsc#1140652).\n- bcache: Clean up bch_get_congested() (bsc#1140652).\n- bcache: Move couple of functions to sysfs.c (bsc#1130972).\n- bcache: Move couple of functions to sysfs.c (bsc#1130972).\n- bcache: Move couple of string arrays to sysfs.c (bsc#1130972).\n- bcache: Move couple of string arrays to sysfs.c (bsc#1130972).\n- bcache: Populate writeback_rate_minimum attribute (bsc#1130972).\n- bcache: Populate writeback_rate_minimum attribute (bsc#1130972).\n- bcache: Replace bch_read_string_list() by __sysfs_match_string() (bsc#1130972).\n- bcache: Replace bch_read_string_list() by __sysfs_match_string() (bsc#1130972).\n- bcache: Revert \u0027bcache: fix high CPU occupancy during journal\u0027 (bsc#1140652).\n- bcache: Revert \u0027bcache: free heap cache_set flush_btree in bch_journal_free\u0027 (bsc#1140652).\n- bcache: account size of buckets used in uuid write to ca meta_sectors_written (bsc#1130972).\n- bcache: account size of buckets used in uuid write to ca meta_sectors_written (bsc#1130972).\n- bcache: acquire bch_register_lock later in cached_dev_detach_finish() (bsc#1140652).\n- bcache: acquire bch_register_lock later in cached_dev_free() (bsc#1140652).\n- bcache: add MODULE_DESCRIPTION information (bsc#1130972).\n- bcache: add MODULE_DESCRIPTION information (bsc#1130972).\n- bcache: add a comment in super.c (bsc#1130972).\n- bcache: add a comment in super.c (bsc#1130972).\n- bcache: add code comments for bset.c (bsc#1130972).\n- bcache: add code comments for bset.c (bsc#1130972).\n- bcache: add code comments for journal_read_bucket() (bsc#1140652).\n- bcache: add comment for cache_set fill_iter (bsc#1130972).\n- bcache: add comment for cache_set fill_iter (bsc#1130972).\n- bcache: add comments for closure_fn to be called in closure_queue() (bsc#1140652).\n- bcache: add comments for kobj release callback routine (bsc#1140652).\n- bcache: add comments for mutex_lock(b write_lock) (bsc#1140652).\n- bcache: add error check for calling register_bdev() (bsc#1140652).\n- bcache: add failure check to run_cache_set() for journal replay (bsc#1140652).\n- bcache: add identifier names to arguments of function definitions (bsc#1130972).\n- bcache: add identifier names to arguments of function definitions (bsc#1130972).\n- bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).\n- bcache: add missing SPDX header (bsc#1130972).\n- bcache: add missing SPDX header (bsc#1130972).\n- bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).\n- bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).\n- bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).\n- bcache: add return value check to bch_cached_dev_run() (bsc#1140652).\n- bcache: add separate workqueue for journal_write to avoid deadlock (bsc#1130972).\n- bcache: add separate workqueue for journal_write to avoid deadlock (bsc#1130972).\n- bcache: add static const prefix to char * array declarations (bsc#1130972).\n- bcache: add static const prefix to char * array declarations (bsc#1130972).\n- bcache: add sysfs_strtoul_bool() for setting bit-field variables (bsc#1130972).\n- bcache: add sysfs_strtoul_bool() for setting bit-field variables (bsc#1130972).\n- bcache: add the missing comments for smp_mb()/smp_wmb() (bsc#1130972).\n- bcache: add the missing comments for smp_mb()/smp_wmb() (bsc#1130972).\n- bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).\n- bcache: avoid clang -Wunintialized warning (bsc#1140652).\n- bcache: avoid flushing btree node in cache_set_flush() if io disabled (bsc#1140652).\n- bcache: avoid potential memleak of list of journal_replay(s) in the CACHE_SYNC branch of run_cache_set (bsc#1140652).\n- bcache: cannot set writeback_running via sysfs if no writeback kthread created (bsc#1130972).\n- bcache: cannot set writeback_running via sysfs if no writeback kthread created (bsc#1130972).\n- bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).\n- bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).\n- bcache: check c gc_thread by IS_ERR_OR_NULL in cache_set_flush() (bsc#1140652).\n- bcache: correct dirty data statistics (bsc#1130972).\n- bcache: correct dirty data statistics (bsc#1130972).\n- bcache: destroy dc writeback_write_wq if failed to create dc writeback_thread (bsc#1140652).\n- bcache: do not assign in if condition in bcache_device_init() (bsc#1140652).\n- bcache: do not assign in if condition in bcache_init() (bsc#1130972).\n- bcache: do not assign in if condition in bcache_init() (bsc#1130972).\n- bcache: do not assign in if condition register_bcache() (bsc#1130972).\n- bcache: do not assign in if condition register_bcache() (bsc#1130972).\n- bcache: do not check NULL pointer before calling kmem_cache_destroy (bsc#1130972).\n- bcache: do not check NULL pointer before calling kmem_cache_destroy (bsc#1130972).\n- bcache: do not check if debug dentry is ERR or NULL explicitly on remove (bsc#1130972).\n- bcache: do not check if debug dentry is ERR or NULL explicitly on remove (bsc#1130972).\n- bcache: do not clone bio in bch_data_verify (bsc#1130972).\n- bcache: do not clone bio in bch_data_verify (bsc#1130972).\n- bcache: do not mark writeback_running too early (bsc#1130972).\n- bcache: do not mark writeback_running too early (bsc#1130972).\n- bcache: do not set max writeback rate if gc is running (bsc#1140652).\n- bcache: export backing_dev_name via sysfs (bsc#1130972).\n- bcache: export backing_dev_name via sysfs (bsc#1130972).\n- bcache: export backing_dev_uuid via sysfs (bsc#1130972).\n- bcache: export backing_dev_uuid via sysfs (bsc#1130972).\n- bcache: fix a race between cache register and cacheset unregister (bsc#1140652).\n- bcache: fix code comments style (bsc#1130972).\n- bcache: fix code comments style (bsc#1130972).\n- bcache: fix crashes stopping bcache device before read miss done (bsc#1140652).\n- bcache: fix failure in journal relplay (bsc#1140652).\n- bcache: fix inaccurate result of unused buckets (bsc#1140652).\n- bcache: fix indent by replacing blank by tabs (bsc#1130972).\n- bcache: fix indent by replacing blank by tabs (bsc#1130972).\n- bcache: fix indentation issue, remove tabs on a hunk of code (bsc#1130972).\n- bcache: fix indentation issue, remove tabs on a hunk of code (bsc#1130972).\n- bcache: fix input integer overflow of congested threshold (bsc#1130972).\n- bcache: fix input integer overflow of congested threshold (bsc#1130972).\n- bcache: fix input overflow to cache set io_error_limit (bsc#1130972).\n- bcache: fix input overflow to cache set io_error_limit (bsc#1130972).\n- bcache: fix input overflow to cache set sysfs file io_error_halflife (bsc#1130972).\n- bcache: fix input overflow to cache set sysfs file io_error_halflife (bsc#1130972).\n- bcache: fix input overflow to journal_delay_ms (bsc#1130972).\n- bcache: fix input overflow to journal_delay_ms (bsc#1130972).\n- bcache: fix input overflow to sequential_cutoff (bsc#1130972).\n- bcache: fix input overflow to sequential_cutoff (bsc#1130972).\n- bcache: fix input overflow to writeback_delay (bsc#1130972).\n- bcache: fix input overflow to writeback_delay (bsc#1130972).\n- bcache: fix input overflow to writeback_rate_minimum (bsc#1130972).\n- bcache: fix input overflow to writeback_rate_minimum (bsc#1130972).\n- bcache: fix ioctl in flash device (bsc#1130972).\n- bcache: fix ioctl in flash device (bsc#1130972).\n- bcache: fix mistaken code comments in bcache.h (bsc#1130972).\n- bcache: fix mistaken code comments in bcache.h (bsc#1130972).\n- bcache: fix mistaken comments in request.c (bsc#1130972).\n- bcache: fix mistaken comments in request.c (bsc#1130972).\n- bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).\n- bcache: fix potential deadlock in cached_def_free() (bsc#1140652).\n- bcache: fix potential div-zero error of writeback_rate_i_term_inverse (bsc#1130972).\n- bcache: fix potential div-zero error of writeback_rate_i_term_inverse (bsc#1130972).\n- bcache: fix potential div-zero error of writeback_rate_p_term_inverse (bsc#1130972).\n- bcache: fix potential div-zero error of writeback_rate_p_term_inverse (bsc#1130972).\n- bcache: fix race in btree_flush_write() (bsc#1140652).\n- bcache: fix return value error in bch_journal_read() (bsc#1140652).\n- bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).\n- bcache: fix typo \u0027succesfully\u0027 to \u0027successfully\u0027 (bsc#1130972).\n- bcache: fix typo \u0027succesfully\u0027 to \u0027successfully\u0027 (bsc#1130972).\n- bcache: fix typo in code comments of closure_return_with_destructor() (bsc#1130972).\n- bcache: fix typo in code comments of closure_return_with_destructor() (bsc#1130972).\n- bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce branch of btree_gc_coalesce (bsc#1140652).\n- bcache: ignore read-ahead request failure on backing device (bsc#1140652).\n- bcache: improve bcache_reboot() (bsc#1140652).\n- bcache: improve error message in bch_cached_dev_run() (bsc#1140652).\n- bcache: improve sysfs_strtoul_clamp() (bsc#1130972).\n- bcache: improve sysfs_strtoul_clamp() (bsc#1130972).\n- bcache: introduce force_wake_up_gc() (bsc#1130972).\n- bcache: introduce force_wake_up_gc() (bsc#1130972).\n- bcache: make bset_search_tree() be more understandable (bsc#1140652).\n- bcache: make cutoff_writeback and cutoff_writeback_sync tunable (bsc#1130972).\n- bcache: make cutoff_writeback and cutoff_writeback_sync tunable (bsc#1130972).\n- bcache: make is_discard_enabled() static (bsc#1140652).\n- bcache: more detailed error message to bcache_device_link() (bsc#1140652).\n- bcache: move definition of \u0027int ret\u0027 out of macro read_bucket() (bsc#1140652).\n- bcache: move open brace at end of function definitions to next line (bsc#1130972).\n- bcache: move open brace at end of function definitions to next line (bsc#1130972).\n- bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() (bsc#1140652).\n- bcache: never writeback a discard operation (bsc#1130972).\n- bcache: never writeback a discard operation (bsc#1130972).\n- bcache: not use hard coded memset size in bch_cache_accounting_clear() (bsc#1130972).\n- bcache: not use hard coded memset size in bch_cache_accounting_clear() (bsc#1130972).\n- bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).\n- bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached (bsc#1140652).\n- bcache: option to automatically run gc thread after writeback (bsc#1130972).\n- bcache: option to automatically run gc thread after writeback (bsc#1130972).\n- bcache: panic fix for making cache device (bsc#1130972).\n- bcache: panic fix for making cache device (bsc#1130972).\n- bcache: performance improvement for btree_flush_write() (bsc#1140652).\n- bcache: prefer \u0027help\u0027 in Kconfig (bsc#1130972).\n- bcache: prefer \u0027help\u0027 in Kconfig (bsc#1130972).\n- bcache: print number of keys in trace_bcache_journal_write (bsc#1130972).\n- bcache: print number of keys in trace_bcache_journal_write (bsc#1130972).\n- bcache: recal cached_dev_sectors on detach (bsc#1130972).\n- bcache: recal cached_dev_sectors on detach (bsc#1130972).\n- bcache: remove redundant LIST_HEAD(journal) from run_cache_set() (bsc#1140652).\n- bcache: remove redundant LIST_HEAD(journal) from run_cache_set() (bsc#1140652).\n- bcache: remove retry_flush_write from struct cache_set (bsc#1140652).\n- bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).\n- bcache: remove unnecessary prefetch() in bset_search_tree() (bsc#1140652).\n- bcache: remove unnecessary space before ioctl function pointer arguments (bsc#1130972).\n- bcache: remove unnecessary space before ioctl function pointer arguments (bsc#1130972).\n- bcache: remove unused bch_passthrough_cache (bsc#1130972).\n- bcache: remove unused bch_passthrough_cache (bsc#1130972).\n- bcache: remove useless parameter of bch_debug_init() (bsc#1130972).\n- bcache: remove useless parameter of bch_debug_init() (bsc#1130972).\n- bcache: replace \u0027%pF\u0027 by \u0027%pS\u0027 in seq_printf() (bsc#1130972).\n- bcache: replace \u0027%pF\u0027 by \u0027%pS\u0027 in seq_printf() (bsc#1130972).\n- bcache: replace Symbolic permissions by octal permission numbers (bsc#1130972).\n- bcache: replace Symbolic permissions by octal permission numbers (bsc#1130972).\n- bcache: replace hard coded number with BUCKET_GC_GEN_MAX (bsc#1130972).\n- bcache: replace hard coded number with BUCKET_GC_GEN_MAX (bsc#1130972).\n- bcache: replace printk() by pr_*() routines (bsc#1130972).\n- bcache: replace printk() by pr_*() routines (bsc#1130972).\n- bcache: return error immediately in bch_journal_replay() (bsc#1140652).\n- bcache: set largest seq to ja seq[bucket_index] in journal_read_bucket() (bsc#1140652).\n- bcache: set writeback_percent in a flexible range (bsc#1130972).\n- bcache: set writeback_percent in a flexible range (bsc#1130972).\n- bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).\n- bcache: split combined if-condition code into separate ones (bsc#1130972).\n- bcache: split combined if-condition code into separate ones (bsc#1130972).\n- bcache: stop bcache device when backing device is offline (bsc#1130972).\n- bcache: stop bcache device when backing device is offline (bsc#1130972).\n- bcache: stop using the deprecated get_seconds() (bsc#1130972).\n- bcache: stop using the deprecated get_seconds() (bsc#1130972).\n- bcache: stop writeback kthread and kworker when bch_cached_dev_run() failed (bsc#1140652).\n- bcache: style fix to add a blank line after declarations (bsc#1130972).\n- bcache: style fix to add a blank line after declarations (bsc#1130972).\n- bcache: style fix to replace \u0027unsigned\u0027 by \u0027unsigned int\u0027 (bsc#1130972).\n- bcache: style fix to replace \u0027unsigned\u0027 by \u0027unsigned int\u0027 (bsc#1130972).\n- bcache: style fixes for lines over 80 characters (bsc#1130972).\n- bcache: style fixes for lines over 80 characters (bsc#1130972).\n- bcache: treat stale and dirty keys as bad keys (bsc#1130972).\n- bcache: treat stale and dirty keys as bad keys (bsc#1130972).\n- bcache: trivial - remove tailing backslash in macro BTREE_FLAG (bsc#1130972).\n- bcache: trivial - remove tailing backslash in macro BTREE_FLAG (bsc#1130972).\n- bcache: update comment for bch_data_insert (bsc#1130972).\n- bcache: update comment for bch_data_insert (bsc#1130972).\n- bcache: update comment in sysfs.c (bsc#1130972).\n- bcache: update comment in sysfs.c (bsc#1130972).\n- bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata (bsc#1130972).\n- bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata (bsc#1130972).\n- bcache: use MAX_CACHES_PER_SET instead of magic number 8 in __bch_bucket_alloc_set (bsc#1130972).\n- bcache: use MAX_CACHES_PER_SET instead of magic number 8 in __bch_bucket_alloc_set (bsc#1130972).\n- bcache: use REQ_PRIO to indicate bio for metadata (bsc#1130972).\n- bcache: use REQ_PRIO to indicate bio for metadata (bsc#1130972).\n- bcache: use routines from lib/crc64.c for CRC64 calculation (bsc#1130972).\n- bcache: use routines from lib/crc64.c for CRC64 calculation (bsc#1130972).\n- bcache: use sysfs_match_string() instead of __sysfs_match_string() (bsc#1140652).\n- bcache: use sysfs_strtoul_bool() to set bit-field variables (bsc#1130972).\n- bcache: use sysfs_strtoul_bool() to set bit-field variables (bsc#1130972).\n- be2net: Signal that the device cannot transmit during reconfiguration (bsc#1127315).\n- be2net: Synchronize be_update_queues with dev_watchdog (bsc#1127315).\n- blk-mq: Avoid that submitting a bio concurrently with device removal triggers a crash (bsc#1131673).\n- blk-mq: adjust debugfs and sysfs register when updating nr_hw_queues (bsc#1131673).\n- blk-mq: change gfp flags to GFP_NOIO in blk_mq_realloc_hw_ctxs (bsc#1131673).\n- blk-mq: fallback to previous nr_hw_queues when updating fails (bsc#1131673).\n- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).\n- blk-mq: free hw queue\u0027s resource in hctx\u0027s release handler (bsc#1140637).\n- blk-mq: init hctx sched after update ctx and hctx mapping (bsc#1131673).\n- blk-mq: realloc hctx when hw queue is mapped to another node (bsc#1131673).\n- blk-mq: sync the update nr_hw_queues with blk_mq_queue_tag_busy_iter (bsc#1131673).\n- blkcg: Introduce blkg_root_lookup() (bsc#1131673).\n- blkcg: Make blkg_root_lookup() work for queues in bypass mode (bsc#1131673).\n- block, bfq: NULL out the bic when it\u0027s no longer valid (bsc#1142359).\n- block: Do not revalidate bdev of hidden gendisk (bsc#1120091).\n- block: Ensure that a request queue is dissociated from the cgroup controller (bsc#1131673).\n- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).\n- block: Fix a race between request queue removal and the block cgroup controller (bsc#1131673).\n- block: Introduce blk_exit_queue() (bsc#1131673).\n- block: check_events: do not bother with events if unsupported (bsc#1110946, bsc#1119843).\n- block: check_events: do not bother with events if unsupported (bsc#1110946, bsc#1119843).\n- block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).\n- block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).\n- block: do not leak memory in bio_copy_user_iov() (bsc#1135309).\n- block: fix the return errno for direct IO (bsc#1135320).\n- block: fix use-after-free on gendisk (bsc#1135312).\n- block: kABI fixes for bio_rewind_iter() removal (bsc#1131673).\n- block: remove bio_rewind_iter() (bsc#1131673).\n- bluetooth: Check key sizes only when Secure Simple Pairing is enabled (bsc#1135556).\n- bluetooth: Check key sizes only when Secure Simple Pairing is enabled (bsc#1135556).\n- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).\n- bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() (bsc#1133731).\n- bnx2x: Add support for detection of P2P event packets (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Bump up driver version to 1.713.36 (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Prevent load reordering in tx completion processing (bsc#1142868).\n- bnx2x: Remove set but not used variable \u0027mfw_vn\u0027 (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Replace magic numbers with macro definitions (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Use struct_size() in kzalloc() (bsc#1136498 jsc#SLE-4699).\n- bnx2x: Utilize FW 7.13.11.0 (bsc#1136498 jsc#SLE-4699).\n- bnx2x: fix spelling mistake \u0027dicline\u0027 \u0027decline\u0027 (bsc#1136498 jsc#SLE-4699).\n- bnx2x: fix various indentation issues (bsc#1136498 jsc#SLE-4699).\n- bnxt_en: Add device IDs 0x1806 and 0x1752 for 57500 devices (bsc#1137224).\n- bnxt_en: Add support for BCM957504 (bsc#1137224).\n- bnxt_en: Disable bus master during PCI shutdown and driver unload (bsc#1104745 FATE#325918).\n- bnxt_en: Fix aggregation buffer leak under OOM condition (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix aggregation buffer leak under OOM condition (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix possible BUG() condition when calling pci_disable_msix() (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix possible BUG() condition when calling pci_disable_msix() (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix statistics context reservation logic (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix statistics context reservation logic (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix statistics context reservation logic for RDMA driver (bsc#1104745 FATE#325918).\n- bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt() (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt() (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one() (bsc#1050242 FATE#322914).\n- bnxt_en: Improve NQ reservations (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Improve NQ reservations (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Improve multicast address setup logic (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Improve multicast address setup logic (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Pass correct extended TX port statistics size to firmware (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Pass correct extended TX port statistics size to firmware (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Reduce memory usage when running in kdump kernel (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Reduce memory usage when running in kdump kernel (bsc#1134090 jsc#SLE-5954).\n- bnxt_en: Suppress error messages when querying DSCP DCB capabilities (bsc#1104745 FATE#325918).\n- bonding: Force slave speed check after link state recovery for 802.3ad (bsc#1137584).\n- bpf, devmap: Add missing RCU read lock on flush (bsc#1109837).\n- bpf, devmap: Add missing bulk queue free (bsc#1109837).\n- bpf, devmap: Fix premature entry free on destroying map (bsc#1109837).\n- bpf, lru: avoid messing with eviction heuristics upon syscall lookup (bsc#1083647).\n- bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (bsc#1109837).\n- bpf, x64: fix stack layout of JITed bpf code (bsc#1083647).\n- bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf (bsc#1083647).\n- bpf: Add missed newline in verifier verbose log (bsc#1056787).\n- bpf: add map_lookup_elem_sys_only for lookups from syscall side (bsc#1083647).\n- bpf: btf: fix the brackets of BTF_INT_OFFSET() (bsc#1083647).\n- bpf: devmap: fix use-after-free Read in __dev_map_entry_free (bsc#1109837).\n- bpf: fix callees pruning callers (bsc#1109837).\n- bpf: fix nested bpf tracepoints with per-cpu data (bsc#1083647).\n- bpf: fix use after free in bpf_evict_inode (bsc#1083647).\n- bpf: lpm_trie: check left child of last leftmost node for NULL (bsc#1109837).\n- bpf: sockmap fix msg sg.size account on ingress skb (bsc#1109837).\n- bpf: sockmap remove duplicate queue free (bsc#1109837).\n- bpf: sockmap, fix use after free from sleep in psock backlog workqueue (bsc#1109837).\n- brcm80211: potential NULL dereference in brcmf_cfg80211_vndr_cmds_dcmd_handler() (bsc#1051510).\n- brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).\n- brcmfmac: fix NULL pointer derefence during USB disconnect (bsc#1111666).\n- brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).\n- brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).\n- brcmfmac: fix leak of mypkt on error return path (bsc#1111666).\n- brcmfmac: fix missing checks for kmemdup (bsc#1051510).\n- brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).\n- broadcom: Mark expected switch fall-throughs (bsc#1136498 jsc#SLE-4699).\n- btrfs: Do not panic when we can\u0027t find a root key (bsc#1112063).\n- btrfs: Factor out common delayed refs init code (bsc#1134813).\n- btrfs: Introduce init_delayed_ref_head (bsc#1134813).\n- btrfs: Open-code add_delayed_data_ref (bsc#1134813).\n- btrfs: Open-code add_delayed_tree_ref (bsc#1134813).\n- btrfs: Use init_delayed_ref_common in add_delayed_data_ref (bsc#1134813).\n- btrfs: Use init_delayed_ref_common in add_delayed_tree_ref (bsc#1134813).\n- btrfs: Use init_delayed_ref_head in add_delayed_ref_head (bsc#1134813).\n- btrfs: add a helper to return a head ref (bsc#1134813).\n- btrfs: breakout empty head cleanup to a helper (bsc#1134813).\n- btrfs: delayed-ref: Introduce better documented delayed ref structures (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: delayed-ref: Introduce better documented delayed ref structures (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_data_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_data_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_tree_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_tree_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: do not allow trimming when a fs is mounted with the nologreplay option (bsc#1135758).\n- btrfs: do not double unlock on error in btrfs_punch_hole (bsc#1136881).\n- btrfs: extent-tree: Fix a bug that btrfs is unable to add pinned bytes (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Fix a bug that btrfs is unable to add pinned bytes (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Open-code process_func in __btrfs_mod_ref (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Open-code process_func in __btrfs_mod_ref (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor add_pinned_bytes() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor add_pinned_bytes() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor btrfs_free_extent() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor btrfs_free_extent() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor btrfs_inc_extent_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: extent-tree: Use btrfs_ref to refactor btrfs_inc_extent_ref() (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: fix assertion failure on fsync with NO_HOLES enabled (bsc#1131848).\n- btrfs: fix fsync not persisting changed attributes of a directory (bsc#1137151).\n- btrfs: fix incorrect file size after shrinking truncate and fsync (bsc#1130195).\n- btrfs: fix race between block group removal and block group allocation (bsc#1143003).\n- btrfs: fix race between ranged fsync and writeback of adjacent ranges (bsc#1136477).\n- btrfs: fix race updating log root item during fsync (bsc#1137153).\n- btrfs: fix wrong ctime and mtime of a directory after log replay (bsc#1137152).\n- btrfs: improve performance on fsync of files with multiple hardlinks (bsc#1123454).\n- btrfs: move all ref head cleanup to the helper function (bsc#1134813).\n- btrfs: move extent_op cleanup to a helper (bsc#1134813).\n- btrfs: move ref_mod modification into the if (ref) logic (bsc#1134813).\n- btrfs: qgroup: Check bg while resuming relocation to avoid NULL pointer dereference (bsc#1134806).\n- btrfs: qgroup: Do not scan leaf if we\u0027re modifying reloc tree (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: qgroup: Do not scan leaf if we\u0027re modifying reloc tree (bsc#1063638 bsc#1128052 bsc#1108838).\n- btrfs: qgroup: Move reserved data accounting from btrfs_delayed_ref_head to btrfs_qgroup_extent_record (bsc#1134162).\n- btrfs: qgroup: Remove duplicated trace points for qgroup_rsv_add/release (bsc#1134160).\n- btrfs: reloc: Also queue orphan reloc tree for cleanup to avoid BUG_ON() (bsc#1133612).\n- btrfs: remove WARN_ON in log_dir_items (bsc#1131847).\n- btrfs: remove delayed_ref_node from ref_head (bsc#1134813).\n- btrfs: send, flush dellaloc in order to avoid data loss (bsc#1133320).\n- btrfs: split delayed ref head initialization and addition (bsc#1134813).\n- btrfs: track refs in a rb_tree instead of a list (bsc#1134813).\n- btrfs: tree-checker: detect file extent items with overlapping ranges (bsc#1136478).\n- can: af_can: Fix error path of can_init() (bsc#1051510).\n- can: flexcan: fix timeout when set small bitrate (bsc#1051510).\n- can: purge socket error queue on sock destruct (bsc#1051510).\n- carl9170: fix misuse of device driver API (bsc#1111666).\n- cdrom: Fix race condition in cdrom_sysctl_register (bsc#1051510).\n- ceph: ensure d_name stability in ceph_dentry_hash() (bsc#1134461).\n- ceph: ensure d_name stability in ceph_dentry_hash() (bsc#1134461).\n- ceph: factor out ceph_lookup_inode() (bsc#1138681).\n- ceph: fix NULL pointer deref when debugging is enabled (bsc#1138681).\n- ceph: fix ci i_head_snapc leak (bsc#1122776).\n- ceph: fix ci i_head_snapc leak (bsc#1122776).\n- ceph: fix potential use-after-free in ceph_mdsc_build_path (bsc#1138681).\n- ceph: fix use-after-free on symlink traversal (bsc#1134459).\n- ceph: fix use-after-free on symlink traversal (bsc#1134459).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1138681).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).\n- ceph: only use d_name directly when parent is locked (bsc#1134460).\n- ceph: only use d_name directly when parent is locked (bsc#1134460).\n- ceph: print inode number in __caps_issued_mask debugging messages (bsc#1138681).\n- ceph: quota: fix quota subdir mounts (bsc#1138681).\n- ceph: remove duplicated filelock ref increase (bsc#1138681).\n- cfg80211: Handle WMM rules in regulatory domain intersection (bsc#1111666).\n- cfg80211: fix memory leak of wiphy device name (bsc#1051510).\n- cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() (bsc#1141478).\n- cgroup: fix parsing empty mount option string (bsc#1133094).\n- chardev: add additional check for minor range overlap (bsc#1051510).\n- chelsio: use BUG() instead of BUG_ON(1) (bsc#1136345 jsc#SLE-4681).\n- cifs: Fix potential OOB access of lock element array (bsc#1051510).\n- cifs: don\u0027t dereference smb_file_target before null check (bsc#1051510). \n- cifs: keep FileInfo handle live during oplock break (bsc#1106284, bsc#1131565).\n- cifs: keep FileInfo handle live during oplock break (bsc#1106284, bsc#1131565).\n- clk: fractional-divider: check parent rate only if flag is set (bsc#1051510).\n- clk: qcom: Fix -Wunused-const-variable (bsc#1051510).\n- clk: rockchip: Don\u0027t yell about bad mmc phases when getting (bsc#1051510).\n- clk: rockchip: Fix video codec clocks on rk3288 (bsc#1051510).\n- clk: rockchip: Turn on \u0027aclk_dmac1\u0027 for suspend on rk3288 (bsc#1051510).\n- clk: rockchip: fix frac settings of GPLL clock for rk3328 (bsc#1051510).\n- clk: rockchip: fix wrong clock definitions for rk3328 (bsc#1051510).\n- clk: tegra210: fix PLLU and PLLU_OUT1 (bsc#1051510).\n- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).\n- clk: x86: Add system specific quirk to mark clocks as critical (bsc#1051510).\n- config: arm64: enable CN99xx uncore pmu References: bsc#1117114\n- configfs: Fix use-after-free when accessing sd s_dentry (bsc#1051510).\n- configfs: fix possible use-after-free in configfs_register_group (bsc#1051510).\n- coresight: etb10: Fix handling of perf mode (bsc#1051510).\n- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).\n- cpu/speculation: Add \u0027mitigations=\u0027 cmdline option (bsc#1112178).\n- cpu/speculation: Add \u0027mitigations=\u0027 cmdline option (bsc#1112178). \n- cpufreq/pasemi: fix possible object reference leak (bsc#1051510).\n- cpufreq: Use struct kobj_attribute instead of struct global_attr (bsc#1051510).\n- cpufreq: acpi-cpufreq: Report if CPU doesn\u0027t support boost technologies (bsc#1051510).\n- cpufreq: brcmstb-avs-cpufreq: Fix initial command check (bsc#1051510).\n- cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency (bsc#1051510).\n- cpufreq: check if policy is inactive early in __cpufreq_get() (bsc#1051510).\n- cpufreq: kirkwood: fix possible object reference leak (bsc#1051510).\n- cpufreq: pmac32: fix possible object reference leak (bsc#1051510).\n- cpufreq: ppc_cbe: fix possible object reference leak (bsc#1051510).\n- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).\n- crypto: arm/aes-neonbs - don\u0027t access already-freed walk.iv (bsc#1051510).\n- crypto: arm64/sha1-ce - correct digest for empty data in finup (bsc#1051510).\n- crypto: arm64/sha2-ce - correct digest for empty data in finup (bsc#1051510).\n- crypto: caam - add missing put_device() call (bsc#1129770).\n- crypto: caam - fix caam_dump_sg that iterates through scatterlist (bsc#1051510).\n- crypto: caam/qi2 - fix DMA mapping of stack memory (bsc#1111666).\n- crypto: caam/qi2 - fix zero-length buffer DMA mapping (bsc#1111666).\n- crypto: caam/qi2 - generate hash keys in-place (bsc#1111666).\n- crypto: ccm - fix incompatibility between \u0027ccm\u0027 and \u0027ccm_base\u0027 (bsc#1051510).\n- crypto: ccp - Do not free psp_master when PLATFORM_INIT fails (bsc#1051510).\n- crypto: ccp - Fix 3DES complaint from ccp-crypto module (bsc#1051510).\n- crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL (bsc#1051510).\n- crypto: ccp - Validate the the error value used to index error messages (bsc#1051510).\n- crypto: ccp - fix AES CFB error exposed by new test vectors (bsc#1051510).\n- crypto: ccp - memset structure fields to zero before reuse (bsc#1051510).\n- crypto: ccp/gcm - use const time tag comparison (bsc#1051510).\n- crypto: chacha20poly1305 - fix atomic sleep when using async algorithm (bsc#1051510).\n- crypto: chacha20poly1305 - set cra_name correctly (bsc#1051510).\n- crypto: chcr - ESN for Inline IPSec Tx (bsc#1136353 jsc#SLE-4688).\n- crypto: chcr - small packet Tx stalls the queue (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fix NULL pointer dereference (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fix passing zero to \u0027PTR_ERR\u0027 warning in chcr_aead_op (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fix softlockup with heavy I/O (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fix wrong error counter increments (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Fixed Traffic Stall (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Handle pci shutdown event (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Inline single pdu only (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Reset counters on cxgb4 Detach (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Swap location of AAD and IV sent in WR (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - Use same value for both channel in single WR (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - avoid using sa_entry imm (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - check set_msg_len overflow in generate_b0 (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - clean up various indentation issues (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - cleanup:send addr as value in function argument (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - count incomplete block in IV (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - remove set but not used variable \u0027kctx_len\u0027 (bsc#1136353 jsc#SLE-4688).\n- crypto: chelsio - remove set but not used variables \u0027adap\u0027 (bsc#1136353 jsc#SLE-4688).\n- crypto: chtls - remove cdev_list_lock (bsc#1136353 jsc#SLE-4688).\n- crypto: chtls - remove set but not used variables \u0027err, adap, request, hws\u0027 (bsc#1136353 jsc#SLE-4688).\n- crypto: crct10dif-generic - fix use via crypto_shash_digest() (bsc#1051510).\n- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).\n- crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe (bsc#1051510).\n- crypto: crypto4xx - properly set IV after de- and encrypt (bsc#1051510).\n- crypto: fips - Grammar s/options/option/, s/to/the/ (bsc#1051510).\n- crypto: gcm - fix incompatibility between \u0027gcm\u0027 and \u0027gcm_base\u0027 (bsc#1051510).\n- crypto: ghash - fix unaligned memory access in ghash_setkey() (bsc#1051510).\n- crypto: pcbc - remove bogus memcpy()s with src == dest (bsc#1051510).\n- crypto: prefix header search paths with $(srctree)/ (bsc#1136353 jsc#SLE-4688).\n- crypto: sha256/arm - fix crash bug in Thumb2 build (bsc#1051510).\n- crypto: sha512/arm - fix crash bug in Thumb2 build (bsc#1051510).\n- crypto: skcipher - don\u0027t WARN on unprocessed data after slow walk step (bsc#1051510).\n- crypto: sun4i-ss - Fix invalid calculation of hash end (bsc#1051510).\n- crypto: talitos - Align SEC1 accesses to 32 bits boundaries (bsc#1051510).\n- crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking (bsc#1051510).\n- crypto: talitos - check data blocksize in ablkcipher (bsc#1051510).\n- crypto: talitos - fix CTR alg blocksize (bsc#1051510).\n- crypto: talitos - fix max key size for sha384 and sha512 (bsc#1051510).\n- crypto: talitos - properly handle split ICV (bsc#1051510).\n- crypto: talitos - reduce max key size for SEC1 (bsc#1051510).\n- crypto: talitos - rename alternative AEAD algos (bsc#1051510).\n- crypto: user - prevent operating on larval algorithms (bsc#1133401).\n- crypto: vmx - CTR: always increment IV as quadword (bsc#1051510).\n- crypto: vmx - fix copy-paste error in CTR mode (bsc#1051510).\n- crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#1137162).\n- crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#1137162).\n- crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#1137162).\n- crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#1137162).\n- crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest() (bsc#1051510).\n- crypto: x86/poly1305 - fix overflow during partial reduction (bsc#1051510).\n- cxgb4/chtls: Prefix adapter flags with CXGB4 (bsc#1136345 jsc#SLE-4681).\n- cxgb4/cxgb4vf: Add support for SGE doorbell queue timer (bsc#1127371).\n- cxgb4/cxgb4vf: Display advertised FEC in ethtool (bsc#1136345 jsc#SLE-4681).\n- cxgb4/cxgb4vf: Fix mac_hlist initialization and free (bsc#1127374).\n- cxgb4/cxgb4vf: Fix up netdev hw_features (bsc#1136345 jsc#SLE-4681).\n- cxgb4/cxgb4vf: Link management changes (bsc#1127371).\n- cxgb4/cxgb4vf: Program hash region for {t4/t4vf}_change_mac() (bsc#1127371).\n- cxgb4/cxgb4vf_main: Mark expected switch fall-through (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Add VF Link state support (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Add capability to get/set SGE Doorbell Queue Timer Tick (bsc#1127371).\n- cxgb4: Add flag tc_flower_initialized (bsc#1127371).\n- cxgb4: Add new T5 pci device id 0x50ae (bsc#1127371).\n- cxgb4: Add new T5 pci device ids 0x50af and 0x50b0 (bsc#1127371).\n- cxgb4: Add new T6 pci device ids 0x608a (bsc#1127371).\n- cxgb4: Add new T6 pci device ids 0x608b (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Add support for FW_ETH_TX_PKT_VM_WR (bsc#1127371).\n- cxgb4: Add support to read actual provisioned resources (bsc#1127371).\n- cxgb4: Added missing break in ndo_udp_tunnel_{add/del} (bsc#1127371).\n- cxgb4: Delete all hash and TCAM filters before resource cleanup (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Do not return EAGAIN when TCAM is full (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Enable hash filter with offload (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Enable outer UDP checksum offload for T6 (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Export sge_host_page_size to ulds (bsc#1127371).\n- cxgb4: Fix error path in cxgb4_init_module (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Mask out interrupts that are not enabled (bsc#1127175).\n- cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size (bsc#1127371).\n- cxgb4: Revert \u0027cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size\u0027 (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Support ethtool private flags (bsc#1127371).\n- cxgb4: TLS record offload enable (bsc#1136345 jsc#SLE-4681).\n- cxgb4: Update 1.23.3.0 as the latest firmware supported (bsc#1136345 jsc#SLE-4681).\n- cxgb4: add per rx-queue counter for packet errors (bsc#1127371).\n- cxgb4: add support to display DCB info (bsc#1127371).\n- cxgb4: add tcb flags and tcb rpl struct (bsc#1136345 jsc#SLE-4681).\n- cxgb4: collect ASIC LA dumps from ULP TX (bsc#1127371).\n- cxgb4: collect hardware queue descriptors (bsc#1127371).\n- cxgb4: collect number of free PSTRUCT page pointers (bsc#1127371).\n- cxgb4: convert flower table to use rhashtable (bsc#1127371).\n- cxgb4: cxgb4: use FW_PORT_ACTION_L1_CFG32 for 32 bit capability (bsc#1127371).\n- cxgb4: display number of rx and tx pages free (bsc#1127371).\n- cxgb4: do not return DUPLEX_UNKNOWN when link is down (bsc#1127371).\n- cxgb4: fix the error path of cxgb4_uld_register() (bsc#1127371).\n- cxgb4: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).\n- cxgb4: impose mandatory VLAN usage when non-zero TAG ID (bsc#1127371).\n- cxgb4: kfree mhp after the debug print (bsc#1136345 jsc#SLE-4681).\n- cxgb4: move Tx/Rx free pages collection to common code (bsc#1127371).\n- cxgb4: offload VLAN flows regardless of VLAN ethtype (bsc#1136345 jsc#SLE-4681).\n- cxgb4: remove DEFINE_SIMPLE_DEBUGFS_FILE() (bsc#1136345 jsc#SLE-4681).\n- cxgb4: remove redundant assignment to vlan_cmd.dropnovlan_fm (bsc#1127371).\n- cxgb4: remove set but not used variables \u0027multitrc, speed\u0027 (bsc#1136345 jsc#SLE-4681).\n- cxgb4: remove the unneeded locks (bsc#1127371).\n- cxgb4: specify IQTYPE in fw_iq_cmd (bsc#1127371).\n- cxgb4: update supported DCB version (bsc#1127371).\n- cxgb4: use firmware API for validating filter spec (bsc#1136345 jsc#SLE-4681).\n- cxgb4: use new fw interface to get the VIN and smt index (bsc#1127371).\n- cxgb4vf: Call netif_carrier_off properly in pci_probe (bsc#1136347 jsc#SLE-4683).\n- cxgb4vf: Enter debugging mode if FW is inaccessible (bsc#1136347 jsc#SLE-4683).\n- cxgb4vf: Few more link management changes (bsc#1127374).\n- cxgb4vf: Prefix adapter flags with CXGB4VF (bsc#1136347 jsc#SLE-4683).\n- cxgb4vf: Revert force link up behaviour (bsc#1136347 jsc#SLE-4683).\n- cxgb4vf: Update port information in cxgb4vf_open() (bsc#1127374).\n- cxgb4vf: fix memleak in mac_hlist initialization (bsc#1127374).\n- cxgb4vf: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).\n- dasd_fba: Display \u002700000000\u0027 for zero page when dumping sense (bsc#1123080).\n- dax: Fix xarray entry association for mixed mappings (bsc#1140893).\n- dccp: Fix memleak in __feat_register_sp (bsc#1051510).\n- debugfs: fix use-after-free on symlink traversal (bsc#1051510).\n- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).\n- device_cgroup: fix RCU imbalance in error case (bsc#1051510).\n- devres: Align data[] to ARCH_KMALLOC_MINALIGN (bsc#1051510).\n- dm: disable DISCARD if the underlying storage no longer supports it (bsc#1114638).\n- dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc (bsc#1111666).\n- dma-direct: add support for allocation from ZONE_DMA and ZONE_DMA32 (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- dma-direct: do not retry allocation for no-op GFP_DMA (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- dma-direct: retry allocations using GFP_DMA for small masks (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- dma-mapping: move dma_mark_clean to dma-direct.h (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- dma-mapping: move swiotlb arch helpers to a new header (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- dma-mapping: take dma_pfn_offset into account in dma_max_pfn (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- dmaengine: at_xdmac: remove BUG_ON macro in tasklet (bsc#1111666).\n- dmaengine: axi-dmac: Don\u0027t check the number of frames for alignment (bsc#1051510).\n- dmaengine: hsu: Revert \u0027set HSU_CH_MTSR to memory width\u0027 (bsc#1051510).\n- dmaengine: imx-dma: fix warning comparison of distinct pointer types (bsc#1051510).\n- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).\n- dmaengine: pl330: _stop: clear interrupt status (bsc#1111666).\n- dmaengine: qcom_hidma: assign channel cookie correctly (bsc#1051510).\n- dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid (bsc#1051510).\n- dmaengine: tegra210-adma: Fix crash during probe (bsc#1111666).\n- dmaengine: tegra210-adma: restore channel status (bsc#1111666).\n- dmaengine: tegra210-dma: free dma controller in remove() (bsc#1051510).\n- dmaengine: tegra: avoid overflow of byte tracking (bsc#1051510).\n- doc: Cope with the deprecation of AutoReporter (bsc#1051510).\n- documentation: Add MDS vulnerability documentation (bsc#1135642).\n- documentation: Add MDS vulnerability documentation (bsc#1135642).\n- documentation: Add MDS vulnerability documentation (bsc#1135642).\n- documentation: Add MDS vulnerability documentation (bsc#1135642).\n- documentation: DMA-API: fix a function name of max_mapping_size (bsc#1140954).\n- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).\n- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).\n- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).\n- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).\n- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).\n- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).\n- drivers/base/devres: introduce devm_release_action() (bsc#1103992 FATE#326009).\n- drivers/base: Introduce kill_device() (bsc#1139865).\n- drivers/base: kABI fixes for struct device_private (bsc#1106383).\n- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in \u0027rio_dma_transfer()\u0027 (bsc#1051510).\n- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).\n- drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).\n- drivers: depend on HAS_IOMEM for devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).\n- drivers: fix a typo in the kernel doc for devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).\n- drivers: hv: vmbus: Offload the handling of channels to two workqueues (bsc#1130567).\n- drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() (bsc#1130567).\n- drivers: provide devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).\n- drivers: thermal: tsens: Don\u0027t print error message on -EPROBE_DEFER (bsc#1051510).\n- drm/amd/display: Fix Divide by 0 in memory calculations (bsc#1111666).\n- drm/amd/display: If one stream full updates, full update all planes (bsc#1111666).\n- drm/amd/display: Make some functions static (bsc#1111666).\n- drm/amd/display: Set stream mode_changed when connectors change (bsc#1111666).\n- drm/amd/display: Use plane color_space for dpp if specified (bsc#1111666).\n- drm/amd/display: extending AUX SW Timeout (bsc#1111666).\n- drm/amd/display: fix cursor black issue (bsc#1111666).\n- drm/amd/display: fix releasing planes when exiting odm (bsc#1111666).\n- drm/amd/powerplay: use hardware fan control if no powerplay fan table (bsc#1111666).\n- drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).\n- drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming (bsc#1111666).\n- drm/amdgpu/psp: move psp version specific function pointers to early_init (bsc#1111666).\n- drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).\n- drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in (bsc#1111666).\n- drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) (bsc#1111666).\n- drm/arm/hdlcd: Actually validate CRTC modes (bsc#1111666).\n- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).\n- drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times (bsc#1111666).\n- drm/atmel-hlcdc: revert shift by 8 (bsc#1111666).\n- drm/bridge: adv7511: Fix low refresh rate selection (bsc#1051510).\n- drm/doc: Drop \u0027content type\u0027 from the legacy kms property table (bsc#1111666).\n- drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers (bsc#1051510).\n- drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).\n- drm/edid: abstract override/firmware EDID retrieval (bsc#1111666).\n- drm/etnaviv: add missing failure path to destroy suballoc (bsc#1111666).\n- drm/etnaviv: lock MMU while dumping core (bsc#1113722)\n- drm/exynos/mixer: fix MIXER shadow registry synchronisation code (bsc#1111666).\n- drm/fb-helper: dpms_legacy(): Only set on connectors in use (bsc#1051510).\n- drm/fb-helper: generic: Call drm_client_add() after setup is done (bsc#1111666).\n- drm/fb-helper: generic: Don\u0027t take module ref for fbcon (bsc#1111666).\n- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).\n- drm/i915/dmc: protect against reading random memory (bsc#1051510).\n- drm/i915/fbc: disable framebuffer compression on GeminiLake (bsc#1051510).\n- drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113722)\n- drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113956)\n- drm/i915/gvt: Annotate iomem usage (bsc#1051510).\n- drm/i915/gvt: Fix cmd length of VEB_DI_IECP (bsc#1113722)\n- drm/i915/gvt: Fix incorrect mask of mmio 0x22028 in gen8/9 mmio list (bnc#1113722)\n- drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack (bsc#1111666).\n- drm/i915/gvt: Prevent use-after-free in ppgtt_free_all_spt() (bsc#1111666).\n- drm/i915/gvt: Roundup fb height into tile\u0027s height at calucation fb size (bsc#1111666).\n- drm/i915/gvt: Tiled Resources mmios are in-context mmios for gen9+ (bsc#1113722)\n- drm/i915/gvt: add 0x4dfc to gen9 save-restore list (bsc#1113722)\n- drm/i915/gvt: do not deliver a workload if its creation fails (bsc#1051510).\n- drm/i915/gvt: do not let TRTTE and 0x4dfc write passthrough to hardware (bsc#1051510).\n- drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113722)\n- drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113956)\n- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).\n- drm/i915/gvt: refine ggtt range validation (bsc#1113722)\n- drm/i915/icl: Add WaDisableBankHangMode (bsc#1111666).\n- drm/i915/icl: Whitelist GEN9_SLICE_COMMON_ECO_CHICKEN1 (bsc#1111666).\n- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).\n- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).\n- drm/i915: Disable LP3 watermarks on all SNB machines (bsc#1051510).\n- drm/i915: Disable tv output on i9x5gm (bsc#1086657, bsc#1133897).\n- drm/i915: Downgrade Gen9 Plane WM latency error (bsc#1051510).\n- drm/i915: Fix I915_EXEC_RING_MASK (bsc#1051510).\n- drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled (bsc#1111666).\n- drm/i915: Maintain consistent documentation subsection ordering (bsc#1111666).\n- drm/imx: don\u0027t skip DP channel disable for background plane (bsc#1051510).\n- drm/imx: notify drm core before sending event during crtc disable (bsc#1111666).\n- drm/imx: only send event on crtc disable if kept disabled (bsc#1111666).\n- drm/lease: Make sure implicit planes are leased (bsc#1111666).\n- drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() (bsc#1113722)\n- drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() (bsc#1113956)\n- drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver (bsc#1111666).\n- drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable() (bsc#1111666).\n- drm/mediatek: clear num_pipes when unbind driver (bsc#1111666).\n- drm/mediatek: fix possible object reference leak (bsc#1051510).\n- drm/mediatek: fix unbind functions (bsc#1111666).\n- drm/mediatek: unbind components in mtk_drm_unbind() (bsc#1111666).\n- drm/meson: Add support for XBGR8888 ABGR8888 formats (bsc#1051510).\n- drm/meson: add size and alignment requirements for dumb buffers (bnc#1113722)\n- drm/msm/a3xx: remove TPL1 regs from snapshot (bsc#1051510).\n- drm/msm/mdp5: Fix mdp5_cfg_init error return (bsc#1111666).\n- drm/msm: a5xx: fix possible object reference leak (bsc#1111666).\n- drm/msm: fix fb references in async update (bsc#1111666).\n- drm/nouveau/bar/nv50: ensure BAR is mapped (bsc#1111666).\n- drm/nouveau/bar/tu104: initial support (bsc#1133593).\n- drm/nouveau/bar/tu106: initial support (bsc#1133593).\n- drm/nouveau/bios/tu104: initial support (bsc#1133593).\n- drm/nouveau/bios/tu106: initial support (bsc#1133593).\n- drm/nouveau/bios: translate additional memory types (bsc#1133593).\n- drm/nouveau/bios: translate usb-C connector type (bsc#1133593).\n- drm/nouveau/bus/tu104: initial support (bsc#1133593).\n- drm/nouveau/bus/tu106: initial support (bsc#1133593).\n- drm/nouveau/ce/tu104: initial support (bsc#1133593).\n- drm/nouveau/ce/tu106: initial support (bsc#1133593).\n- drm/nouveau/core: increase maximum number of nvdec instances to 3 (bsc#1133593).\n- drm/nouveau/core: recognise TU102 (bsc#1133593).\n- drm/nouveau/core: recognise TU104 (bsc#1133593).\n- drm/nouveau/core: recognise TU106 (bsc#1133593).\n- drm/nouveau/core: support multiple nvdec instances (bsc#1133593).\n- drm/nouveau/devinit/gm200-: export function to upload+execute PMU/PRE_OS (bsc#1133593).\n- drm/nouveau/devinit/tu104: initial support (bsc#1133593).\n- drm/nouveau/devinit/tu106: initial support (bsc#1133593).\n- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).\n- drm/nouveau/disp/gm200-: add scdc parameter setter (bsc#1133593).\n- drm/nouveau/disp/gv100: fix name of window channels in debug output (bsc#1133593).\n- drm/nouveau/disp/tu104: initial support (bsc#1133593).\n- drm/nouveau/disp/tu106: initial support (bsc#1133593).\n- drm/nouveau/disp: add a way to configure scrambling/tmds for hdmi 2.0 (bsc#1133593).\n- drm/nouveau/disp: add support for setting scdc parameters for high modes (bsc#1133593).\n- drm/nouveau/disp: keep track of high-speed state, program into clock (bsc#1133593).\n- drm/nouveau/disp: take sink support into account for exposing 594mhz (bsc#1133593).\n- drm/nouveau/dma/tu104: initial support (bsc#1133593).\n- drm/nouveau/dma/tu106: initial support (bsc#1133593).\n- drm/nouveau/drm/nouveau: Do not forget to label dp_aux devices (bsc#1133593).\n- drm/nouveau/drm/nouveau: s/nouveau_backlight_exit/nouveau_backlight_fini/ (bsc#1133593).\n- drm/nouveau/drm/nouveau: tegra: Call nouveau_drm_device_init() (bsc#1133593).\n- drm/nouveau/fault/tu104: initial support (bsc#1133593).\n- drm/nouveau/fault/tu106: initial support (bsc#1133593).\n- drm/nouveau/fault: add explicit control over fault buffer interrupts (bsc#1133593).\n- drm/nouveau/fault: remove manual mapping of fault buffers into BAR2 (bsc#1133593).\n- drm/nouveau/fault: store get/put pri address in nvkm_fault_buffer (bsc#1133593).\n- drm/nouveau/fb/tu104: initial support (bsc#1133593).\n- drm/nouveau/fb/tu106: initial support (bsc#1133593).\n- drm/nouveau/fifo/gf100-: call into BAR to reset BARs after MMU fault (bsc#1133593).\n- drm/nouveau/fifo/gk104-: group pbdma functions together (bsc#1133593).\n- drm/nouveau/fifo/gk104-: return channel instance in ctor args (bsc#1133593).\n- drm/nouveau/fifo/gk104-: separate runlist building from committing to hw (bsc#1133593).\n- drm/nouveau/fifo/gk104-: support enabling privileged ce functions (bsc#1133593).\n- drm/nouveau/fifo/gk104-: virtualise pbdma enable function (bsc#1133593).\n- drm/nouveau/fifo/gm200-: read pbdma count more directly (bsc#1133593).\n- drm/nouveau/fifo/gv100: allocate method buffer (bsc#1133593).\n- drm/nouveau/fifo/gv100: return work submission token in channel ctor args (bsc#1133593).\n- drm/nouveau/fifo/tu104: initial support (bsc#1133593).\n- drm/nouveau/fifo/tu106: initial support (bsc#1133593).\n- drm/nouveau/fuse/tu104: initial support (bsc#1133593).\n- drm/nouveau/fuse/tu106: initial support (bsc#1133593).\n- drm/nouveau/gpio/tu104: initial support (bsc#1133593).\n- drm/nouveau/gpio/tu106: initial support (bsc#1133593).\n- drm/nouveau/i2c/tu104: initial support (bsc#1133593).\n- drm/nouveau/i2c/tu106: initial support (bsc#1133593).\n- drm/nouveau/i2c: Disable i2c bus access after fini() (bsc#1113722)\n- drm/nouveau/i2c: Enable i2c pads busses during preinit (bsc#1051510).\n- drm/nouveau/ibus/tu104: initial support (bsc#1133593).\n- drm/nouveau/ibus/tu106: initial support (bsc#1133593).\n- drm/nouveau/imem/nv50: support pinning objects in BAR2 and returning address (bsc#1133593).\n- drm/nouveau/imem/tu104: initial support (bsc#1133593).\n- drm/nouveau/imem/tu106: initial support (bsc#1133593).\n- drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when encoders change (bsc#1111666).\n- drm/nouveau/kms/gv100-: fix spurious window immediate interlocks (bsc#1111666).\n- drm/nouveau/kms/nv50-: allow more flexibility with lut formats (bsc#1133593).\n- drm/nouveau/kms/tu104: initial support (bsc#1133593).\n- drm/nouveau/ltc/tu104: initial support (bsc#1133593).\n- drm/nouveau/ltc/tu106: initial support (bsc#1133593).\n- drm/nouveau/mc/tu104: initial support (bsc#1133593).\n- drm/nouveau/mc/tu106: initial support (bsc#1133593).\n- drm/nouveau/mmu/tu104: initial support (bsc#1133593).\n- drm/nouveau/mmu/tu106: initial support (bsc#1133593).\n- drm/nouveau/mmu: add more general vmm free/node handling functions (bsc#1133593).\n- drm/nouveau/pci/tu104: initial support (bsc#1133593).\n- drm/nouveau/pci/tu106: initial support (bsc#1133593).\n- drm/nouveau/pmu/tu104: initial support (bsc#1133593).\n- drm/nouveau/pmu/tu106: initial support (bsc#1133593).\n- drm/nouveau/therm/tu104: initial support (bsc#1133593).\n- drm/nouveau/therm/tu106: initial support (bsc#1133593).\n- drm/nouveau/tmr/tu104: initial support (bsc#1133593).\n- drm/nouveau/tmr/tu106: initial support (bsc#1133593).\n- drm/nouveau/top/tu104: initial support (bsc#1133593).\n- drm/nouveau/top/tu106: initial support (bsc#1133593).\n- drm/nouveau/volt/gf117: fix speedo readout register (bsc#1051510).\n- drm/nouveau: Add NV_PRINTK_ONCE and variants (bsc#1133593).\n- drm/nouveau: Add size to vbios.rom file in debugfs (bsc#1133593).\n- drm/nouveau: Add strap_peek to debugfs (bsc#1133593).\n- drm/nouveau: Cleanup indenting in nouveau_backlight.c (bsc#1133593).\n- drm/nouveau: Fix potential memory leak in nouveau_drm_load() (bsc#1133593).\n- drm/nouveau: Move backlight device into nouveau_connector (bsc#1133593).\n- drm/nouveau: Refactor nvXX_backlight_init() (bsc#1133593).\n- drm/nouveau: Remove unecessary dma_fence_ops (bsc#1133593).\n- drm/nouveau: Start using new drm_dev initialization helpers (bsc#1133593).\n- drm/nouveau: Stop using drm_crtc_force_disable (bsc#1051510).\n- drm/nouveau: add DisplayPort CEC-Tunneling-over-AUX support (bsc#1133593).\n- drm/nouveau: register backlight on pascal and newer (bsc#1133593).\n- drm/nouveau: remove left-over struct member (bsc#1133593).\n- drm/omap: dsi: Fix PM for display blank with paired dss_pll calls (bsc#1111666).\n- drm/omap: hdmi4_cec: Fix CEC clock handling for PM (bsc#1111666).\n- drm/panel: otm8009a: Add delay at the end of initialization (bsc#1111666).\n- drm/panel: panel-innolux: set display off in innolux_panel_unprepare (bsc#1111666).\n- drm/pl111: Initialize clock spinlock early (bsc#1111666).\n- drm/pl111: fix possible object reference leak (bsc#1111666).\n- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)\n- drm/radeon: prefer lower reference dividers (bsc#1051510).\n- drm/rockchip: Properly adjust to a true clock in adjusted_mode (bsc#1051510).\n- drm/rockchip: fix for mailbox read validation (bsc#1051510).\n- drm/rockchip: fix for mailbox read validation (bsc#1111666).\n- drm/rockchip: shutdown drm subsystem on shutdown (bsc#1051510).\n- drm/rockchip: vop: reset scale mode when win is disabled (bsc#1113722)\n- drm/sun4i: Add missing drm_atomic_helper_shutdown at driver unbind (bsc#1113722)\n- drm/sun4i: Fix component unbinding and component master deletion (bsc#1113722)\n- drm/sun4i: Fix sun8i HDMI PHY clock initialization (bsc#1111666).\n- drm/sun4i: Fix sun8i HDMI PHY configuration for 148.5 MHz (bsc#1111666).\n- drm/sun4i: Set device driver data at bind time for use in unbind (bsc#1113722)\n- drm/sun4i: Unbind components before releasing DRM and memory (bsc#1113722)\n- drm/sun4i: dsi: Change the start delay calculation (bsc#1111666).\n- drm/sun4i: dsi: Enforce boundaries on the start delay (bsc#1111666).\n- drm/sun4i: rgb: Change the pixel clock validation check (bnc#1113722)\n- drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in sun8i_tcon_top_un/bind (bsc#1111666).\n- drm/tegra: gem: Fix CPU-cache maintenance for BO\u0027s allocated using get_pages() (bsc#1111666).\n- drm/tegra: hub: Fix dereference before check (bsc#1111666).\n- drm/ttm: Fix bo_global and mem_global kfree error (bsc#1111666).\n- drm/ttm: Remove warning about inconsistent mapping information (bnc#1131488)\n- drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 (bsc#1111666).\n- drm/udl: Replace drm_dev_unref with drm_dev_put (bsc#1111666).\n- drm/udl: add a release method and delay modeset teardown (bsc#1085536)\n- drm/udl: introduce a macro to convert dev to udl (bsc#1111666).\n- drm/udl: move to embedding drm device inside udl device (bsc#1111666).\n- drm/v3d: Handle errors from IRQ setup (bsc#1111666).\n- drm/vc4: Fix memory leak during gpu reset. (bsc#1113722)\n- drm/vc4: fix fb references in async update (bsc#1141312).\n- drm/vmwgfx: Don\u0027t send drm sysfs hotplug events on initial master set (bsc#1051510).\n- drm/vmwgfx: Honor the sg list segment size limitation (bsc#1111666).\n- drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() (bsc#1113722)\n- drm/vmwgfx: Remove set but not used variable \u0027restart\u0027 (bsc#1111666).\n- drm/vmwgfx: Use the backdoor port if the HB port is not available (bsc#1111666).\n- drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1111666).\n- drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read (bsc#1051510).\n- drm: Auto-set allow_fb_modifiers when given modifiers at plane init (bsc#1051510).\n- drm: Fix drm_release() and device unplug (bsc#1111666).\n- drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).\n- drm: add fallback override/firmware EDID modes workaround (bsc#1111666).\n- drm: add non-desktop quirk for Valve HMDs (bsc#1111666).\n- drm: add non-desktop quirks to Sensics and OSVR headsets (bsc#1111666).\n- drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs (bsc#1113722)\n- drm: don\u0027t block fb changes for async plane updates (bsc#1111666).\n- drm: etnaviv: avoid DMA API warning when importing buffers (bsc#1111666).\n- drm: panel-orientation-quirks: Add quirk for GPD MicroPC (bsc#1111666).\n- drm: panel-orientation-quirks: Add quirk for GPD pocket2 (bsc#1111666).\n- drm: rcar-du: Fix rcar_du_crtc structure documentation (bsc#1111666).\n- drm: return -EFAULT if copy_to_user() fails (bsc#1111666).\n- drm_dp_cec: add note about good MegaChips 2900 CEC support (bsc#1136978).\n- drm_dp_cec: check that aux has a transfer function (bsc#1136978).\n- dt-bindings: clock: r8a7795: Remove CSIREF clock (bsc#1120902).\n- dt-bindings: clock: r8a7796: Remove CSIREF clock (bsc#1120902).\n- dt-bindings: net: Add binding for the external clock for TI WiLink (bsc#1085535).\n- dt-bindings: net: Fix a typo in the phy-mode list for ethernet bindings (bsc#1129770).\n- dt-bindings: rtc: sun6i-rtc: Fix register range in example (bsc#1120902).\n- dwc2: gadget: Fix completed transfer size calculation in DDMA (bsc#1051510).\n- e1000e: Fix -Wformat-truncation warnings (bsc#1051510).\n- e1000e: fix cyclic resets at link up with active tx (bsc#1051510).\n- e1000e: start network tx queue only when link is up (bsc#1051510).\n- efi/arm: Defer persistent reservations until after paging_init() (bsc#1117158).\n- efi/arm: Do not mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566).\n- efi/arm: Do not mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566).\n- efi/arm: Do not mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566).\n- efi/arm: Revert \u0027Defer persistent reservations until after paging_init()\u0027 (bsc#1117158).\n- efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).\n- efi/arm: libstub: add a root memreserve config table (bsc#1117158).\n- efi/arm: map UEFI memory map even w/o runtime services enabled (bsc#1117158).\n- efi/arm: preserve early mapping of UEFI memory map longer for BGRT (bsc#1117158).\n- efi: Permit calling efi_mem_reserve_persistent() from atomic context (bsc#1117158).\n- efi: Permit multiple entries in persistent memreserve data structure (bsc#1117158).\n- efi: Prevent GICv3 WARN() by mapping the memreserve table before first use (bsc#1117158).\n- efi: Reduce the amount of memblock reservations for persistent allocations (bsc#1117158).\n- efi: add API to reserve memory persistently across kexec reboot (bsc#1117158).\n- efi: honour memory reservations passed via a linux specific config table (bsc#1117158).\n- ext4: Do not warn when enabling DAX (bsc#1132894).\n- ext4: actually request zeroing of inode table after grow (bsc#1135315).\n- ext4: avoid panic during forced reboot due to aborted journal (bsc#1126356).\n- ext4: cleanup bh release code in ext4_ind_remove_space() (bsc#1131851).\n- ext4: cleanup bh release code in ext4_ind_remove_space() (bsc#1131851).\n- ext4: do not delete unlinked inode from orphan list on failed truncate (bsc#1140891).\n- ext4: fix data corruption caused by overlapping unaligned and aligned IO (bsc#1136428).\n- ext4: fix ext4_show_options for file systems w/o journal (bsc#1135316).\n- ext4: fix use-after-free race with debug_want_extra_isize (bsc#1135314).\n- ext4: make sanity check in mballoc more strict (bsc#1136439).\n- ext4: wait for outstanding dio during truncate in nojournal mode (bsc#1136438).\n- extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).\n- failover: allow name change on IFF_UP slave interfaces (bsc#1109837).\n- fbdev: fbmem: fix memory access if logo is bigger than the screen (bsc#1051510).\n- fbdev: fix WARNING in __alloc_pages_nodemask bug (bsc#1113722)\n- fbdev: fix divide error in fb_var_to_videomode (bsc#1113722)\n- firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).\n- firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).\n- fix cgroup_do_mount() handling of failure exits (bsc#1133095).\n- fm10k: Fix a potential NULL pointer dereference (bsc#1051510).\n- fork, memcg: fix cached_stacks case (bsc#1134097).\n- fork, memcg: fix crash in free_thread_stack on memcg charge fail (bsc#1134097).\n- fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).\n- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).\n- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#1140887).\n- fs/sync.c: sync_file_range(2) may use WB_SYNC_ALL writeback (bsc#1136432).\n- fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount (bsc#1136435).\n- fs: avoid fdput() after failed fdget() in vfs_dedupe_file_range() (bsc#1132384, bsc#1132219).\n- fs: avoid fdput() after failed fdget() in vfs_dedupe_file_range() (bsc#1132384, bsc#1132219).\n- fs: hugetlbfs: fix hwpoison reserve accounting (bsc#1139712) \n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995 fate#323487).\n- ftrace/x86_64: Emulate call function while updating in breakpoint handler (bsc#1099658).\n- fuse: fallocate: fix return with locked inode (bsc#1051510).\n- fuse: fix writepages on 32bit (bsc#1051510).\n- fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).\n- futex: Cure exit race (bsc#1050549).\n- futex: Ensure that futex address is aligned in handle_futex_death() (bsc#1050549).\n- futex: Handle early deadlock return correctly (bsc#1050549).\n- genirq: Prevent use-after-free and work list corruption (bsc#1051510).\n- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).\n- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).\n- ghes, EDAC: Fix ghes_edac registration (bsc#1133176).\n- gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#1051510).\n- gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input (bsc#1051510).\n- gpio: aspeed: fix a potential NULL pointer dereference (bsc#1051510).\n- gpio: fix gpio-adp5588 build errors (bsc#1051510).\n- gpio: gpio-omap: fix level interrupt idling (bsc#1051510).\n- gpio: of: Fix of_gpiochip_add() error path (bsc#1051510).\n- gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).\n- gpu: ipu-v3: dp: fix CSC handling (bsc#1051510).\n- gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM (bsc#1111666).\n- hid: i2c-hid: Ignore input report if there\u0027s no data present on Elan touchpanels (bsc#1133486).\n- hid: input: fix a4tech horizontal wheel custom usage (bsc#1137429).\n- hwmon: (core) add thermal sensors only if dev of_node is present (bsc#1051510).\n- hwmon: (f71805f) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (pc87427) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).\n- hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (vt1211) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses (bsc#1051510).\n- hwrng: omap - Set default quality (bsc#1051510).\n- hwrng: virtio - Avoid repeated init of completion (bsc#1051510).\n- i2c: Make i2c_unregister_device() NULL-aware (bsc#1108193).\n- i2c: Make i2c_unregister_device() NULL-aware (bsc#1133311).\n- i2c: Make i2c_unregister_device() NULL-aware (bsc#1133311).\n- i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).\n- i2c: imx: correct the method of getting private data in notifier_call (bsc#1111666).\n- i2c: mlxcpld: Add support for extended transaction length for i2c-mlxcpld (bsc#1112374).\n- i2c: mlxcpld: Add support for smbus block read transaction (bsc#1112374).\n- i2c: mlxcpld: Allow configurable adapter id for mlxcpld (bsc#1112374).\n- i2c: mlxcpld: Fix adapter functionality support callback (bsc#1112374).\n- i2c: mlxcpld: Fix wrong initialization order in probe (bsc#1112374).\n- i2c: mux: mlxcpld: simplify code to reach the adapter (bsc#1112374).\n- i2c: synquacer: fix enumeration of slave devices (bsc#1111666).\n- i2c: synquacer: fix synquacer_i2c_doxfer() return value (bsc#1111666).\n- ib/hw: Remove unneeded semicolons (bsc#1136456 jsc#SLE-4689).\n- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).\n- ibmvnic: Add device identification to requested IRQs (bsc#1137739).\n- ibmvnic: Do not close unopened driver during reset (bsc#1137752).\n- ibmvnic: Enable GRO (bsc#1132227).\n- ibmvnic: Fix completion structure initialization (bsc#1131659).\n- ibmvnic: Fix netdev feature clobbering during a reset (bsc#1132227).\n- ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).\n- ibmvnic: Refresh device multicast list after reset (bsc#1137752).\n- ibmvnic: remove set but not used variable \u0027netdev\u0027 (bsc#1137739).\n- idr: fix overflow case for idr_for_each_entry_ul() (bsc#1109837).\n- iio/gyro/bmg160: Use millidegrees for temperature scale (bsc#1051510).\n- iio: Fix scan mask selection (bsc#1051510).\n- iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).\n- iio: ad_sigma_delta: select channel when reading register (bsc#1051510).\n- iio: adc: at91: disable adc channel interrupt in timeout case (bsc#1051510).\n- iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver (bsc#1051510).\n- iio: adc: xilinx: fix potential use-after-free on remove (bsc#1051510).\n- iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data (bsc#1051510).\n- iio: core: fix a possible circular locking dependency (bsc#1051510).\n- iio: cros_ec: Fix the maths for gyro scale calculation (bsc#1051510).\n- iio: dac: mcp4725: add missing powerdown bits in store eeprom (bsc#1051510).\n- iio: gyro: mpu3050: fix chip ID reading (bsc#1051510).\n- iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).\n- include/linux/bitops.h: introduce BITS_PER_TYPE (bsc#1136345 jsc#SLE-4681).\n- indirect call wrappers: helpers to speed-up indirect calls of builtin (bsc#1124503).\n- infiniband/qedr: Potential null ptr dereference of qp (bsc#1136456 jsc#SLE-4689).\n- intel_th: msu: Fix single mode with IOMMU (bsc#1051510).\n- intel_th: msu: Fix single mode with disabled IOMMU (bsc#1051510).\n- intel_th: pci: Add Comet Lake support (bsc#1051510).\n- io: accel: kxcjk1013: restore the range after resume (bsc#1051510).\n- iommu-helper: mark iommu_is_span_boundary as inline (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- iommu/amd: Make iommu_disable safer (bsc#1140955).\n- iommu/amd: Set exclusion range correctly (bsc#1130425).\n- iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (bsc#1117158).\n- iommu/arm-smmu-v3: Do not disable SMMU in kdump kernel (bsc#1117158 bsc#1134671).\n- iommu/arm-smmu-v3: Do not disable SMMU in kdump kernel (bsc#1117158 bsc#1134671).\n- iommu/arm-smmu-v3: Fix big-endian CMD_SYNC writes (bsc#1111666).\n- iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#1051510).\n- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#1051510).\n- iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).\n- iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).\n- iommu/vt-d: Do not request page request irq under dmar_global_lock (bsc#1135006).\n- iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#1140959).\n- iommu/vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (bsc#1140960).\n- iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).\n- iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).\n- iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU (bsc#1135007).\n- iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).\n- iommu/vt-d: Set intel_iommu_gfx_mapped correctly (bsc#1135008).\n- iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).\n- iommu: Use right function to get group for device (bsc#1140958).\n- iov_iter: Fix build error without CONFIG_CRYPTO (bsc#1111666).\n- ipconfig: Correctly initialise ic_nameservers (bsc#1051510).\n- ipmi: Fix I2C client removal in the SSIF driver (bsc#1108193).\n- ipmi: Prevent use-after-free in deliver_response (bsc#1111666).\n- ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user release_barrier (bsc#1111666).\n- ipmi:ssif: compare block number correctly for multi-part return messages (bsc#1051510).\n- ipmi_ssif: Remove duplicate NULL check (bsc#1108193).\n- ipv6: fib: Do not assume only nodes hold a reference on routes (bsc#1138732).\n- ipvlan: Add the skb mark as flow4\u0027s member to lookup route (bsc#1051510).\n- ipvlan: fix ipv6 outbound device (bsc#1051510).\n- ipvlan: use ETH_MAX_MTU as max mtu (bsc#1051510).\n- ipvs: Fix signed integer overflow when setsockopt timeout (bsc#1051510).\n- ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() (bsc#1051510).\n- irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (bsc#1051510).\n- irqchip/mbigen: Don\u0027t clear eventid when freeing an MSI (bsc#1051510).\n- iw_cxgb*: kzalloc the iwcm verbs struct (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: Check for send WR also while posting write with completion WR (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: Fix qpid leak (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: Make function read_tcb() static (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: complete the cached SRQ buffers (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (bsc#1127371).\n- iw_cxgb4: fix srqidx leak during connection abort (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: only allow 1 flush on user qps (bsc#1051510).\n- iw_cxgb4: use listening ep tos when accepting new connections (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: use tos when finding ipv6 routes (bsc#1136348 jsc#SLE-4684).\n- iw_cxgb4: use tos when importing the endpoint (bsc#1136348 jsc#SLE-4684).\n- iwiwifi: fix bad monitor buffer register addresses (bsc#1129770).\n- iwlwifi: Fix double-free problems in iwl_req_fw_callback() (bsc#1111666).\n- iwlwifi: correct one of the PCI struct names (bsc#1111666).\n- iwlwifi: don\u0027t WARN when calling iwl_get_shared_mem_conf with RF-Kill (bsc#1111666).\n- iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices (bsc#1111666).\n- iwlwifi: fix cfg structs for 22000 with different RF modules (bsc#1111666).\n- iwlwifi: fix devices with PCI Device ID 0x34F0 and 11ac RF modules (bsc#1111666).\n- iwlwifi: fix driver operation for 5350 (bsc#1111666).\n- iwlwifi: fix send hcmd timeout recovery flow (bsc#1129770).\n- iwlwifi: mvm: Drop large non sta frames (bsc#1111666).\n- iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#1051510).\n- iwlwifi: pcie: don\u0027t crash on invalid RX interrupt (bsc#1051510).\n- iwlwifi: pcie: don\u0027t service an interrupt that was masked (bsc#1111666).\n- iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X (bsc#1111666).\n- ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw (bsc#1140228).\n- jbd2: check superblock mapped prior to committing (bsc#1136430).\n- kABI fix for hda_codec.relaxed_resume flag (bsc#1111666).\n- kABI workaround for asus-wmi changes (bsc#1051510).\n- kABI workaround for removed usb_interface.pm_usage_cnt field (bsc#1051510).\n- kABI workaround for snd_seq_kernel_client_enqueue() API changes (bsc#1051510).\n- kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).\n- kABI: protect functions using struct net_generic (bsc#1129845 LTC#176252).\n- kABI: protect struct smc_ib_device (bsc#1129845 LTC#176252).\n- kABI: protect struct smcd_dev (bsc#1129845 LTC#176252).\n- kabi fixup blk_mq_register_dev() (bsc#1140637).\n- kabi protect struct iw_cm_id (bsc#1136348 jsc#SLE-4684).\n- kabi protect struct vf_info (bsc#1136347 jsc#SLE-4683).\n- kabi/severities: exclude hns3 symbols (bsc#1134948)\n- kabi/severities: exclude qed* symbols (bsc#1136461)\n- kabi/severities: exclude qed* symbols (bsc#1136461)\n- kabi: Fix lost iommu-helper symbols on arm64 (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- kabi: drop LINUX_Mib_TCPWQUEUETOOBIG snmp counter (bsc#1137586).\n- kabi: implement map_lookup_elem_sys_only in another way (bsc#1083647).\n- kabi: mask changes made by basic protected virtualization support (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- kabi: mask changes made by swiotlb for protected virtualization (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- kabi: mask changes made by use of DMA memory for adapter interrupts (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- kabi: move sysctl_tcp_min_snd_mss to preserve struct net layout (bsc#1137586).\n- kabi: remove unused hcall definition (bsc#1140322 LTC#176270).\n- kabi: s390: enum interruption_class (jsc#SLE-5789 FATE#327042  bsc#1134730 LTC#173388).\n- kabi: s390: enum interruption_class (jsc#SLE-5789 bsc#1134730 LTC#173388).\n- kbuild: strip whitespace in cmd_record_mcount findstring (bsc#1065729).\n- kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled (bsc#1071995 fate#323487).\n- kcm: switch order of device registration to fix a crash (bnc#1130527).\n- kernel/padata.c: Make RT aware (SLE Realtime Extension (bnc#1135344)).\n- kernel/padata.c: Make RT aware (SLE Realtime Extension (bnc#1135344)).\n- kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv (bsc#1051510).\n- kernel/sysctl.c: fix out-of-bounds access when setting file-max (bsc#1051510).\n- kernel: jump label transformation performance (bsc#1137534 bsc#1137535 \t\t\tLTC#178058 LTC#178059).\n- kernel: jump label transformation performance (bsc#1137534 bsc#1137535 \t\t\tLTC#178058 LTC#178059).\n- kernfs: do not set dentry d_fsdata (boo#1133115).\n- keys: safe concurrent user {session,uid}_keyring access (bsc#1135642).\n- keys: safe concurrent user {session,uid}_keyring access (bsc#1135642).\n- keys: safe concurrent user {session,uid}_keyring access (bsc#1135642).\n- keys: safe concurrent user {session,uid}_keyring access (bsc#1135642).\n- kmsg: Update message catalog to latest ibM level (2019/03/08) (bsc#1128904 LTC#176078).\n- kvm/mmu: kABI fix for *_mmu_pages changes in struct kvm_arch (bsc#1135335).\n- kvm: Call kvm_arch_memslots_updated() before updating memslots (bsc#1132563).\n- kvm: Fix UAF in nested posted interrupt processing (bsc#1134199).\n- kvm: Fix kABI for AMD SMAP Errata workaround (bsc#1133149).\n- kvm: SVM: Fix detection of AMD Errata 1096 (bsc#1142354).\n- kvm: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation) (bsc#1133149).\n- kvm: VMX: Compare only a single byte for VMCS\u0027 \u0027launched\u0027 in vCPU-run (bsc#1132555).\n- kvm: VMX: Zero out *all* general purpose registers after VM-Exit (bsc#1134202).\n- kvm: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots (bsc#1133021).\n- kvm: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory (bsc#1133021).\n- kvm: mmu: Fix overflow on kvm mmu page limit calculation (bsc#1135335).\n- kvm: nVMX: Apply addr size mask to effective address for VMX instructions (bsc#1132561).\n- kvm: nVMX: Clear reserved bits of #DB exit qualification (bsc#1134200).\n- kvm: nVMX: Ignore limit checks on VMX instructions using flat segments (bsc#1132564).\n- kvm: nVMX: Sign extend displacements of VMX instr\u0027s mem operands (bsc#1132562).\n- kvm: nVMX: restore host state in nested_vmx_vmexit for VMFail (bsc#1134201).\n- kvm: polling: add architecture backend to disable polling (bsc#1119222).\n- kvm: s390: change default halt poll time to 50us (bsc#1119222).\n- kvm: s390: enable CONFIG_HAVE_kvm_NO_POLL (bsc#1119222) We need to enable CONFIG_HAVE_kvm_NO_POLL for bsc#1119222\n- kvm: s390: fix memory overwrites when not using SCA entries (bsc#1136206).\n- kvm: s390: fix typo in parameter description (bsc#1119222).\n- kvm: s390: kABI Workaround for \u0027lowcore\u0027 (bsc#1119222).\n- kvm: s390: provide io interrupt kvm_stat (bsc#1136206).\n- kvm: s390: provide kvm_arch_no_poll function (bsc#1119222).\n- kvm: s390: use created_vcpus in more places (bsc#1136206).\n- kvm: s390: vsie: fix 8k check for the itdba (bsc#1136206).\n- kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).\n- kvm: x86/mmu: Detect MMIO generation wrap in any address space (bsc#1132570).\n- kvm: x86/mmu: Do not cache MMIO accesses while memslots are in flux (bsc#1132571).\n- kvm: x86: Always use 32-bit SMRAM save state for 32-bit kernels (bsc#1134203).\n- kvm: x86: Do not clear EFER during SMM transitions for 32-bit vCPU (bsc#1134204).\n- kvm: x86: Include CPUID leaf 0x8000001e in kvm\u0027s supported CPUID (bsc#1114279).\n- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).\n- kvm: x86: Report STibP on GET_SUPPORTED_CPUID (bsc#1111331).\n- kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#1140972).\n- kvm: x86: fix return value for reserved EFER (bsc#1140992).\n- kvm: x86: svm: make sure NMI is injected after nmi_singlestep (bsc#1134205).\n- l2tp: cleanup l2tp_tunnel_delete calls (bsc#1051510).\n- l2tp: revert \u0027l2tp: fix missing print session offset info\u0027 (bsc#1051510).\n- leds: avoid flush_work in atomic context (bsc#1051510).\n- leds: avoid races with workqueue (bsc#1051510).\n- leds: pwm: silently error out on EPROBE_DEFER (bsc#1051510).\n- lib/bitmap.c: make bitmap_parselist() thread-safe and much faster (bsc#1143507).\n- lib/scatterlist: Fix mapping iterator when sg offset is greater than PAGE_SIZE (bsc#1051510).\n- lib: add crc64 calculation routines (bsc#1130972).\n- lib: add crc64 calculation routines (bsc#1130972).\n- lib: do not depend on linux headers being installed (bsc#1130972).\n- lib: do not depend on linux headers being installed (bsc#1130972).\n- lib: fix stall in __bitmap_parselist() (bsc#1051510).\n- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).\n- libata: fix using DMA buffers on stack (bsc#1051510).\n- libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).\n- libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897). This feature was requested for SLE15 but aws reverted in packaging and master.\n- libceph: assign cookies in linger_submit() (bsc#1135897).\n- libceph: check reply num_data_items in setup_request_data() (bsc#1135897).\n- libceph: do not consume a ref on pagelist in ceph_msg_data_add_pagelist() (bsc#1135897).\n- libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (bsc#1135897).\n- libceph: introduce alloc_watch_request() (bsc#1135897).\n- libceph: introduce ceph_pagelist_alloc() (bsc#1135897).\n- libceph: preallocate message data items (bsc#1135897).\n- libcxgb: fix incorrect ppmax calculation (bsc#1136345 jsc#SLE-4681).\n- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).\n- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).\n- libnvdimm/namespace: Fix label tracking error (bsc#1142350).\n- libnvdimm/region: Register badblocks before namespaces (bsc#1143209).\n- lightnvm: if LUNs are already allocated fix return (bsc#1085535).  \n- linux/kernel.h: Use parentheses around argument in u64_to_user_ptr() (bsc#1051510).\n- livepatch: Convert error about unsupported reliable stacktrace into a warning (bsc#1071995).\n- livepatch: Remove custom kobject state handling (bsc#1071995).\n- livepatch: Remove duplicate warning about missing reliable stacktrace support (bsc#1071995 fate#323487).\n- livepatch: Remove duplicated code for early initialization (bsc#1071995).\n- livepatch: Use static buffer for debugging messages under rq lock (bsc#1071995 fate#323487).\n- lpfc: validate command in lpfc_sli4_scmd_to_wqidx_distr() (bsc#1129138).\n- mISDN: Check address length before reading address family (bsc#1051510).\n- mISDN: make sure device name is NUL terminated (bsc#1051510).\n- mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).\n- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).\n- mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).\n- mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode (bsc#1111666).\n- mac80211: do not call driver wake_tx_queue op during reconfig (bsc#1051510).\n- mac80211: do not start any work during reconfigure flow (bsc#1111666).\n- mac80211: don\u0027t attempt to rename ERR_PTR() debugfs dirs (bsc#1111666).\n- mac80211: drop robust management frames from unknown TA (bsc#1051510).\n- mac80211: fix memory accounting with A-MSDU aggregation (bsc#1051510).\n- mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he() (bsc#1111666).\n- mac80211: fix unaligned access in mesh table hash function (bsc#1051510).\n- mac80211: free peer keys before vif down in mesh (bsc#1111666).\n- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).\n- mac80211: mesh: fix RCU warning (bsc#1111666).\n- mac80211: only warn once on chanctx_conf being NULL (bsc#1111666).\n- mac8390: Fix mmio access size probe (bsc#1051510).\n- md: batch flush requests (bsc#1119680).\n- media: atmel: atmel-isc: fix INIT_WORK misplacement (bsc#1051510).\n- media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (bsc#1051510).\n- media: au0828: stop video streaming only when last user stops (bsc#1051510).\n- media: coda: clear error return value before picture run (bsc#1051510).\n- media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).\n- media: cx18: update *pos correctly in cx18_read_pos() (bsc#1051510).\n- media: cx23885: check allocation return (bsc#1051510).\n- media: davinci-isif: avoid uninitialized variable use (bsc#1051510).\n- media: davinci/vpbe: array underflow in vpbe_enum_outputs() (bsc#1051510).\n- media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).\n- media: ivtv: update *pos correctly in ivtv_read_pos() (bsc#1051510).\n- media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#1051510).\n- media: marvell-ccic: fix DMA s/g desc number calculation (bsc#1051510).\n- media: mt9m111: set initial frame size other than 0x0 (bsc#1051510).\n- media: mtk-jpeg: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: mx2_emmaprp: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: omap_vout: potential buffer overflow in vidioc_dqbuf() (bsc#1051510).\n- media: ov2659: fix unbalanced mutex_lock/unlock (bsc#1051510).\n- media: ov2659: make S_FMT succeed even if requested format doesn\u0027t match (bsc#1051510).\n- media: pvrusb2: Prevent a buffer overflow (bsc#1129770).\n- media: s5p-g2d: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: s5p-jpeg: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: s5p-mfc: Make additional clocks optional (bsc#1051510).\n- media: saa7146: avoid high stack usage with clang (bsc#1051510).\n- media: serial_ir: Fix use-after-free in serial_ir_init_module (bsc#1051510).\n- media: sh_veu: Correct return type for mem2mem buffer helpers (bsc#1051510).\n- media: smsusb: better handle optional alignment (bsc#1051510).\n- media: tw5864: Fix possible NULL pointer dereference in tw5864_handle_frame (bsc#1051510).\n- media: usb: siano: Fix false-positive \u0027uninitialized variable\u0027 warning (bsc#1051510).\n- media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).\n- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).\n- media: v4l2: Test type instead of cfg type in v4l2_ctrl_new_custom() (bsc#1051510).\n- media: vivid: fix incorrect assignment operation when setting video mode (bsc#1051510).\n- media: vivid: use vfree() instead of kfree() for dev bitmap_cap (bsc#1051510).\n- media: wl128x: Fix an error code in fm_download_firmware() (bsc#1051510).\n- media: wl128x: prevent two potential buffer overflows (bsc#1051510).\n- mei: bus: need to unlink client before freeing (bsc#1051510).\n- mei: me: add denverton innovation engine device IDs (bsc#1051510).\n- mei: me: add gemini lake devices id (bsc#1051510).\n- memcg: make it work on sparse non-0-node systems (bnc#1133616).\n- memcg: make it work on sparse non-0-node systems kabi (bnc#1133616).\n- memory: tegra: Fix integer overflow on tick value calculation (bsc#1051510).\n- memstick: Fix error cleanup path of memstick_init (bsc#1051510).\n- mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).\n- mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).\n- mfd: intel-lpss: Release IDA resources (bsc#1051510).\n- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).\n- mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).\n- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).\n- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).\n- mips: fix an off-by-one in dma_capable (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- mlxsw: core: Add API for QSFP module temperature thresholds reading (bsc#1112374).\n- mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (bsc#1112374).\n- mlxsw: core: Move ethtool module callbacks to a common location (bsc#1112374).\n- mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM (bsc#1112374).\n- mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning (bsc#1112374).\n- mlxsw: pci: Reincrease PCI reset timeout (bsc#1112374).\n- mlxsw: reg: Add Management Temperature Bulk Register (bsc#1112374).\n- mlxsw: spectrum: Move QSFP EEPROM definitions to common location (bsc#1112374).\n- mlxsw: spectrum: Put MC TCs into DWRR mode (bsc#1112374).\n- mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed (bsc#1112374).\n- mlxsw: spectrum_flower: Fix TOS matching (bsc#1112374).\n- mm, page_alloc: fix has_unmovable_pages for HugePages (bsc#1127034).\n- mm/debug.c: fix __dump_page when mapping host is not set (bsc#1131934).\n- mm/devm_memremap_pages: introduce devm_memunmap_pages (bsc#1103992 FATE#326009).\n- mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses (bsc#1135330).\n- mm/nvdimm: add is_ioremap_addr and use that to check ioremap address (bsc#1140322 LTC#176270).\n- mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() (bsc#1131935).\n- mm/vmalloc: fix size check for remap_vmalloc_range_partial() (bsc#1133825).\n- mm: Fix buggy backport leading to MAP_SYNC failures (bsc#1137372)\n- mm: fix race on soft-offlining free huge pages (bsc#1139712). \n- mm: hugetlb: delete dequeue_hwpoisoned_huge_page()   (bsc#1139712). \n- mm: hugetlb: prevent reuse of hwpoisoned free hugepages   (bsc#1139712). \n- mm: hugetlb: soft-offline: dissolve source hugepage after   successful migration (bsc#1139712). \n- mm: hugetlb: soft-offline: dissolve_free_huge_page() return   zero on !PageHuge (bsc#bsc#1139712).\n- mm: hugetlb: soft_offline: save compound page order before   page migration (bsc#1139712) \n- mm: hwpoison: change PageHWPoison behavior on hugetlb pages   (bsc#1139712). \n- mm: hwpoison: dissolve in-use hugepage in unrecoverable memory   error (bsc#1139712). \n- mm: hwpoison: introduce idenfity_page_state (bsc#1139712). \n- mm: hwpoison: introduce memory_failure_hugetlb() (bsc#1139712). \n- mm: migrate: Fix reference check race between __find_get_block() and migration (bnc#1137609).\n- mm: replace all open encodings for NUMA_NO_NODE (bsc#1140322 LTC#176270).\n- mm: soft-offline: close the race against page allocation   (bsc#1139712). \n- mm: soft-offline: dissolve free hugepage if soft-offlined   (bsc#1139712). \n- mm: soft-offline: return -EBUSY if   set_hwpoison_free_buddy_page() fails (bsc#1139712). \n- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).\n- mmc: bcm2835 MMC issues (bsc#1070872).\n- mmc: block: Delete gendisk before cleaning up the request queue (bsc#1127616).\n- mmc: core: Fix tag set memory leak (bsc#1111666).\n- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).\n- mmc: core: Verify SD bus width (bsc#1051510).\n- mmc: core: complete HS400 before checking status (bsc#1111666).\n- mmc: core: fix possible use after free of host (bsc#1051510).\n- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).\n- mmc: davinci: remove extraneous __init annotation (bsc#1051510).\n- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).\n- mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).\n- mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).\n- mmc: sdhci-pci: Try \u0027cd\u0027 for card-detect lookup before using NULL (bsc#1051510).\n- mmc: sdhci: Fix data command CRC error handling (bsc#1051510).\n- mmc: sdhci: Handle auto-command errors (bsc#1051510).\n- mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR (bsc#1051510).\n- mmc: tmio_mmc_core: don\u0027t claim spurious interrupts (bsc#1051510).\n- mmc_spi: add a status check for spi_sync_locked (bsc#1051510).\n- module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate#323487).\n- mount: copy the port field into the cloned nfs_server structure (bsc#1136990).\n- mt7601u: bump supported EEPROM version (bsc#1051510).\n- mt7601u: do not schedule rx_tasklet when the device has been disconnected (bsc#1111666).\n- mt7601u: fix possible memory leak when the device is disconnected (bsc#1111666).\n- mtd: docg3: Fix passing zero to \u0027PTR_ERR\u0027 warning in doc_probe_device (bsc#1051510).\n- mtd: docg3: fix a possible memory leak of mtd name (bsc#1051510).\n- mtd: nand: omap: Fix comment in platform data using wrong Kconfig symbol (bsc#1051510).\n- mtd: part: fix incorrect format specifier for an unsigned long long (bsc#1051510).\n- mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write (bsc#1129770).\n- mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).\n- mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).\n- mwifiex: Fix mem leak in mwifiex_tm_cmd (bsc#1051510).\n- mwifiex: Make resume actually do something useful again on SDIO cards (bsc#1111666).\n- mwifiex: don\u0027t advertise IBSS features without FW support (bsc#1129770).  \n- mwifiex: prevent an array overflow (bsc#1051510).\n- mwl8k: Fix rate_idx underflow (bsc#1051510).\n- net/af_iucv: build proper skbs for HiperTransport (bsc#1142221 LTC#179332).\n- net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112 bsc#1142221 LTC#179334 LTC#179332).\n- net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112 bsc#1142221 LTC#179334 LTC#179332).\n- net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142221 LTC#179332).\n- net/ibmvnic: Remove tests of member address (bsc#1137739).\n- net/ibmvnic: Update MAC address settings after adapter reset (bsc#1134760).\n- net/ibmvnic: Update carrier state after link state change (bsc#1135100).\n- net/mlx5: Avoid reloading already removed devices (bsc#1103990 FATE#326006).\n- net/mlx5: FPGA, tls, hold rcu read lock a bit longer (bsc#1103990 FATE#326006).\n- net/mlx5: FPGA, tls, idr remove on flow delete (bsc#1103990 FATE#326006).\n- net/mlx5: Set completion EQs as shared resources (bsc#1103991 FATE#326007).\n- net/mlx5: Update pci error handler entries and command translation (bsc#1103991 FATE#326007).\n- net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (bsc#1103990 FATE#326006).\n- net/mlx5e: Fix the max MTU check in case of XDP (bsc#1103990 FATE#326006).\n- net/mlx5e: Fix trailing semicolon (bsc#1075020).\n- net/mlx5e: Fix use-after-free after xdp_return_frame (bsc#1103990 FATE#326006).\n- net/mlx5e: IPoIB, Reset QP after channels are closed (bsc#1075020).\n- net/mlx5e: Rx, Check ip headers sanity (bsc#1103990 FATE#326006).\n- net/mlx5e: Rx, Fix checksum calculation for new hardware (bsc#1127611).\n- net/mlx5e: Rx, Fixup skb checksum for packets with tail padding (bsc#1109837).\n- net/mlx5e: XDP, Fix shifted flag index in RQ bitmap (bsc#1103990 FATE#326006).\n- net/sched: cbs: Fix error path of cbs_module_init (bsc#1109837).\n- net/sched: cbs: fix port_rate miscalculation (bsc#1109837).\n- net/sched: don\u0027t dereference a goto_chain to read the chain index (bsc#1064802 bsc#1066129).\n- net/sched: don\u0027t dereference a goto_chain to read the chain index (bsc#1064802 bsc#1066129).\n- net/smc: add pnet table namespace support (bsc#1129845 LTC#176252).\n- net/smc: add smcd support to the pnet table (bsc#1129845 LTC#176252).\n- net/smc: allow pci IDs as ib device names in the pnet table (bsc#1129845 LTC#176252).\n- net/smc: allow pnetid-less configuration (bsc#1129845 LTC#176252).\n- net/smc: check for ip prefix and subnet (bsc#1134607 LTC#177518).\n- net/smc: cleanup for smcr_tx_sndbuf_nonempty (bsc#1129845 LTC#176252).\n- net/smc: cleanup of get vlan id (bsc#1134607 LTC#177518).\n- net/smc: code cleanup smc_listen_work (bsc#1134607 LTC#177518).\n- net/smc: consolidate function parameters (bsc#1134607 LTC#177518).\n- net/smc: fallback to TCP after connect problems (bsc#1134607 LTC#177518).\n- net/smc: fix a NULL pointer dereference (bsc#1134607 LTC#177518).\n- net/smc: fix return code from FLUSH command (bsc#1134607 LTC#177518).\n- net/smc: improve smc_conn_create reason codes (bsc#1134607 LTC#177518).\n- net/smc: improve smc_listen_work reason codes (bsc#1134607 LTC#177518).\n- net/smc: move unhash before release of clcsock (bsc#1134607 LTC#177518).\n- net/smc: nonblocking connect rework (bsc#1134607 LTC#177518).\n- net/smc: propagate file from SMC to TCP socket (bsc#1134607 LTC#177518).\n- net/smc: return booleans instead of integers (bsc#1096003, FATE#325023, LTC#164003).\n- net/smc: rework pnet table (bsc#1129845 LTC#176252).\n- net/smc: wait for pending work before clcsock release_sock (bsc#1134607 LTC#177518).\n- net/tls: avoid NULL pointer deref on nskb sk in fallback (bsc#1109837).\n- net/tls: avoid potential deadlock in tls_set_device_offload_rx() (bsc#1109837).\n- net/tls: don\u0027t copy negative amounts of data in reencrypt (bsc#1109837).\n- net/tls: don\u0027t ignore netdev notifications if no TLS features (bsc#1109837).\n- net/tls: don\u0027t leak IV and record seq when offload fails (bsc#1109837).\n- net/tls: don\u0027t leak partially sent record in device mode (bsc#1109837).\n- net/tls: fix build without CONFIG_TLS_DEVICE (bsc#1109837).\n- net/tls: fix copy to fragments in reencrypt (bsc#1109837).\n- net/tls: fix page double free on TX cleanup (bsc#1109837).\n- net/tls: fix refcount adjustment in fallback (bsc#1109837).\n- net/tls: fix socket wmem accounting on fallback with netem (bsc#1109837).\n- net/tls: fix state removal with feature flags off (bsc#1109837).\n- net/tls: fix the IV leaks (bsc#1109837).\n- net/tls: free ctx in sock destruct (bsc#1136353 jsc#SLE-4688).\n- net/tls: make sure offload also gets the keys wiped (bsc#1109837).\n- net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() (bsc#1109837).\n- net/tls: replace the sleeping lock around RX resync with a bit lock (bsc#1109837).\n- net/udp_gso: Allow TX timestamp with UDP GSO (bsc#1109837).\n- net: Fix missing meta data in skb with vlan packet (bsc#1109837).\n- net: chelsio: Add a missing check on cudg_get_buffer (bsc#1136345 jsc#SLE-4681).\n- net: core: support XDP generic on stacked devices (bsc#1109837).\n- net: cxgb4: fix various indentation issues (bsc#1136345 jsc#SLE-4681).\n- net: don\u0027t clear sock sk early to avoid trouble in strparser (bsc#1103990 FATE#326006).\n- net: ena: Fix bug where ring allocation backoff stopped too late (bsc#1138879).\n- net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1138879).\n- net: ena: add ethtool function for changing io queue sizes (bsc#1138879).\n- net: ena: add good checksum counter (bsc#1138879).\n- net: ena: add handling of llq max tx burst size (bsc#1138879).\n- net: ena: add newline at the end of pr_err prints (bsc#1138879).\n- net: ena: add support for changing max_header_size in LLQ mode (bsc#1138879).\n- net: ena: allow automatic fallback to polling mode (bsc#1138879).\n- net: ena: allow queue allocation backoff when low on memory (bsc#1138879).\n- net: ena: arrange ena_probe() function variables in reverse christmas tree (bsc#1138879).\n- net: ena: enable negotiating larger Rx ring size (bsc#1138879).\n- net: ena: ethtool: add extra properties retrieval via get_priv_flags (bsc#1138879).\n- net: ena: fix ena_com_fill_hash_function() implementation (bsc#1138879).\n- net: ena: fix incorrect test of supported hash function (bsc#1138879).\n- net: ena: fix return value of ena_com_config_llq_info() (bsc#1111696 bsc#1117561).\n- net: ena: fix return value of ena_com_config_llq_info() (bsc#1111696 bsc#1117561).\n- net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry (bsc#1138879).\n- net: ena: fix: Free napi resources when ena_up() fails (bsc#1138879).\n- net: ena: fix: set freed objects to NULL to avoid failing future allocations (bsc#1138879).\n- net: ena: gcc 8: fix compilation warning (bsc#1138879).\n- net: ena: improve latency by disabling adaptive interrupt moderation by default (bsc#1138879).\n- net: ena: make ethtool show correct current and max queue sizes (bsc#1138879).\n- net: ena: optimise calculations for CQ doorbell (bsc#1138879).\n- net: ena: remove inline keyword from functions in *.c (bsc#1138879).\n- net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring (bsc#1138879).\n- net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1138879).\n- net: ena: use dev_info_once instead of static variable (bsc#1138879).\n- net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set (bsc#1130836).\n- net: hns3: Add handling of MAC tunnel interruption (bsc#1104353 bsc#1134983).\n- net: hns3: Add support for netif message level settings (bsc#1104353 bsc#1134989).\n- net: hns3: Fix inconsistent indenting (bsc#1140676).\n- net: hns3: Make hclge_destroy_cmd_queue static (bsc#1104353 bsc#1137201).\n- net: hns3: Make hclgevf_update_link_mode static (bsc#1104353 bsc#1137201).\n- net: hns3: add counter for times RX pages gets allocated (bsc#1104353 bsc#1134947).\n- net: hns3: add error handler for initializing command queue (bsc#1104353 bsc#1135058).\n- net: hns3: add function type check for debugfs help information (bsc#1104353 bsc#1134980).\n- net: hns3: add hns3_gro_complete for HW GRO process (bsc#1104353 bsc#1135051).\n- net: hns3: add linearizing checking for TSO case (bsc#1104353 bsc#1134947).\n- net: hns3: add queue\u0027s statistics update to service task (bsc#1104353 bsc#1134981).\n- net: hns3: add reset statistics for VF (bsc#1104353 bsc#1134995).\n- net: hns3: add reset statistics info for PF (bsc#1104353 bsc#1134995).\n- net: hns3: add some debug info for hclgevf_get_mbx_resp() (bsc#1104353 bsc#1134994).\n- net: hns3: add some debug information for hclge_check_event_cause (bsc#1104353 bsc#1134994).\n- net: hns3: add support for dump ncl config by debugfs (bsc#1104353 bsc#1134987).\n- net: hns3: adjust the timing of hns3_client_stop when unloading (bsc#1104353 bsc#1137201).\n- net: hns3: always assume no drop TC for performance reason (bsc#1104353 bsc#1135049).\n- net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings (bsc#1104353 bsc#1137201).\n- net: hns3: check resetting status in hns3_get_stats() (bsc#1104353 bsc#1137201).\n- net: hns3: code optimization for command queue\u0027 spin lock (bsc#1104353 bsc#1135042).\n- net: hns3: combine len and checksum handling for inner and outer header (bsc#1104353 bsc#1134947).\n- net: hns3: deactive the reset timer when reset successfully (bsc#1104353 bsc#1137201).\n- net: hns3: divide shared buffer between TC (bsc#1104353 bsc#1135047).\n- net: hns3: do not initialize MDIO bus when PHY is inexistent (bsc#1104353 bsc#1135045).\n- net: hns3: do not request reset when hardware resetting (bsc#1104353 bsc#1137201).\n- net: hns3: dump more information when tx timeout happens (bsc#1104353 bsc#1134990).\n- net: hns3: fix VLAN offload handle for VLAN inserted by port (bsc#1104353 bsc#1135053).\n- net: hns3: fix data race between ring next_to_clean (bsc#1104353 bsc#1134975 bsc#1134945).\n- net: hns3: fix data race between ring next_to_clean (bsc#1104353 bsc#1134975 bsc#1134945).\n- net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro (bsc#1104353 bsc#1137201).\n- net: hns3: fix for tunnel type handling in hns3_rx_checksum (bsc#1104353 bsc#1134946).\n- net: hns3: fix for vport bw_limit overflow problem (bsc#1104353 bsc#1134998).\n- net: hns3: fix keep_alive_timer not stop problem (bsc#1104353 bsc#1135055).\n- net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info() (bsc#1104353 bsc#1134990).\n- net: hns3: fix pause configure fail problem (bsc#1104353 bsc#1134951 bsc#1134951).\n- net: hns3: fix set port based VLAN for PF (bsc#1104353 bsc#1135053).\n- net: hns3: fix set port based VLAN issue for VF (bsc#1104353 bsc#1135053).\n- net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw() (bsc#1104353 bsc#1134999).\n- net: hns3: free the pending skb when clean RX ring (bsc#1104353 bsc#1135044).\n- net: hns3: handle pending reset while reset fail (bsc#1104353 bsc#1135058).\n- net: hns3: handle the BD info on the last BD of the packet (bsc#1104353 bsc#1134974).\n- net: hns3: ignore lower-level new coming reset (bsc#1104353 bsc#1137201).\n- net: hns3: minor refactor for hns3_rx_checksum (bsc#1104353 bsc#1135052).\n- net: hns3: modify VLAN initialization to be compatible with port based VLAN (bsc#1104353 bsc#1135053).\n- net: hns3: modify the VF network port media type acquisition method (bsc#1104353 bsc#1137201).\n- net: hns3: not reset TQP in the DOWN while VF resetting (bsc#1104353 bsc#1134952).\n- net: hns3: not reset vport who not alive when PF reset (bsc#1104353 bsc#1137201).\n- net: hns3: optimize the barrier using when cleaning TX BD (bsc#1104353 bsc#1134945).\n- net: hns3: prevent change MTU when resetting (bsc#1104353 bsc#1137201).\n- net: hns3: prevent double free in hns3_put_ring_config() (bsc#1104353 bsc#1134950).\n- net: hns3: reduce resources use in kdump kernel (bsc#1104353 bsc#1137201).\n- net: hns3: refactor BD filling for l2l3l4 info (bsc#1104353 bsc#1134947).\n- net: hns3: refine tx timeout count handle (bsc#1104353 bsc#1134990).\n- net: hns3: remove reset after command send failed (bsc#1104353 bsc#1134949).\n- net: hns3: remove resetting check in hclgevf_reset_task_schedule (bsc#1104353 bsc#1135056).\n- net: hns3: return 0 and print warning when hit duplicate MAC (bsc#1104353 bsc#1137201).\n- net: hns3: set dividual reset level for all RAS and MSI-X errors (bsc#1104353 bsc#1135046).\n- net: hns3: set up the vport alive state while reinitializing (bsc#1104353 bsc#1137201).\n- net: hns3: set vport alive state to default while resetting (bsc#1104353 bsc#1137201).\n- net: hns3: some cleanup for struct hns3_enet_ring (bsc#1104353 bsc#1134947).\n- net: hns3: stop mailbox handling when command queue need re-init (bsc#1104353 bsc#1135058).\n- net: hns3: stop sending keep alive msg when VF command queue needs reinit (bsc#1104353 bsc#1134972).\n- net: hns3: unify maybe_stop_tx for TSO and non-TSO case (bsc#1104353 bsc#1134947).\n- net: hns3: unify the page reusing for page size 4K and 64K (bsc#1104353 bsc#1134947).\n- net: hns3: use atomic_t replace u32 for arq\u0027s count (bsc#1104353 bsc#1134953).\n- net: hns3: use devm_kcalloc when allocating desc_cb (bsc#1104353 bsc#1134947).\n- net: hns3: use napi_schedule_irqoff in hard interrupts handlers (bsc#1104353 bsc#1134947).\n- net: hns: Fix WARNING when remove HNS driver with SMMU enabled (bsc#1140676).\n- net: hns: Fix loopback test failed at copper ports (bsc#1140676).\n- net: hns: Fix probabilistic memory overwrite when HNS driver initialized (bsc#1140676).\n- net: hns: Use NAPI_POLL_WEIGHT for hns driver (bsc#1140676).\n- net: hns: fix ICMP6 neighbor solicitation messages discard problem (bsc#1140676).\n- net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw() (bsc#1140676).\n- net: hns: fix unsigned comparison to less than zero (bsc#1140676).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- net: phy: marvell10g: report if the PHY fails to boot firmware (bsc#1119113 FATE#326472).\n- net: phy: marvell: Enable interrupt function on LED2 pin (bsc#1135018).\n- net: phy: marvell: add new default led configure for m88e151x (bsc#1135018).\n- net: phy: marvell: change default m88e1510 LED configuration (bsc#1135018).\n- net: smc_close: mark expected switch fall-through (bsc#1096003, FATE#325023, LTC#164003).\n- net: tls, correctly account for copied bytes with multiple sk_msgs (bsc#1109837).\n- net: unbreak CONFIG_RETPOLINE=n builds (bsc#1124503).\n- net: use indirect call wrappers at GRO network layer (bsc#1124503).\n- net: use indirect call wrappers at GRO transport layer (bsc#1124503).\n- new primitive: vmemdup_user() (jsc#SLE-4712 bsc#1136156).\n- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).\n- nfp: bpf: fix static check error through tightening shift amount adjustment (bsc#1109837).\n- nfp: flower: add rcu locks when accessing netdev for tunnels (bsc#1109837).\n- nfs: Fix dentry revalidation on nfsv4 lookup (bsc#1132618).\n- nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands (bsc#1051510).\n- nl80211: fix station_info pertid memory leak (bsc#1051510).\n- nvme-fc: use separate work queue to avoid warning (bsc#1131673).\n- nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#1129273).\n- nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#1130937).\n- nvme-multipath: split bios with the ns_head bio_set before submitting (bsc#1103259, bsc#1131673).\n- nvme-multipath: split bios with the ns_head bio_set before submitting (bsc#1103259, bsc#1131673).\n- nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#1120423).\n- nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#1120423).\n- nvme: Do not remove namespaces during reset (bsc#1131673).\n- nvme: add proper discard setup for the multipath device (bsc#1114638).\n- nvme: copy MTFA field from identify controller (bsc#1140715).\n- nvme: fix memory leak caused by incorrect subsystem free (bsc#1143185).\n- nvme: fix the dangerous reference of namespaces list (bsc#1131673).\n- nvme: flush scan_work when resetting controller (bsc#1131673).\n- nvme: make sure ns head inherits underlying device limits (bsc#1131673).\n- nvme: only reconfigure discard if necessary (bsc#1114638).\n- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).\n- nvmem: Don\u0027t let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).\n- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).\n- nvmem: core: fix read buffer in place (bsc#1051510).\n- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).\n- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).\n- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).\n- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).\n- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).\n- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).\n- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).\n- nvmem: imx-ocotp: Update module description (bsc#1051510).\n- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).\n- objtool: Fix function fallthrough detection (bsc#1058115).\n- ocfs2: add first lock wait time in locking_state (bsc#1134390).\n- ocfs2: add last unlock times in locking_state (bsc#1134390).\n- ocfs2: add locking filter debugfs file (bsc#1134390).\n- ocfs2: fix ocfs2 read inode data panic in ocfs2_iget (bsc#1136434).\n- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).\n- ocfs2: turn on OCFS2_FS_STATS setting(bsc#1134393) We need to turn on OCFS2_FS_STATS kernel configuration setting, to fix bsc#1134393.\n- of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).\n- of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).\n- of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).\n- of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).\n- omapfb: add missing of_node_put after of_device_is_available (bsc#1051510).\n- openvswitch: add seqadj extension when NAT is used (bsc#1051510).\n- openvswitch: fix flow actions reallocation (bsc#1051510).\n- overflow: Fix -Wtype-limits compilation warnings (bsc#1111666).\n- p54: drop device reference count if fails to enable device (bsc#1135642).\n- p54: drop device reference count if fails to enable device (bsc#1135642).\n- p54: drop device reference count if fails to enable device (bsc#1135642).\n- p54: drop device reference count if fails to enable device (bsc#1135642).\n- p54usb: Fix race between disconnect and firmware loading (bsc#1111666).\n- parport: Fix mem leak in parport_register_dev_model (bsc#1051510).\n- pci / PM: Use SMART_SUSPEND and LEAVE_SUSPENDED flags for PCIe ports (bsc#1142623).\n- pci/aer: Use cached AER Capability offset (bsc#1142623).\n- pci/p2pdma: Fix missing check for dma_virt_ops (bsc#1111666).\n- pci/portdrv: Add #defines for AER and DPC Interrupt Message Number masks (bsc#1142623).\n- pci/portdrv: Consolidate comments (bsc#1142623).\n- pci/portdrv: Disable port driver in compat mode (bsc#1142623).\n- pci/portdrv: Remove pcie_portdrv_err_handler.slot_reset (bsc#1142623).\n- pci/portdrv: Support PCIe services on subtractive decode bridges (bsc#1142623).\n- pci/portdrv: Use conventional Device ID table formatting (bsc#1142623).\n- pci: Init PCIe feature bits for managed host bridge alloc (bsc#1111666).\n- pci: hv: Add hv_pci_remove_slots() when we unload the driver (bsc#1142701).\n- pci: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary (bsc#1142701).\n- pci: hv: Fix a memory leak in hv_eject_device_work() (bsc#1142701).\n- pci: hv: Fix a use-after-free bug in hv_eject_device_work() (bsc#1142701).\n- pci: hv: Fix return value check in hv_pci_assign_slots() (bsc#1142701).\n- pci: hv: Remove unused reason for refcount handler (bsc#1142701).\n- pci: hv: support reporting serial number as slot information (bsc#1142701).\n- pci: pciehp: Convert to threaded IRQ (bsc#1133005).\n- pci: pciehp: Ignore Link State Changes after powering off a slot (bsc#1133005).\n- pci: pciehp: Tolerate Presence Detect hardwired to zero (bsc#1133016).\n- pci: portdrv: Restore PCI config state on slot reset (bsc#1142623).\n- perf/x86/amd: Add event map for AMD Family 17h (bsc#1134223).\n- perf/x86/amd: Update generic hardware cache events for Family 17h (bsc#1134223).\n- phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode (bsc#1051510).\n- phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs (bsc#1051510).\n- pinctrl/amd: add get_direction handler (bsc#1140463).\n- pinctrl/amd: fix gpio irq level in debugfs (bsc#1140463).\n- pinctrl/amd: fix masking of GPIO interrupts (bsc#1140463).\n- pinctrl/amd: make functions amd_gpio_suspend and amd_gpio_resume static (bsc#1140463).\n- pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type (bsc#1140463).\n- pinctrl/amd: poll InterruptEnable bits in enable_irq (bsc#1140463).\n- pkey: Indicate old mkvp only if old and current mkvp are different (bsc#1137827 LTC#178090).\n- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).\n- platform/mellanox: Add TmFifo driver for Mellanox BlueField Soc (bsc#1136333 jsc#SLE-4994).\n- platform/mellanox: Add new ODM system types to mlx-platform (bsc#1112374).\n- platform/mellanox: mlxreg-hotplug: Add devm_free_irq call to remove flow (bsc#1111666).\n- platform/x86: alienware-wmi: printing the wrong error code (bsc#1051510).\n- platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ (bsc#1051510).\n- platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi (bsc#1051510).\n- platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi (bsc#1051510).\n- platform/x86: dell-rbtn: Add missing #include (bsc#1051510).\n- platform/x86: intel_pmc_ipc: adding error handling (bsc#1051510).\n- platform/x86: intel_punit_ipc: Revert \u0027Fix resource ioremap warning\u0027 (bsc#1051510).\n- platform/x86: mlx-platform: Add ASIC hotplug device configuration (bsc#1112374).\n- platform/x86: mlx-platform: Add LED platform driver activation (bsc#1112374).\n- platform/x86: mlx-platform: Add UID LED for the next generation systems (bsc#1112374).\n- platform/x86: mlx-platform: Add definitions for new registers (bsc#1112374).\n- platform/x86: mlx-platform: Add extra CPLD for next generation systems (bsc#1112374).\n- platform/x86: mlx-platform: Add mlx-wdt platform driver activation (bsc#1112374).\n- platform/x86: mlx-platform: Add mlxreg-fan platform driver activation (bsc#1112374).\n- platform/x86: mlx-platform: Add mlxreg-io platform driver activation (bsc#1112374).\n- platform/x86: mlx-platform: Add support for fan capability registers (bsc#1112374).\n- platform/x86: mlx-platform: Add support for fan direction register (bsc#1112374).\n- platform/x86: mlx-platform: Add support for new VMOD0007 board name (bsc#1112374).\n- platform/x86: mlx-platform: Add support for tachometer speed register (bsc#1112374).\n- platform/x86: mlx-platform: Allow mlxreg-io driver activation for more systems (bsc#1112374).\n- platform/x86: mlx-platform: Allow mlxreg-io driver activation for new systems (bsc#1112374).\n- platform/x86: mlx-platform: Change mlxreg-io configuration for MSN274x systems (bsc#1112374).\n- platform/x86: mlx-platform: Convert to use SPDX identifier (bsc#1112374).\n- platform/x86: mlx-platform: Fix LED configuration (bsc#1112374).\n- platform/x86: mlx-platform: Fix access mode for fan_dir attribute (bsc#1112374).\n- platform/x86: mlx-platform: Fix copy-paste error in mlxplat_init() (bsc#1112374).\n- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).\n- platform/x86: mlx-platform: Fix tachometer registers (bsc#1112374).\n- platform/x86: mlx-platform: Remove unused define (bsc#1112374).\n- platform/x86: mlx-platform: Rename new systems product names (bsc#1112374).\n- platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to critclk_systems DMI table (bsc#1051510).\n- platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI table (bsc#1051510).\n- platform/x86: pmc_atom: Add several Beckhoff Automation boards to critclk_systems DMI table (bsc#1051510).\n- platform/x86: pmc_atom: Drop __initconst on dmi table (bsc#1051510).\n- platform/x86: sony-laptop: Fix unintentional fall-through (bsc#1051510).\n- platform_data/mlxreg: Add capability field to core platform data (bsc#1112374).\n- platform_data/mlxreg: Document fixes for core platform data (bsc#1112374).\n- platform_data/mlxreg: additions for Mellanox watchdog driver (bsc#1112374).\n- pm: acpi/PCI: Resume all devices during hibernation (bsc#1111666).\n- power: supply: axp20x_usb_power: Fix typo in VBUS current limit macros (bsc#1051510).\n- power: supply: axp288_charger: Fix unchecked return value (bsc#1051510).\n- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).\n- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).\n- powerpc/64s: Fix logic when handling unknown CPU features (bsc#1055117).\n- powerpc/64s: Fix page table fragment refcount race vs speculative references (bsc#1131326, bsc#1108937).\n- powerpc/64s: Fix page table fragment refcount race vs speculative references (bsc#1131326, bsc#1108937).\n- powerpc/64s: Remove POWER9 DD1 support (bsc#1055117, LTC#159753, FATE#323286, git-fixes).\n- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).\n- powerpc/eeh: Fix race with driver un/bind (bsc#1065729).\n- powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback (bsc#1131900).\n- powerpc/kvm: Save and restore host AMR/IAMR/UAMOR (bsc#1061840).\n- powerpc/mm/drconf: Use NUMA_NO_NODE on failures instead of node 0 (bsc#1140322 LTC#176270).\n- powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown search (bsc#1131900).\n- powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call __ptep_set_access_flags directly (bsc#1055117).\n- powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang (bsc#1055117).\n- powerpc/mm/radix: Display if mappings are exec or not (bsc#1055186, fate#323286, git-fixes).\n- powerpc/mm/radix: Move function from radix.h to pgtable-radix.c (bsc#1055117).\n- powerpc/mm/radix: Prettify mapped memory range print out (bsc#1055186, fate#323286, git-fixes).\n- powerpc/mm: Add missing tracepoint for tlbie (bsc#1055117, git-fixes).\n- powerpc/mm: Change function prototype (bsc#1055117).\n- powerpc/mm: Check secondary hash page table (bsc#1065729).\n- powerpc/mm: Consolidate numa_enable check and min_common_depth check (bsc#1140322 LTC#176270).\n- powerpc/mm: Fix node look up with numa=off boot (bsc#1140322 LTC#176270).\n- powerpc/mm: Fix page table dump to work on Radix (bsc#1055186, fate#323286, git-fixes).\n- powerpc/msi: Fix NULL pointer access in teardown code (bsc#1065729).\n- powerpc/numa: document topology_updates_enabled, disable by default (bsc#1133584).\n- powerpc/numa: improve control of topology updates (bsc#1133584).\n- powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails (bsc#1140322 LTC#176270).\n- powerpc/papr_scm: Update drc_pmem_unbind() to use H_SCM_UNBIND_ALL (bsc#1140322 LTC#176270).\n- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).\n- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).\n- powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).\n- powerpc/perf: Fix unit_sel/cache_sel checks (bsc#1053043).\n- powerpc/perf: Remove l2 bus events from HW cache event array (bsc#1053043).\n- powerpc/powernv/cpuidle: Init all present cpus for deep states (bsc#1055121).\n- powerpc/powernv/idle: Restore IAMR after idle (bsc#1065729).\n- powerpc/powernv/ioda2: Remove redundant free of TCE pages (bsc#1061840).\n- powerpc/powernv/ioda: Allocate indirect TCE levels of cached userspace addresses on demand (bsc#1061840).\n- powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables (bsc#1061840).\n- powerpc/powernv: Don\u0027t reprogram SLW image on every KVM guest entry/exit (bsc#1061840).\n- powerpc/powernv: Make opal log only readable by root (bsc#1065729).\n- powerpc/powernv: Remove never used pnv_power9_force_smt4 (bsc#1061840).\n- powerpc/process: Fix sparse address space warnings (bsc#1065729).\n- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).\n- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).\n- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).\n- powerpc/pseries: Update SCM hcall op-codes in hvcall.h (bsc#1140322 LTC#176270).\n- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).\n- powerpc/speculation: Support \u0027mitigations=\u0027 cmdline option (bsc#1112178).\n- powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 (bsc#1131587).\n- powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 (bsc#1131587).\n- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).\n- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).\n- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).\n- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).\n- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).\n- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).\n- powerpc64/ftrace: Include ftrace.h needed for enable/disable calls (bsc#1088804, git-fixes).\n- powerpc: Always initialize input array when calling epapr_hypercall() (bsc#1065729).\n- powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest (bsc#1061840).\n- powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y (bsc#1065729).\n- powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer (bsc#1065729).\n- powerpc: consolidate -mno-sched-epilog into FTRACE flags (bsc#1065729).\n- ppc: Convert mmu context allocation to new IDA API (bsc#1139619 LTC#178538).\n- ppp: mppe: Add softdep to arc4 (bsc#1088047).\n- proc/kcore: don\u0027t bounds check against address 0 (bsc#1051510).\n- proc/sysctl: fix return error for proc_doulongvec_minmax() (bsc#1051510).\n- proc: revalidate kernel thread inodes to root:root (bsc#1051510).\n- pwm: Fix deadlock warning when removing PWM device (bsc#1051510).\n- pwm: meson: Consider 128 a valid pre-divider (bsc#1051510).\n- pwm: meson: Don\u0027t disable PWM when setting duty repeatedly (bsc#1051510).\n- pwm: meson: Use the spin-lock only to protect register modifications (bsc#1051510).\n- pwm: stm32: Use 3 cells  of_xlate() (bsc#1111666).\n- pwm: tiehrpwm: Update shadow register for disabling PWMs (bsc#1051510).\n- qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add llh ppfid interface and 100g support for offload protocols (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add llh ppfid interface and 100g support for offload protocols (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add llh ppfid interface and 100g support for offload protocols (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add llh ppfid interface and 100g support for offload protocols (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the DORQ\u0027s attentions handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the DORQ\u0027s attentions handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the DORQ\u0027s attentions handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the DORQ\u0027s attentions handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027faspath\u0027   \u0027fastpath\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027faspath\u0027   \u0027fastpath\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027faspath\u0027   \u0027fastpath\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027faspath\u0027   \u0027fastpath\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027inculde\u0027   \u0027include\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027inculde\u0027   \u0027include\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027inculde\u0027   \u0027include\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: fix spelling mistake \u0027inculde\u0027   \u0027include\u0027 (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Fix internal loopback failure with jumbo mtu configuration (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Fix internal loopback failure with jumbo mtu configuration (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Fix internal loopback failure with jumbo mtu configuration (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Fix internal loopback failure with jumbo mtu configuration (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: fix write to free\u0027d pointer error and double free of ptp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: fix write to free\u0027d pointer error and double free of ptp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: fix write to free\u0027d pointer error and double free of ptp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: fix write to free\u0027d pointer error and double free of ptp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qedi: Use hwfns and affin_hwfn_idx to get MSI-X vector index (jsc#SLE-4693 bsc#1136462).\n- qedr: Change the MSI-X vectors selection to be based on affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qedr: Change the MSI-X vectors selection to be based on affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qedr: Change the MSI-X vectors selection to be based on affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qedr: Change the MSI-X vectors selection to be based on affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128971).\n- qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128979).\n- qla2xxx: always allocate qla_tgt_wq (bsc#1131451).\n- qla2xxx: kABI fixes for v10.00.00.14-k (bsc#1136215).\n- qla2xxx: kABI fixes for v10.01.00.15-k (bsc#1136215).\n- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).\n- qlcnic: remove assumption that vlan_tci != 0 (bsc#1136469 jsc#SLE-4695).\n- qlcnic: remove set but not used variables \u0027cur_rings, max_hw_rings, tx_desc_info\u0027 (bsc#1136469 jsc#SLE-4695).\n- qlcnic: remove set but not used variables \u0027op, cmd_op\u0027 (bsc#1136469 jsc#SLE-4695).\n- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).\n- qmi_wwan: Fix out-of-bounds read (bsc#1111666).\n- qmi_wwan: add Olicard 600 (bsc#1051510).\n- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).\n- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).\n- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).\n- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).\n- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).\n- rbd: do not assert on writes to snapshots (bsc#1137985 bsc#1138681).\n- rbd: do not assert on writes to snapshots (bsc#1137985 bsc#1138681).\n- rdma/cxbg: Use correct sizing on buffers holding page DMA addresses (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Add support for 64Byte cqes (bsc#1127371).\n- rdma/cxgb4: Add support for kernel mode SRQ\u0027s (bsc#1127371).\n- rdma/cxgb4: Add support for srq functions and structs (bsc#1127371).\n- rdma/cxgb4: Don\u0027t expose DMA addresses (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Fix null pointer dereference on alloc_skb failure (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Fix spelling mistake \u0027immedate\u0027   \u0027immediate\u0027 (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Make c4iw_poll_cq_one() easier to analyze (bsc#1127371).\n- rdma/cxgb4: Remove a set-but-not-used variable (bsc#1127371).\n- rdma/cxgb4: Remove kref accounting for sync operation (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: Use sizeof() notation (bsc#1136348 jsc#SLE-4684).\n- rdma/cxgb4: fix some info leaks (bsc#1127371).\n- rdma/hns: Add SCC context allocation support for hip08 (bsc#1104427 bsc#1126206).\n- rdma/hns: Add SCC context clr support for hip08 (bsc#1104427 bsc#1126206).\n- rdma/hns: Add constraint on the setting of local ACK timeout (bsc#1104427 bsc#1137233).\n- rdma/hns: Add the process of AEQ overflow for hip08 (bsc#1104427 bsc#1126206).\n- rdma/hns: Add timer allocation support for hip08 (bsc#1104427 bsc#1126206).\n- rdma/hns: Bugfix for SCC hem free (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for mapping user db (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for posting multiple srq work request (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for sending with invalidate (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for set hem of SCC (bsc#1104427 bsc#1137236).\n- rdma/hns: Bugfix for the scene without receiver queue (bsc#1104427 bsc#1137233).\n- rdma/hns: Configure capacity of hns device (bsc#1104427 bsc#1137236).\n- rdma/hns: Delete useful prints for aeq subtype event (bsc#1104427 bsc#1126206).\n- rdma/hns: Fix the Oops during rmmod or insmod ko when reset occurs (bsc#1104427 bsc#1137232).\n- rdma/hns: Fix the bug with updating rq head pointer when flush cqe (bsc#1104427 bsc#1137233).\n- rdma/hns: Fix the chip hanging caused by sending doorbell during reset (bsc#1104427 bsc#1137232).\n- rdma/hns: Fix the chip hanging caused by sending mailbox CMQ during reset (bsc#1104427 bsc#1137232).\n- rdma/hns: Fix the state of rereg mr (bsc#1104427 bsc#1137236).\n- rdma/hns: Hide error print information with roce vf device (bsc#1104427 bsc#1137236).\n- rdma/hns: Limit minimum ROCE CQ depth to 64 (bsc#1104427 bsc#1137236).\n- rdma/hns: Make some function static (bsc#1104427 bsc#1126206).\n- rdma/hns: Modify qp specification according to UM (bsc#1104427 bsc#1137233).\n- rdma/hns: Modify the pbl ba page size for hip08 (bsc#1104427 bsc#1137233).\n- rdma/hns: Move spin_lock_irqsave to the correct place (bsc#1104427 bsc#1137236).\n- rdma/hns: Remove jiffies operation in disable interrupt context (bsc#1104427 bsc#1137236).\n- rdma/hns: Remove set but not used variable \u0027rst\u0027 (bsc#1104427 bsc#1126206).\n- rdma/hns: Set allocated memory to zero for wrid (bsc#1104427 bsc#1137236).\n- rdma/hns: Update CQE specifications (bsc#1104427 bsc#1137236).\n- rdma/hns: rdma/hns: Assign rq head pointer when enable rq record db (bsc#1104427 bsc#1137236).\n- rdma/iw_cxgb4: Always disconnect when QP is transitioning to TERMINATE state (bsc#1136348 jsc#SLE-4684).\n- rdma/iw_cxgb4: Drop __GFP_NOFAIL (bsc#1127371).\n- rdma/iwcm: add tos_set bool to iw_cm struct (bsc#1136348 jsc#SLE-4684).\n- rdma/qedr: Fix incorrect device rate (bsc#1136188).\n- rdma/qedr: Fix out of bounds index check in query pkey (bsc#1136456 jsc#SLE-4689).\n- rdma/smc: Replace ib_query_gid with rdma_get_gid_attr (bsc#1131530 LTC#176717).\n- regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).\n- regulator: tps65086: Fix tps65086_ldoa1_ranges for selector 0xB (bsc#1051510).\n- ring-buffer: Check if memory is available before allocation (bsc#1132531).\n- rpm/post.sh: correct typo in err msg (bsc#1137625)\n- rt2x00: do not increment sequence number while re-transmitting (bsc#1051510).\n- rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).\n- rtc: da9063: set uie_unsupported when relevant (bsc#1051510).\n- rtc: don\u0027t reference bogus function pointer in kdoc (bsc#1051510).\n- rtc: sh: Fix invalid alarm warning for non-enabled alarm (bsc#1051510).\n- rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).\n- rtlwifi: fix potential NULL pointer dereference (bsc#1111666).\n- rtlwifi: rtl8192cu: fix error handle when usb probe failed (bsc#1111666).\n- rtlwifi: rtl8723ae: Fix missing break in switch statement (bsc#1051510).\n- s390/airq: provide cacheline aligned ivs (jsc#SLE-5789  FATE#327042 bsc#1134730 LTC#173388).\n- s390/airq: recognize directed interrupts (jsc#SLE-5789  FATE#327042 bsc#1134730 LTC#173388).\n- s390/airq: use DMA memory for adapter interrupts (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- s390/cio: add basic protected virtualization support (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- s390/cio: introduce DMA pools to cio (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- s390/cpumf: Add extended counter set definitions for model 8561 and 8562 (bsc#1142052 LTC#179320).\n- s390/dasd: fix panic for failed online processing (bsc#1132589).\n- s390/dasd: fix using offset into zero size array error (bsc#1051510).\n- s390/dma: provide proper ARCH_ZONE_DMA_BITS value (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- s390/ism: move oddities of device IO to wrapper function  (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).\n- s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\n- s390/mm: force swiotlb for protected virtualization (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- s390/pci: add parameter to disable usage of MIO instructions  (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).\n- s390/pci: add parameter to force floating irqs (jsc#SLE-5789  FATE#327042 bsc#1134730 LTC#173388).\n- s390/pci: clarify interrupt vector usage (jsc#SLE-5789  FATE#327042 bsc#1134730 LTC#173388).\n- s390/pci: fix assignment of bus resources (jsc#SLE-5802  FATE#327055 bsc#1134738 LTC#173387).\n- s390/pci: fix struct definition for set PCI function  (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).\n- s390/pci: gather statistics for floating vs directed irqs  (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).\n- s390/pci: mark command line parser data __initdata (jsc#SLE-5789  FATE#327042 bsc#1134730 LTC#173388).\n- s390/pci: move everything irq related to pci_irq.c (jsc#SLE-5789  FATE#327042 bsc#1134730 LTC#173388).\n- s390/pci: move io address mapping code to pci_insn.c  (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).\n- s390/pci: provide support for CPU directed interrupts  (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).\n- s390/pci: provide support for MIO instructions (jsc#SLE-5802  FATE#327055 bsc#1134738 LTC#173387).\n- s390/pci: remove stale rc (jsc#SLE-5789 FATE#327042 bsc#1134730  LTC#173388).\n- s390/pci: remove unused define (jsc#SLE-5789 FATE#327042  bsc#1134730 LTC#173388).\n- s390/pkey: move pckmo subfunction available checks away from module init (bsc#1128544).\n- s390/protvirt: add memory sharing for diag 308 set/store  (jsc#SLE-5759 FATE#327003 bsc#1135153 LTC#173151).\n- s390/protvirt: block kernel command line alteration  (jsc#SLE-5759 FATE#327003 bsc#1135153 LTC#173151).\n- s390/qdio: clear intparm during shutdown (bsc#1134597 LTC#177516).\n- s390/qdio: handle PENDING state for QEBSM devices (bsc#1142119 LTC#179331).\n- s390/qeth: be drop monitor friendly (bsc#1142115 LTC#179337).\n- s390/qeth: be drop monitor friendly (bsc#1142220 LTC#179335).\n- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).\n- s390/qeth: fix race when initializing the IP address table (bsc#1051510).\n- s390/sclp: detect DIRQ facility (jsc#SLE-5789 FATE#327042  bsc#1134730 LTC#173388).\n- s390/setup: fix early warning messages (bsc#1051510).\n- s390/speculation: Support \u0027mitigations=\u0027 cmdline option (bsc#1112178).\n- s390/speculation: Support \u0027mitigations=\u0027 cmdline option (bsc#1112178).  \n- s390/uv: introduce guest side ultravisor code (jsc#SLE-5759  FATE#327003 bsc#1135153 LTC#173151).\n- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).\n- s390/vtime: steal time exponential moving average (bsc#1119222).\n- s390/zcrypt: Fix wrong dispatching for control domain CPRBs (bsc#1137811 LTC#178088).\n- s390: enable processes for mio instructions (jsc#SLE-5802  FATE#327055 bsc#1134738 LTC#173387).\n- s390: remove the unused dma_capable helper (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- s390: show statistics for MSI IRQs (jsc#SLE-5789 FATE#327042  bsc#1134730 LTC#173388).\n- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).\n- sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init() (bsc#1051510).\n- sc16is7xx: move label \u0027err_spi\u0027 to correct section (bsc#1051510).\n- sc16is7xx: put err_spi and err_i2c into correct #ifdef (bsc#1051510).\n- sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).\n- scripts: override locale from environment when running recordmcount.pl (bsc#1134354).\n- scsi/fc: kABI fixes for new ELS_FPIN definition (bsc#1136217,jsc#SLE-4722).\n- scsi: aacraid: Mark expected switch fall-through (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: Mark expected switch fall-throughs (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: change event_wait to a completion (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: change wait_sem to a completion (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: clean up some indentation and formatting issues (jsc#SLE-4710 bsc#1136161).\n- scsi: be2iscsi: be_iscsi: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: be_main: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: fix spelling mistake \u0027Retreiving\u0027   \u0027Retrieving\u0027 (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: lpfc: fix typo (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: remove unused variable dmsg (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: switch to generic DMA API (jsc#SLE-4721 bsc#1136264).\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: csiostor: Remove set but not used variable \u0027pln\u0027 (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: csio_wr: mark expected switch fall-through (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: drop serial_number usage (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix calls to dma_set_mask_and_coherent() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix incorrect dma device in case of vport (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix missing data copy in csio_scsi_err_handler() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: no need to check return value of debugfs_create functions (jsc#SLE-4679 bsc#1136343).\n- scsi: cxgb4i: add wait_for_completion() (jsc#SLE-4678 bsc#1136342).\n- scsi: cxgbi: KABI: fix handle completion etc (jsc#SLE-4678 bsc#1136342).\n- scsi: cxgbi: remove redundant __kfree_skb call on skb and free cst atid (jsc#SLE-4678 bsc#1136342).\n- scsi: fc: add FPIN ELS definition (bsc#1136217,jsc#SLE-4722).\n- scsi: hisi: KABI ignore new symbols (bsc#1135038).\n- scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() (bsc#1135033).\n- scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device() (bsc#1135037).\n- scsi: hisi_sas: Do not fail IT nexus reset for Open Reject timeout (bsc#1135033).\n- scsi: hisi_sas: Do not hard reset disk during controller reset (bsc#1135034).\n- scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected (bsc#1135038).\n- scsi: hisi_sas: Remedy inconsistent PHY down state in software (bsc#1135039).\n- scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port (bsc#1135037).\n- scsi: hisi_sas: Set PHY linkrate when disconnected (bsc#1135038).\n- scsi: hisi_sas: Some misc tidy-up (bsc#1135031).\n- scsi: hisi_sas: Support all RAS events with MSI interrupts (bsc#1135035).\n- scsi: hisi_sas: add host reset interface for test (bsc#1135041).\n- scsi: hisi_sas: allocate different SAS address for directly attached situation (bsc#1135036).\n- scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() (bsc#1135037).\n- scsi: hpsa: Use vmemdup_user to replace the open code (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: bump driver version (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: check for lv removal (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: clean up two indentation issues (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: correct device id issues (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: correct device resets (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: correct ioaccel2 chaining (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: correct simple mode (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: fix an uninitialized read and dereference of pointer dev (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: mark expected switch fall-throughs (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: remove timeout from TURs (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: switch to generic DMA API (jsc#SLE-4712 bsc#1136156).\n- scsi: ibmvfc: fix WARN_ON during event pool release (bsc#1137458 LTC#178093).\n- scsi: libsas: Do discovery on empty PHY to update PHY info (bsc#1135024).\n- scsi: libsas: Improve vague log in SAS rediscovery (bsc#1135027).\n- scsi: libsas: Inject revalidate event for root port event (bsc#1135026).\n- scsi: libsas: Print expander PHY indexes in decimal (bsc#1135021).\n- scsi: libsas: Stop hardcoding SAS address length (bsc#1135029).\n- scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (bsc#1135028).\n- scsi: libsas: Try to retain programmed min linkrate for SATA min pathway unmatch fixing (bsc#1135028).\n- scsi: libsas: allocate sense buffer for bsg queue (bsc#1131467).\n- scsi: lpfc: Add loopback testing to trunking mode (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Annotate switch/case fall-through (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Cancel queued work for an IO when processing a received ABTS (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Change smp_processor_id() into raw_smp_processor_id() (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Convert bootstrap mbx polling from msleep to udelay (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Coordinate adapter error handling with offline handling (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Correct __lpfc_sli_issue_iocb_s4 lockdep check (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Correct boot bios information to FDMI registration (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Correct localport timeout duration error (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Correct nvmet buffer free race condition (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Declare local functions static (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Enhance 6072 log string (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix BFS crash with DIX enabled (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix FDMI fc4type for nvme support (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix FDMI manufacturer attribute value (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix HDMI2 registration string for symbolic name (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix PT2PT PLOGI collison stopping discovery (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix a recently introduced compiler warning (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix alloc context on oas lun creations (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix build error (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix deadlock due to nested hbalock call (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix driver crash in target reset handler (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix duplicate log message numbers (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix error code if kcalloc() fails (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix error codes in lpfc_sli4_pci_mem_setup() (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix fc4type information for FDMI (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix fcp_rsp_len checking on lun reset (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix handling of trunk links state reporting (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix hardlockup in scsi_cmd_iocb_cmpl (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix incorrect logical link speed on trunks when links down (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix indentation and balance braces (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix io lost on host resets (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix kernel warnings related to smp_processor_id() (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix link speed reporting for 4-link trunk (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix location of SCSI ktime counters (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix lpfc_nvmet_mrq attribute handling when 0 (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix mailbox hang on adapter init (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix memory leak in abnormal exit path from lpfc_eq_create (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix missing wakeups on abort threads (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix nvmet async receive buffer replenishment (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix nvmet handling of first burst cmd (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix nvmet handling of received ABTS for unmapped frames (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix nvmet target abort cmd matching (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix oops when driver is loaded with 1 interrupt vector (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix poor use of hardware queues if fewer irq vectors (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix protocol support on G6 and G7 adapters (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fix use-after-free mailbox cmd completion (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Fixup eq_clr_intr references (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Make lpfc_sli4_oas_verify static (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Move trunk_errmsg[] from a header file into a .c file (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Prevent \u0027use after free\u0027 memory overwrite in nvmet LS handling (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Reduce memory footprint for lpfc_queue (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Remove set but not used variable \u0027phys_id\u0027 (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Remove set-but-not-used variables (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Remove unused functions (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Resolve inconsistent check of hdwq in lpfc_scsi_cmd_iocb_cmpl (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Resolve irq-unsafe lockdep heirarchy warning in lpfc_io_free (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Revert message logging on unsupported topology (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Revise message when stuck due to unresponsive adapter (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Rework misleading nvme not supported in firmware message (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Separate CQ processing for nvmet_fc upcalls (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Specify node affinity for queue memory allocation (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Stop adapter if pci errors detected (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Update Copyright in driver version (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Update lpfc version to 12.2.0.1 (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: Update lpfc version to 12.2.0.3 (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: add support for posting FC events on FPIN reception (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: avoid uninitialized variable warning (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: fix 32-bit format string warning (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: fix a handful of indentation issues (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: fix calls to dma_set_mask_and_coherent() (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: fix unused variable warning (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: resolve static checker warning in lpfc_sli4_hba_unset (bsc#1136217,jsc#SLE-4722).\n- scsi: lpfc: use dma_set_mask_and_coherent (bsc#1136217,jsc#SLE-4722).\n- scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (bsc#1136271).\n- scsi: megaraid_sas: Retry reads of outbound_intr_status reg (bsc#1136271).\n- scsi: megaraid_sas: Rework code to get PD and LD list (bsc#1136271).\n- scsi: megaraid_sas: Rework device add code in AEN path (bsc#1136271).\n- scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (bsc#1136271).\n- scsi: megaraid_sas: correct an info message (bsc#1136271).\n- scsi: megaraid_sas: driver version update (bsc#1136271).\n- scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add flag high_iops_queues (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add missing breaks in switch statements (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add support for ATLAS PCIe switch (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add support for NVMe Switch Adapter (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Affinity high iops queues IRQs to local node (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Enable interrupt coalescing on high iops (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Fix kernel panic during expander reset (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Fix typo in request_desript_type (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Improve the threshold value and introduce module param (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Introduce perf_mode module parameter (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Irq poll to avoid CPU hard lockups (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Load balance to improve performance and avoid soft lockups (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Rename mpi endpoint device ID macro (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update driver version to 27.102.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update driver version to 29.100.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Use high iops queues under some circumstances (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: change _base_get_msix_index prototype (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: fix indentation issue (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: function pointers of request descriptor (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: save and use MSI-X index for posting RD (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: simplify interrupt handler (bsc#1125703,jsc#SLE-4717).\n- scsi: qedf: Add LBA to underrun debug messages (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Add a flag to help debugging io_req which could not be cleaned (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Add additional checks for io_req sc_cmd validity (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Add comment to display logging levels (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Add driver state to \u0027driver_stats\u0027 debugfs node (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload check (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Add missing return in qedf_scsi_done() (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Add port_id for fcport into initiate_cleanup debug message (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Add return value to log message if scsi_add_host fails (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Change MSI-X load error message (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Check both the FCF and fabric ID before servicing clear virtual link (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Check for fcoe_libfc_config failure (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Check for tm_flags instead of cmd_type during cleanup (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Check the return value of start_xmit (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Cleanup rrq_work after QEDF_CMD_OUTSTANDING is cleared (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Correctly handle refcounting of rdata (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Do not queue anything if upload is in progress (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Do not send ABTS for under run scenario (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Fix lport may be used uninitialized warning (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Log message if scsi_add_host fails (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Modify abort and tmf handler to handle edge condition and flush (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Modify flush routine to handle all I/Os and TMF (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Print fcport information on wait for upload timeout (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Print scsi_cmd backpointer in good completion path if the command is still being used (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Remove set but not used variable \u0027fr_len\u0027 (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Update the driver version to 8.37.25.19 (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Update the driver version to 8.37.25.20 (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: Wait for upload and link down processing during soft ctx reset (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: fc_rport_priv reference counting fixes (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: fixup bit operations (bsc#1135542).\n- scsi: qedf: fixup locking in qedf_restart_rport() (bsc#1135542).\n- scsi: qedf: missing kref_put in qedf_xmit() (bsc#1135542).\n- scsi: qedf: remove memset/memcpy to nfunc and use func instead (bsc#1136467 jsc#SLE-4694).\n- scsi: qedf: remove set but not used variables (bsc#1136467 jsc#SLE-4694).\n- scsi: qedi: Add packet filter in light L2 Rx path (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Check for session online before getting iSCSI TLV data (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Fix spelling mistake \u0027OUSTANDING\u0027   \u0027OUTSTANDING\u0027 (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Move LL2 producer index processing in BH (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Update driver version to 8.33.0.21 (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: add module param to set ping packet size (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: remove set but not used variables \u0027cdev\u0027 and \u0027udev\u0027 (jsc#SLE-4693 bsc#1136462).\n- scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (bsc#1136215).\n- scsi: qla2xxx: Add Device ID for ISP28XX (bsc#1136215).\n- scsi: qla2xxx: Add First Burst support for FC-NVMe devices (bsc#1136215).\n- scsi: qla2xxx: Add Serdes support for ISP28XX (bsc#1136215).\n- scsi: qla2xxx: Add fw_attr and port_no SysFS node (bsc#1136215).\n- scsi: qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (bsc#1130579).\n- scsi: qla2xxx: Add new FW dump template entry types (bsc#1136215).\n- scsi: qla2xxx: Add protection mask module parameters (bsc#1136215).\n- scsi: qla2xxx: Add support for multiple fwdump templates/segments (bsc#1136215).\n- scsi: qla2xxx: Add support for setting port speed (bsc#1136215).\n- scsi: qla2xxx: Avoid pci IRQ affinity mapping when multiqueue is not supported (bsc#1136215).\n- scsi: qla2xxx: Check for FW started flag before aborting (bsc#1136215).\n- scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (bsc#1136215).\n- scsi: qla2xxx: Correction and improvement to fwdt processing (bsc#1136215).\n- scsi: qla2xxx: Correctly report max/min supported speeds (bsc#1136215).\n- scsi: qla2xxx: Declare local functions \u0027static\u0027 (bsc#1137444).\n- scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary (bsc#1136215).\n- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).\n- scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware (bsc#1136215).\n- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).\n- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).\n- scsi: qla2xxx: Fix code indentation for qla27xx_fwdt_entry (bsc#1136215).\n- scsi: qla2xxx: Fix function argument descriptions (bsc#1118139).\n- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).\n- scsi: qla2xxx: Fix memory corruption during hba reset test (bsc#1118139).\n- scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd (bsc#1136215).\n- scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show (bsc#1132044).\n- scsi: qla2xxx: Fix read offset in qla24xx_load_risc_flash() (bsc#1136215).\n- scsi: qla2xxx: Fix routine qla27xx_dump_{mpi|ram}() (bsc#1136215).\n- scsi: qla2xxx: Fix unload when NVMe devices are configured (bsc#1136215).\n- scsi: qla2xxx: Improve several kernel-doc headers (bsc#1137444).\n- scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp() (bsc#1137444).\n- scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (bsc#1137444).\n- scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes \u0027res\u0027 (bsc#1137444).\n- scsi: qla2xxx: Move debug messages before sending srb preventing panic (bsc#1136215).\n- scsi: qla2xxx: Move marker request behind QPair (bsc#1136215).\n- scsi: qla2xxx: NULL check before some freeing functions is not needed (bsc#1137444).\n- scsi: qla2xxx: Prevent SysFS access when chip is down (bsc#1136215).\n- scsi: qla2xxx: Prevent multiple ADISC commands per session (bsc#1136215).\n- scsi: qla2xxx: Remove FW default template (bsc#1136215).\n- scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1137444).\n- scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (bsc#1137444).\n- scsi: qla2xxx: Remove unused symbols (bsc#1118139).\n- scsi: qla2xxx: Secure flash update support for ISP28XX (bsc#1136215).\n- scsi: qla2xxx: Set remote port devloss timeout to 0 (bsc#1136215).\n- scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (bsc#1136215).\n- scsi: qla2xxx: Simplify conditional check again (bsc#1136215).\n- scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (bsc#1137444).\n- scsi: qla2xxx: Update driver version to 10.00.00.14-k (bsc#1136215).\n- scsi: qla2xxx: Update driver version to 10.01.00.15-k (bsc#1136215).\n- scsi: qla2xxx: Update flash read/write routine (bsc#1136215).\n- scsi: qla2xxx: Use %p for printing pointers (bsc#1118139).\n- scsi: qla2xxx: avoid printf format warning (bsc#1136215).\n- scsi: qla2xxx: check for kstrtol() failure (bsc#1136215).\n- scsi: qla2xxx: do not crash on uninitialized pool list (boo#1138874).\n- scsi: qla2xxx: fix error message on qla2400 (bsc#1118139).\n- scsi: qla2xxx: fix spelling mistake: \u0027existant\u0027 - \u0027existent\u0027 (bsc#1118139).\n- scsi: qla2xxx: fully convert to the generic DMA API (bsc#1137444).\n- scsi: qla2xxx: fx00 copypaste typo (bsc#1118139).\n- scsi: qla2xxx: no need to check return value of debugfs_create functions (bsc#1136215).\n- scsi: qla2xxx: remove redundant null check on pointer sess (bsc#1136215).\n- scsi: qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (bsc#1118139).\n- scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of reinventing them (bsc#1137444).\n- scsi: scsi_transport_fc: Add FPIN fc event codes (bsc#1136217,jsc#SLE-4722).\n- scsi: scsi_transport_fc: refactor event posting routines (bsc#1136217,jsc#SLE-4722).\n- scsi: smartpqi: Add retries for device reset (bsc#1133547).\n- scsi: smartpqi: Reporting \u0027logical unit failure\u0027 (bsc#1133547).\n- scsi: smartpqi: add H3C controller IDs (bsc#1133547).\n- scsi: smartpqi: add h3c ssid (bsc#1133547).\n- scsi: smartpqi: add no_write_same for logical volumes (bsc#1133547).\n- scsi: smartpqi: add ofa support (bsc#1133547).\n- scsi: smartpqi: add smp_utils support (bsc#1133547).\n- scsi: smartpqi: add spdx (bsc#1133547).\n- scsi: smartpqi: add support for PQI Config Table handshake (bsc#1133547).\n- scsi: smartpqi: add support for huawei controllers (bsc#1133547).\n- scsi: smartpqi: add sysfs attributes (bsc#1133547).\n- scsi: smartpqi: allow for larger raid maps (bsc#1133547).\n- scsi: smartpqi: bump driver version (bsc#1133547).\n- scsi: smartpqi: bump driver version (bsc#1133547).\n- scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown() (bsc#1133547).\n- scsi: smartpqi: check for null device pointers (bsc#1133547).\n- scsi: smartpqi: correct host serial num for ssa (bsc#1133547).\n- scsi: smartpqi: correct lun reset issues (bsc#1133547).\n- scsi: smartpqi: correct volume status (bsc#1133547).\n- scsi: smartpqi: do not offline disks for transient did no connect conditions (bsc#1133547).\n- scsi: smartpqi: enhance numa node detection (bsc#1133547).\n- scsi: smartpqi: fix build warnings (bsc#1133547).\n- scsi: smartpqi: fix disk name mount point (bsc#1133547).\n- scsi: smartpqi: fully convert to the generic DMA API (bsc#1133547).\n- scsi: smartpqi: increase LUN reset timeout (bsc#1133547).\n- scsi: smartpqi: increase fw status register read timeout (bsc#1133547).\n- scsi: smartpqi: refactor sending controller raid requests (bsc#1133547).\n- scsi: smartpqi: turn off lun data caching for ptraid (bsc#1133547).\n- scsi: smartpqi: update copyright (bsc#1133547).\n- scsi: smartpqi: update driver version (bsc#1133547).\n- scsi: smartpqi: wake up drives after os resumes from suspend (bsc#1133547).\n- scsi: smartpqi_init: fix boolean expression in pqi_device_remove_start (bsc#1133547).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).\n- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).\n- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).\n- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).\n- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).\n- sctp: silence warns on sctp_stream_init allocations (bsc#1083710).\n- selinux: use kernel linux/socket.h for genheaders and mdp (bsc#1134810).\n- serial: 8250_pxa: honor the port number from devicetree (bsc#1051510).\n- serial: ar933x_uart: Fix build failure with disabled console (bsc#1051510).\n- serial: sh-sci: disable DMA for uart_console (bsc#1051510).\n- serial: uartps: Do not add a trailing semicolon to macro (bsc#1051510).\n- serial: uartps: Fix long line over 80 chars (bsc#1051510).\n- serial: uartps: Fix multiple line dereference (bsc#1051510).\n- serial: uartps: Remove useless return from cdns_uart_poll_put_char (bsc#1051510).\n- serial: uartps: console_setup() can\u0027t be placed to init section (bsc#1051510).\n- soc/fsl/qe: Fix an error code in qe_pin_request() (bsc#1051510).\n- soc/tegra: fuse: Fix illegal free of IO base address (bsc#1051510).\n- soc/tegra: pmc: Drop locking from tegra_powergate_is_powered() (bsc#1051510).\n- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).\n- soc: qcom: gsbi: Fix error handling in gsbi_probe() (bsc#1051510).\n- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).\n- spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).\n- spi-mem: fix kernel-doc for spi_mem_dirmap_{read|write}() (bsc#1111666).\n- spi: Add missing pm_runtime_put_noidle() after failed get (bsc#1111666).\n- spi: Fix zero length xfer bug (bsc#1051510).\n- spi: Micrel eth switch: declare missing of table (bsc#1051510).\n- spi: ST ST95HF NFC: declare missing of table (bsc#1051510).\n- spi: a3700: Clear DATA_OUT when performing a read (bsc#1051510).\n- spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios (bsc#1051510).\n- spi: bcm2835aux: setup gpio-cs to output and correct level during setup (bsc#1051510).\n- spi: bcm2835aux: warn in dmesg that native cs is not really supported (bsc#1051510).\n- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).\n- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).\n- spi: rspi: Fix sequencer reset during initialization (bsc#1051510).\n- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).\n- spi: tegra114: reset controller on probe (bsc#1051510).\n- ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit (bsc#1051510).\n- staging: comedi: amplc_pci230: fix null pointer deref on interrupt (bsc#1051510).\n- staging: comedi: dt282x: fix a null pointer deref on interrupt (bsc#1051510).\n- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).\n- staging: comedi: ni_usb6501: Fix possible double-free of usb_rx_buf (bsc#1051510).\n- staging: comedi: ni_usb6501: Fix use of uninitialized mutex (bsc#1051510).\n- staging: comedi: vmk80xx: Fix possible double-free of usb_rx_buf (bsc#1051510).\n- staging: comedi: vmk80xx: Fix use of uninitialized semaphore (bsc#1051510).\n- staging: iio: ad7192: Fix ad7193 channel address (bsc#1051510).\n- staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc (bsc#1051510).\n- staging: rtl8712: reduce stack usage, again (bsc#1051510).\n- staging: rtl8712: uninitialized memory in read_bbreg_hdl() (bsc#1051510).\n- staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc (bsc#1111666).\n- staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference (bsc#1111666).\n- staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#1051510).\n- staging: vt6655: Fix interrupt race condition on device start up (bsc#1051510).  \n- staging: vt6655: Remove vif check from vnt_interrupt (bsc#1051510).\n- staging: wlan-ng: fix adapter initialization failure (bsc#1051510).\n- staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).\n- stm class: Fix an endless loop in channel allocation (bsc#1051510).\n- stm class: Fix channel free in stm output free path (bsc#1051510).\n- stm class: Prevent division by zero (bsc#1051510).\n- supported.conf: Add cls_bpf, sch_ingress to kernel-default-base (bsc#1134743).\n- supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).\n- supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).\n- supported.conf: added mlxbf_tmfifo (bsc#1136333 jsc#SLE-4994)\n- supported.conf: dw_mmc-bluefield is not needed in kernel-default-base (bsc#1131574).\n- svm/avic: Fix invalidate logical APIC id entry (bsc#1132726).\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Fix AVIC DFR and LDR handling (bsc#1132558).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- sysctl: handle overflow for file-max (bsc#1051510).\n- sysctl: handle overflow in proc_get_long (bsc#1051510).\n- tcp: add tcp_min_snd_mss sysctl (bsc#1137586).\n- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (bsc#1137586).\n- tcp: fix fack_count accounting on tcp_shift_skb_data() (CVE-2019-11477 bsc#1137586).\n- tcp: fix tcp_set_congestion_control() use from bpf hook (bsc#1109837).\n- tcp: limit payload size of sacked skbs (bsc#1137586).\n- tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).\n- team: Always enable vlan tx offload (bsc#1051510).\n- team: set slave to promisc if team is already in promisc mode (bsc#1051510).\n- testing: nvdimm: provide SZ_4G constant (bsc#1132982).\n- thermal/int340x_thermal: Add additional UUIDs (bsc#1051510).\n- thermal/int340x_thermal: fix mode setting (bsc#1051510).\n- thermal: cpu_cooling: Actually trace CPU load in thermal_power_cpu_get_power (bsc#1051510).\n- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).\n- thunderbolt: Fix to check for kmemdup failure (bsc#1051510).\n- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).\n- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).\n- tools lib traceevent: Fix missing equality check for strcmp (bsc#1129770).\n- tools: bpftool: Fix json dump crash on powerpc (bsc#1109837).\n- tools: bpftool: fix infinite loop in map create (bsc#1109837).\n- tools: bpftool: use correct argument in cgroup errors (bsc#1109837).\n- tpm: Fix the type of the return value in calc_tpm2_event_size() (bsc#1082555).\n- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account (bsc#1132527).\n- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).\n- tracing: Fix a memory leak by early error exit in trace_pid_write() (bsc#1133702).\n- tracing: Fix buffer_ref pipe ops (bsc#1133698).\n- tracing: Fix partial reading of trace event\u0027s id file (bsc#1136573).\n- treewide: Use DEVICE_ATTR_WO (bsc#1137739).\n- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).\n- tty: increase the default flip buffer limit to 2*640K (bsc#1051510).\n- tty: ipwireless: fix missing checks for ioremap (bsc#1051510).\n- tty: max310x: Fix external crystal register setup (bsc#1051510).\n- tty: pty: Fix race condition between release_one_tty and pty_write (bsc#1051510).\n- tty: rocket: fix incorrect forward declaration of \u0027rp_init()\u0027 (bsc#1051510).\n- tty: serial: cpm_uart - fix init when SMC is relocated (bsc#1051510).\n- tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).\n- tty: serial_core, add install (bnc#1129693).\n- tty: serial_core: Set port active bit in uart_port_activate (bsc#1051510).\n- tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0 (bsc#1051510).\n- udp: use indirect call wrappers for GRO socket lookup (bsc#1124503).\n- ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour (bsc#1135323).\n- usb-storage: Set virt_boundary_mask to avoid SG overflows (bsc#1051510).\n- usb: chipidea: Grab the (legacy) USB PHY by phandle first (bsc#1051510).\n- usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).\n- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).\n- usb: dwc3: Fix default lpm_nyet_threshold value (bsc#1051510).\n- usb: f_fs: Avoid crash due to out-of-scope stack ptr access (bsc#1051510).\n- usb: gadget: ether: Fix race between gether_disconnect and rx_submit (bsc#1051510).\n- usb: gadget: fusb300_udc: Fix memory leak of fusb300 ep[i] (bsc#1051510).\n- usb: gadget: net2272: Fix net2272_dequeue() (bsc#1051510).\n- usb: gadget: net2280: Fix net2280_dequeue() (bsc#1051510).\n- usb: gadget: net2280: Fix overrun of OUT messages (bsc#1051510).\n- usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC (bsc#1051510).\n- usb: pci-quirks: Correct AMD PLL quirk detection (bsc#1051510).\n- usb: u132-hcd: fix resource leak (bsc#1051510).\n- usb: usb251xb: fix to avoid potential NULL pointer dereference (bsc#1051510).\n- usb: usbip: fix isoc packet num validation in get_pipe (bsc#1051510).\n- usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).\n- usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#1051510).\n- usbnet: fix kernel crash after disconnect (bsc#1051510).\n- usbnet: ipheth: fix racing condition (bsc#1051510).\n- vfio/mdev: Avoid release parent reference during error path (bsc#1051510).\n- vfio/mdev: Fix aborting mdev child device removal if one fails (bsc#1051510).\n- vfio/pci: use correct format characters (bsc#1051510).\n- vfio: ccw: only free cp on final interrupt (bsc#1051510).\n- vfio_pci: Enable memory accesses before calling pci_map_rom (bsc#1051510).\n- vfs: allow dedupe of user owned read-only files (bsc#1133778, bsc#1132219).\n- vfs: allow dedupe of user owned read-only files (bsc#1133778, bsc#1132219).\n- vfs: avoid problematic remapping requests into partial EOF block (bsc#1133850, bsc#1132219).\n- vfs: avoid problematic remapping requests into partial EOF block (bsc#1133850, bsc#1132219).\n- vfs: dedupe should return EPERM if permission is not granted (bsc#1133779, bsc#1132219).\n- vfs: dedupe should return EPERM if permission is not granted (bsc#1133779, bsc#1132219).\n- vfs: dedupe: extract helper for a single dedup (bsc#1133769, bsc#1132219).\n- vfs: dedupe: extract helper for a single dedup (bsc#1133769, bsc#1132219).\n- vfs: exit early from zero length remap operations (bsc#1132411, bsc#1132219).\n- vfs: exit early from zero length remap operations (bsc#1132411, bsc#1132219).\n- vfs: export vfs_dedupe_file_range_one() to modules (bsc#1133772, bsc#1132219).\n- vfs: export vfs_dedupe_file_range_one() to modules (bsc#1133772, bsc#1132219).\n- vfs: limit size of dedupe (bsc#1132397, bsc#1132219).\n- vfs: limit size of dedupe (bsc#1132397, bsc#1132219).\n- vfs: rename clone_verify_area to remap_verify_area (bsc#1133852, bsc#1132219).\n- vfs: rename clone_verify_area to remap_verify_area (bsc#1133852, bsc#1132219).\n- vfs: skip zero-length dedupe requests (bsc#1133851, bsc#1132219).\n- vfs: skip zero-length dedupe requests (bsc#1133851, bsc#1132219).\n- vfs: swap names of {do,vfs}_clone_file_range() (bsc#1133774, bsc#1132219).\n- vfs: swap names of {do,vfs}_clone_file_range() (bsc#1133774, bsc#1132219).\n- vfs: vfs_clone_file_prep_inodes should return EINVAL for a clone from beyond EOF (bsc#1133780, bsc#1132219).\n- vfs: vfs_clone_file_prep_inodes should return EINVAL for a clone from beyond EOF (bsc#1133780, bsc#1132219).\n- vhost/vsock: fix reset orphans race with close timeout (bsc#1051510).\n- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).\n- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).\n- virtio-blk: limit number of hw queues by nr_cpu_ids (bsc#1051510).\n- virtio/s390: DMA support for virtio-ccw (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- virtio/s390: add indirection to indicators access (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- virtio/s390: make airq summary indicators DMA (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- virtio/s390: use DMA memory for ccw I/O and classic notifiers (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- virtio/s390: use cacheline aligned airq bit vectors (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- virtio/s390: use vring_create_virtqueue (jsc#SLE-6197 bsc#1140559 LTC#173150).\n- virtio: Honour \u0027may_reduce_num\u0027 in vring_create_virtqueue (bsc#1051510).\n- virtio_console: initialize vtermno value for ports (bsc#1051510).\n- virtio_pci: fix a NULL pointer reference in vp_del_vqs (bsc#1051510).\n- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).\n- vsock/virtio: Initialize core virtio vsock before registering the driver (bsc#1051510).\n- vsock/virtio: fix kernel panic after device hot-unplug (bsc#1051510).\n- vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock (bsc#1051510).\n- vsock/virtio: reset connected sockets on device removal (bsc#1051510).\n- vt: always call notifier with the console lock held (bsc#1051510).\n- vxlan: trivial indenting fix (bsc#1051510).\n- vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#1051510).\n- w1: fix the resume command API (bsc#1051510).\n- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).\n- wil6210: check null pointer in _wil_cfg80211_merge_extra_ies (bsc#1051510).\n- wil6210: drop old event after wmi_call timeout (bsc#1111666).\n- wil6210: fix potential out-of-bounds read (bsc#1051510).\n- wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext (bsc#1111666).\n- wil6210: fix spurious interrupts in 3-msi (bsc#1111666).\n- wlcore: Fix memory leak in case wl12xx_fetch_firmware failure (bsc#1051510).\n- x86, mm: fix fast GUP with hyper-based TLB flushing (VM Functionality, bsc#1140903).\n- x86/CPU/AMD: Don\u0027t force the CPB cap when running under a hypervisor (bsc#1114279).\n- x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and pciE SMCA bank types (bsc#1128415).\n- x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (bsc#1128415).\n- x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank types (bsc#1128415).\n- x86/MCE: Fix kABI for new AMD bank names (bsc#1128415).\n- x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub (bsc#1120318). \n- x86/cpu: Sanitize FAM6_ATOM naming (bsc#1111331).\n- x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init (bsc#1132572).\n- x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type (bsc#1128415).\n- x86/mce/AMD: Pass the bank number to smca_get_bank_type() (bsc#1128415).\n- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).\n- x86/mce: Handle varying MCA bank counts (bsc#1128415).\n- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).\n- x86/microcode: Fix microcode hotplug state (bsc#1114279).\n- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).\n- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).\n- x86/msr-index: Cleanup bit defines (bsc#1111331).\n- x86/perf/amd: Remove need to check \u0027running\u0027 bit in NMI handler (bsc#1131438).\n- x86/perf/amd: Resolve NMI latency issues for active PMCs (bsc#1131438).\n- x86/perf/amd: Resolve race condition when disabling PMC (bsc#1131438).\n- x86/speculation/mds: Fix documentation typo (bsc#1135642).\n- x86/speculation/mds: Fix documentation typo (bsc#1135642).\n- x86/speculation/mds: Fix documentation typo (bsc#1135642).\n- x86/speculation/mds: Fix documentation typo (bsc#1135642).\n- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).\n- x86/speculation: Prevent deadlock on ssb_state::lock (bsc#1114279).\n- x86/speculation: Prevent deadlock on ssb_state::lock (bsc#1114279).\n- x86/speculation: Support \u0027mitigations=\u0027 cmdline option (bsc#1112178).\n- x86/tsc: Force inlining of cyc2ns bits (bsc#1052904).\n- x86/umip: Make the UMIP activated message generic (bsc#1138336).\n- x86/umip: Print UMIP line only once (bsc#1138336).\n- x86_64: Add gap to int3 to allow for call emulation (bsc#1099658).\n- x86_64: Allow breakpoints to emulate call instructions (bsc#1099658).\n- xdp: check device pointer before clearing (bsc#1109837).\n- xdp: fix possible cq entry leak (bsc#1109837).\n- xdp: fix race on generic receive path (bsc#1109837).\n- xdp: hold device for umem regardless of zero-copy mode (bsc#1109837).\n- xen/pciback: Don\u0027t disable PCI_COMMAND on PCI device reset (bsc#1065600).\n- xen: Prevent buffer overflow in privcmd ioctl (bsc#1065600).\n- xen: let alloc_xenballooned_pages() fail if not enough memory free (bsc#1142450 XSA-300).\n- xen: remove pre-xen3 fallback handlers (bsc#1065600).\n- xenbus: drop useless LIST_HEAD in xenbus_write_watch() and xenbus_file_write() (bsc#1065600).\n- xfs: add log item pinning error injection tag (bsc#1114427).\n- xfs: add the ability to join a held buffer to a defer_ops (bsc#1133674).\n- xfs: allow xfs_lock_two_inodes to take different EXCL/SHARED modes (bsc#1132370, bsc#1132219).\n- xfs: allow xfs_lock_two_inodes to take different EXCL/SHARED modes (bsc#1132370, bsc#1132219).\n- xfs: buffer lru reference count error injection tag (bsc#1114427).\n- xfs: call xfs_qm_dqattach before performing reflink operations (bsc#1132368, bsc#1132219).\n- xfs: call xfs_qm_dqattach before performing reflink operations (bsc#1132368, bsc#1132219).\n- xfs: cap the length of deduplication requests (bsc#1132373, bsc#1132219).\n- xfs: cap the length of deduplication requests (bsc#1132373, bsc#1132219).\n- xfs: check _btree_check_block value (bsc#1123663).\n- xfs: clean up xfs_reflink_remap_blocks call site (bsc#1132413, bsc#1132219).\n- xfs: clean up xfs_reflink_remap_blocks call site (bsc#1132413, bsc#1132219).\n- xfs: convert drop_writes to use the errortag mechanism (bsc#1114427).\n- xfs: create block pointer check functions (bsc#1123663).\n- xfs: create inode pointer verifiers (bsc#1114427).\n- xfs: detect and fix bad summary counts at mount (bsc#1114427).\n- xfs: do not overflow xattr listent buffer (bsc#1143105).\n- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).\n- xfs: don\u0027t clear imap_valid for a non-uptodate buffers (bsc#1138018).\n- xfs: don\u0027t look at buffer heads in xfs_add_to_ioend (bsc#1138013).\n- xfs: don\u0027t use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).\n- xfs: don\u0027t use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).\n- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).\n- xfs: export _inobt_btrec_to_irec and _ialloc_cluster_alignment for scrub (bsc#1114427).\n- xfs: export various function for the online scrubber (bsc#1123663).\n- xfs: expose errortag knobs via sysfs (bsc#1114427).\n- xfs: fix data corruption w/ unaligned dedupe ranges (bsc#1132405, bsc#1132219).\n- xfs: fix data corruption w/ unaligned dedupe ranges (bsc#1132405, bsc#1132219).\n- xfs: fix data corruption w/ unaligned reflink ranges (bsc#1132407, bsc#1132219).\n- xfs: fix data corruption w/ unaligned reflink ranges (bsc#1132407, bsc#1132219).\n- xfs: fix pagecache truncation prior to reflink (bsc#1132412, bsc#1132219).\n- xfs: fix pagecache truncation prior to reflink (bsc#1132412, bsc#1132219).\n- xfs: fix reporting supported extra file attributes for statx() (bsc#1133529).\n- xfs: fix s_maxbytes overflow problems (bsc#1137996).\n- xfs: fix unused variable warning in xfs_buf_set_ref() (bsc#1114427).\n- xfs: flush removing page cache in xfs_reflink_remap_prep (bsc#1132414, bsc#1132219).\n- xfs: flush removing page cache in xfs_reflink_remap_prep (bsc#1132414, bsc#1132219).\n- xfs: force summary counter recalc at next mount (bsc#1114427).\n- xfs: hold xfs_buf locked between shortform leaf conversion and the addition of an attribute (bsc#1133675).\n- xfs: kill meaningless variable \u0027zero\u0027 (bsc#1106011).\n- xfs: make errortag a per-mountpoint structure (bsc#1123663).\n- xfs: make xfs_writepage_map extent map centric (bsc#1138009).\n- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).\n- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).\n- xfs: move error injection tags into their own file (bsc#1114427).\n- xfs: only grab shared inode locks for source file during reflink (bsc#1132372, bsc#1132219).\n- xfs: only grab shared inode locks for source file during reflink (bsc#1132372, bsc#1132219).\n- xfs: prepare xfs_break_layouts() for another layout type (bsc#1106011).\n- xfs: prepare xfs_break_layouts() to be called with XFS_MMAPLOCK_EXCL (bsc#1106011).\n- xfs: refactor btree block header checking functions (bsc#1123663).\n- xfs: refactor btree pointer checks (bsc#1123663).\n- xfs: refactor clonerange preparation into a separate helper (bsc#1132402, bsc#1132219).\n- xfs: refactor clonerange preparation into a separate helper (bsc#1132402, bsc#1132219).\n- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).\n- xfs: refactor unmount record write (bsc#1114427).\n- xfs: refactor xfs_trans_roll (bsc#1133667).\n- xfs: reflink find shared should take a transaction (bsc#1132226, bsc#1132219).\n- xfs: reflink find shared should take a transaction (bsc#1132226, bsc#1132219).\n- xfs: reflink should break pnfs leases before sharing blocks (bsc#1132369, bsc#1132219).\n- xfs: reflink should break pnfs leases before sharing blocks (bsc#1132369, bsc#1132219).\n- xfs: remove XFS_IO_INVALID (bsc#1138017).\n- xfs: remove dest file\u0027s post-eof preallocations before reflinking (bsc#1132365, bsc#1132219).\n- xfs: remove dest file\u0027s post-eof preallocations before reflinking (bsc#1132365, bsc#1132219).\n- xfs: remove the imap_valid flag (bsc#1138012).\n- xfs: remove the ip argument to xfs_defer_finish (bsc#1133672).\n- xfs: remove unneeded parameter from XFS_TEST_ERROR (bsc#1123663).\n- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).\n- xfs: remove xfs_map_cow (bsc#1138007).\n- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).\n- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).\n- xfs: remove xfs_start_page_writeback (bsc#1138015).\n- xfs: remove xfs_zero_range (bsc#1106011).\n- xfs: rename MAXPATHLEN to XFS_SYMLINK_MAXLEN (bsc#1123663).\n- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).\n- xfs: rename xfs_defer_join to xfs_defer_ijoin (bsc#1133668).\n- xfs: replace log_badcrc_factor knob with error injection tag (bsc#1114427).\n- xfs: sanity-check the unused space before trying to use it (bsc#1123663).\n- xfs: serialize unaligned dio writes against all other dio writes (bsc#1134936).\n- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).\n- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).\n- xfs: update ctime and remove suid before cloning files (bsc#1132404, bsc#1132219).\n- xfs: update ctime and remove suid before cloning files (bsc#1132404, bsc#1132219).\n- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).\n- xfs: zero posteof blocks when cloning above eof (bsc#1132403, bsc#1132219).\n- xfs: zero posteof blocks when cloning above eof (bsc#1132403, bsc#1132219).\n- xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#1051510).\n- xhci: Use %zu for printing size_t type (bsc#1051510).\n- xhci: update bounce buffer with correct sg num (bsc#1051510).\n- xprtrdma: Fix use-after-free in rpcrdma_post_recvs (bsc#1103992 FATE#326009).\n- xsk: Properly terminate assignment in xskq_produce_flush_desc (bsc#1109837).\n- {nl,mac}80211: allow 4addr AP operation on crypto controlled devices (bsc#1051510).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2019-2430,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2430,SUSE-SLE-Module-RT-15-SP1-2019-2430",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2430-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2019:2430-1",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192430-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2019:2430-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-September/005952.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050242",
        "url": "https://bugzilla.suse.com/1050242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1050549",
        "url": "https://bugzilla.suse.com/1050549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1052904",
        "url": "https://bugzilla.suse.com/1052904"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1053043",
        "url": "https://bugzilla.suse.com/1053043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055117",
        "url": "https://bugzilla.suse.com/1055117"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055121",
        "url": "https://bugzilla.suse.com/1055121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1056787",
        "url": "https://bugzilla.suse.com/1056787"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061840",
        "url": "https://bugzilla.suse.com/1061840"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064802",
        "url": "https://bugzilla.suse.com/1064802"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066129",
        "url": "https://bugzilla.suse.com/1066129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070872",
        "url": "https://bugzilla.suse.com/1070872"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075020",
        "url": "https://bugzilla.suse.com/1075020"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082387",
        "url": "https://bugzilla.suse.com/1082387"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1082555",
        "url": "https://bugzilla.suse.com/1082555"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083647",
        "url": "https://bugzilla.suse.com/1083647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083710",
        "url": "https://bugzilla.suse.com/1083710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085535",
        "url": "https://bugzilla.suse.com/1085535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1085536",
        "url": "https://bugzilla.suse.com/1085536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088047",
        "url": "https://bugzilla.suse.com/1088047"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088804",
        "url": "https://bugzilla.suse.com/1088804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1093389",
        "url": "https://bugzilla.suse.com/1093389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094555",
        "url": "https://bugzilla.suse.com/1094555"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1096003",
        "url": "https://bugzilla.suse.com/1096003"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098633",
        "url": "https://bugzilla.suse.com/1098633"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1099658",
        "url": "https://bugzilla.suse.com/1099658"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1102247",
        "url": "https://bugzilla.suse.com/1102247"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103186",
        "url": "https://bugzilla.suse.com/1103186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103259",
        "url": "https://bugzilla.suse.com/1103259"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103990",
        "url": "https://bugzilla.suse.com/1103990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103991",
        "url": "https://bugzilla.suse.com/1103991"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1103992",
        "url": "https://bugzilla.suse.com/1103992"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1104745",
        "url": "https://bugzilla.suse.com/1104745"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106011",
        "url": "https://bugzilla.suse.com/1106011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106284",
        "url": "https://bugzilla.suse.com/1106284"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106383",
        "url": "https://bugzilla.suse.com/1106383"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1106751",
        "url": "https://bugzilla.suse.com/1106751"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108193",
        "url": "https://bugzilla.suse.com/1108193"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108838",
        "url": "https://bugzilla.suse.com/1108838"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1108937",
        "url": "https://bugzilla.suse.com/1108937"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109837",
        "url": "https://bugzilla.suse.com/1109837"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1110946",
        "url": "https://bugzilla.suse.com/1110946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111331",
        "url": "https://bugzilla.suse.com/1111331"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111666",
        "url": "https://bugzilla.suse.com/1111666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1111696",
        "url": "https://bugzilla.suse.com/1111696"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112063",
        "url": "https://bugzilla.suse.com/1112063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112128",
        "url": "https://bugzilla.suse.com/1112128"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112374",
        "url": "https://bugzilla.suse.com/1112374"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113722",
        "url": "https://bugzilla.suse.com/1113722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114279",
        "url": "https://bugzilla.suse.com/1114279"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114427",
        "url": "https://bugzilla.suse.com/1114427"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114542",
        "url": "https://bugzilla.suse.com/1114542"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114638",
        "url": "https://bugzilla.suse.com/1114638"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114685",
        "url": "https://bugzilla.suse.com/1114685"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1115688",
        "url": "https://bugzilla.suse.com/1115688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117114",
        "url": "https://bugzilla.suse.com/1117114"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117158",
        "url": "https://bugzilla.suse.com/1117158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1117561",
        "url": "https://bugzilla.suse.com/1117561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1118139",
        "url": "https://bugzilla.suse.com/1118139"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119113",
        "url": "https://bugzilla.suse.com/1119113"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119222",
        "url": "https://bugzilla.suse.com/1119222"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119532",
        "url": "https://bugzilla.suse.com/1119532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119680",
        "url": "https://bugzilla.suse.com/1119680"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120091",
        "url": "https://bugzilla.suse.com/1120091"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120318",
        "url": "https://bugzilla.suse.com/1120318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120423",
        "url": "https://bugzilla.suse.com/1120423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120566",
        "url": "https://bugzilla.suse.com/1120566"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120843",
        "url": "https://bugzilla.suse.com/1120843"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1120902",
        "url": "https://bugzilla.suse.com/1120902"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122767",
        "url": "https://bugzilla.suse.com/1122767"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1122776",
        "url": "https://bugzilla.suse.com/1122776"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123080",
        "url": "https://bugzilla.suse.com/1123080"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123454",
        "url": "https://bugzilla.suse.com/1123454"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1123663",
        "url": "https://bugzilla.suse.com/1123663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124503",
        "url": "https://bugzilla.suse.com/1124503"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1124839",
        "url": "https://bugzilla.suse.com/1124839"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1125703",
        "url": "https://bugzilla.suse.com/1125703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126206",
        "url": "https://bugzilla.suse.com/1126206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126356",
        "url": "https://bugzilla.suse.com/1126356"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126704",
        "url": "https://bugzilla.suse.com/1126704"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127034",
        "url": "https://bugzilla.suse.com/1127034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127175",
        "url": "https://bugzilla.suse.com/1127175"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127315",
        "url": "https://bugzilla.suse.com/1127315"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127371",
        "url": "https://bugzilla.suse.com/1127371"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127374",
        "url": "https://bugzilla.suse.com/1127374"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127611",
        "url": "https://bugzilla.suse.com/1127611"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1127616",
        "url": "https://bugzilla.suse.com/1127616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128052",
        "url": "https://bugzilla.suse.com/1128052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128415",
        "url": "https://bugzilla.suse.com/1128415"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128432",
        "url": "https://bugzilla.suse.com/1128432"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128544",
        "url": "https://bugzilla.suse.com/1128544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128902",
        "url": "https://bugzilla.suse.com/1128902"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128904",
        "url": "https://bugzilla.suse.com/1128904"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128971",
        "url": "https://bugzilla.suse.com/1128971"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1128979",
        "url": "https://bugzilla.suse.com/1128979"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129138",
        "url": "https://bugzilla.suse.com/1129138"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129273",
        "url": "https://bugzilla.suse.com/1129273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129693",
        "url": "https://bugzilla.suse.com/1129693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129770",
        "url": "https://bugzilla.suse.com/1129770"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129845",
        "url": "https://bugzilla.suse.com/1129845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130195",
        "url": "https://bugzilla.suse.com/1130195"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130425",
        "url": "https://bugzilla.suse.com/1130425"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130527",
        "url": "https://bugzilla.suse.com/1130527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130567",
        "url": "https://bugzilla.suse.com/1130567"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130579",
        "url": "https://bugzilla.suse.com/1130579"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130699",
        "url": "https://bugzilla.suse.com/1130699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130836",
        "url": "https://bugzilla.suse.com/1130836"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130937",
        "url": "https://bugzilla.suse.com/1130937"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1130972",
        "url": "https://bugzilla.suse.com/1130972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131326",
        "url": "https://bugzilla.suse.com/1131326"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131427",
        "url": "https://bugzilla.suse.com/1131427"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131438",
        "url": "https://bugzilla.suse.com/1131438"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131451",
        "url": "https://bugzilla.suse.com/1131451"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131467",
        "url": "https://bugzilla.suse.com/1131467"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131488",
        "url": "https://bugzilla.suse.com/1131488"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131530",
        "url": "https://bugzilla.suse.com/1131530"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131565",
        "url": "https://bugzilla.suse.com/1131565"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131574",
        "url": "https://bugzilla.suse.com/1131574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131587",
        "url": "https://bugzilla.suse.com/1131587"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131645",
        "url": "https://bugzilla.suse.com/1131645"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131659",
        "url": "https://bugzilla.suse.com/1131659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131673",
        "url": "https://bugzilla.suse.com/1131673"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131847",
        "url": "https://bugzilla.suse.com/1131847"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131848",
        "url": "https://bugzilla.suse.com/1131848"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131851",
        "url": "https://bugzilla.suse.com/1131851"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131900",
        "url": "https://bugzilla.suse.com/1131900"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131934",
        "url": "https://bugzilla.suse.com/1131934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131935",
        "url": "https://bugzilla.suse.com/1131935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132044",
        "url": "https://bugzilla.suse.com/1132044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132219",
        "url": "https://bugzilla.suse.com/1132219"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132226",
        "url": "https://bugzilla.suse.com/1132226"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132227",
        "url": "https://bugzilla.suse.com/1132227"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132365",
        "url": "https://bugzilla.suse.com/1132365"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132368",
        "url": "https://bugzilla.suse.com/1132368"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132369",
        "url": "https://bugzilla.suse.com/1132369"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132370",
        "url": "https://bugzilla.suse.com/1132370"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132372",
        "url": "https://bugzilla.suse.com/1132372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132373",
        "url": "https://bugzilla.suse.com/1132373"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132384",
        "url": "https://bugzilla.suse.com/1132384"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132390",
        "url": "https://bugzilla.suse.com/1132390"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132397",
        "url": "https://bugzilla.suse.com/1132397"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132402",
        "url": "https://bugzilla.suse.com/1132402"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132403",
        "url": "https://bugzilla.suse.com/1132403"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132404",
        "url": "https://bugzilla.suse.com/1132404"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132405",
        "url": "https://bugzilla.suse.com/1132405"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132407",
        "url": "https://bugzilla.suse.com/1132407"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132411",
        "url": "https://bugzilla.suse.com/1132411"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132412",
        "url": "https://bugzilla.suse.com/1132412"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132413",
        "url": "https://bugzilla.suse.com/1132413"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132414",
        "url": "https://bugzilla.suse.com/1132414"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132426",
        "url": "https://bugzilla.suse.com/1132426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132527",
        "url": "https://bugzilla.suse.com/1132527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132531",
        "url": "https://bugzilla.suse.com/1132531"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132555",
        "url": "https://bugzilla.suse.com/1132555"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132558",
        "url": "https://bugzilla.suse.com/1132558"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132561",
        "url": "https://bugzilla.suse.com/1132561"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132562",
        "url": "https://bugzilla.suse.com/1132562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132563",
        "url": "https://bugzilla.suse.com/1132563"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132564",
        "url": "https://bugzilla.suse.com/1132564"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132570",
        "url": "https://bugzilla.suse.com/1132570"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132571",
        "url": "https://bugzilla.suse.com/1132571"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132572",
        "url": "https://bugzilla.suse.com/1132572"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132589",
        "url": "https://bugzilla.suse.com/1132589"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132618",
        "url": "https://bugzilla.suse.com/1132618"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132673",
        "url": "https://bugzilla.suse.com/1132673"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132681",
        "url": "https://bugzilla.suse.com/1132681"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132726",
        "url": "https://bugzilla.suse.com/1132726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132828",
        "url": "https://bugzilla.suse.com/1132828"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132894",
        "url": "https://bugzilla.suse.com/1132894"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132943",
        "url": "https://bugzilla.suse.com/1132943"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1132982",
        "url": "https://bugzilla.suse.com/1132982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133005",
        "url": "https://bugzilla.suse.com/1133005"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133016",
        "url": "https://bugzilla.suse.com/1133016"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133021",
        "url": "https://bugzilla.suse.com/1133021"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133094",
        "url": "https://bugzilla.suse.com/1133094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133095",
        "url": "https://bugzilla.suse.com/1133095"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133115",
        "url": "https://bugzilla.suse.com/1133115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133149",
        "url": "https://bugzilla.suse.com/1133149"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133176",
        "url": "https://bugzilla.suse.com/1133176"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133188",
        "url": "https://bugzilla.suse.com/1133188"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133190",
        "url": "https://bugzilla.suse.com/1133190"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133311",
        "url": "https://bugzilla.suse.com/1133311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133320",
        "url": "https://bugzilla.suse.com/1133320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133401",
        "url": "https://bugzilla.suse.com/1133401"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133486",
        "url": "https://bugzilla.suse.com/1133486"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133529",
        "url": "https://bugzilla.suse.com/1133529"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133547",
        "url": "https://bugzilla.suse.com/1133547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133584",
        "url": "https://bugzilla.suse.com/1133584"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133593",
        "url": "https://bugzilla.suse.com/1133593"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133612",
        "url": "https://bugzilla.suse.com/1133612"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133616",
        "url": "https://bugzilla.suse.com/1133616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133667",
        "url": "https://bugzilla.suse.com/1133667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133668",
        "url": "https://bugzilla.suse.com/1133668"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133672",
        "url": "https://bugzilla.suse.com/1133672"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133674",
        "url": "https://bugzilla.suse.com/1133674"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133675",
        "url": "https://bugzilla.suse.com/1133675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133698",
        "url": "https://bugzilla.suse.com/1133698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133702",
        "url": "https://bugzilla.suse.com/1133702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133731",
        "url": "https://bugzilla.suse.com/1133731"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133738",
        "url": "https://bugzilla.suse.com/1133738"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133769",
        "url": "https://bugzilla.suse.com/1133769"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133772",
        "url": "https://bugzilla.suse.com/1133772"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133774",
        "url": "https://bugzilla.suse.com/1133774"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133778",
        "url": "https://bugzilla.suse.com/1133778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133779",
        "url": "https://bugzilla.suse.com/1133779"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133780",
        "url": "https://bugzilla.suse.com/1133780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133825",
        "url": "https://bugzilla.suse.com/1133825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133850",
        "url": "https://bugzilla.suse.com/1133850"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133851",
        "url": "https://bugzilla.suse.com/1133851"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133852",
        "url": "https://bugzilla.suse.com/1133852"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133897",
        "url": "https://bugzilla.suse.com/1133897"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134090",
        "url": "https://bugzilla.suse.com/1134090"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134097",
        "url": "https://bugzilla.suse.com/1134097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134160",
        "url": "https://bugzilla.suse.com/1134160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134162",
        "url": "https://bugzilla.suse.com/1134162"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134199",
        "url": "https://bugzilla.suse.com/1134199"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134200",
        "url": "https://bugzilla.suse.com/1134200"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134201",
        "url": "https://bugzilla.suse.com/1134201"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134202",
        "url": "https://bugzilla.suse.com/1134202"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134203",
        "url": "https://bugzilla.suse.com/1134203"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134204",
        "url": "https://bugzilla.suse.com/1134204"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134205",
        "url": "https://bugzilla.suse.com/1134205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134223",
        "url": "https://bugzilla.suse.com/1134223"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134303",
        "url": "https://bugzilla.suse.com/1134303"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134354",
        "url": "https://bugzilla.suse.com/1134354"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134390",
        "url": "https://bugzilla.suse.com/1134390"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134393",
        "url": "https://bugzilla.suse.com/1134393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134395",
        "url": "https://bugzilla.suse.com/1134395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134397",
        "url": "https://bugzilla.suse.com/1134397"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134399",
        "url": "https://bugzilla.suse.com/1134399"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134459",
        "url": "https://bugzilla.suse.com/1134459"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134460",
        "url": "https://bugzilla.suse.com/1134460"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134461",
        "url": "https://bugzilla.suse.com/1134461"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134597",
        "url": "https://bugzilla.suse.com/1134597"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134600",
        "url": "https://bugzilla.suse.com/1134600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134607",
        "url": "https://bugzilla.suse.com/1134607"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134618",
        "url": "https://bugzilla.suse.com/1134618"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134651",
        "url": "https://bugzilla.suse.com/1134651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134671",
        "url": "https://bugzilla.suse.com/1134671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134730",
        "url": "https://bugzilla.suse.com/1134730"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134738",
        "url": "https://bugzilla.suse.com/1134738"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134743",
        "url": "https://bugzilla.suse.com/1134743"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134760",
        "url": "https://bugzilla.suse.com/1134760"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134806",
        "url": "https://bugzilla.suse.com/1134806"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134810",
        "url": "https://bugzilla.suse.com/1134810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134813",
        "url": "https://bugzilla.suse.com/1134813"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134848",
        "url": "https://bugzilla.suse.com/1134848"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134936",
        "url": "https://bugzilla.suse.com/1134936"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134945",
        "url": "https://bugzilla.suse.com/1134945"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134946",
        "url": "https://bugzilla.suse.com/1134946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134947",
        "url": "https://bugzilla.suse.com/1134947"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134948",
        "url": "https://bugzilla.suse.com/1134948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134949",
        "url": "https://bugzilla.suse.com/1134949"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134950",
        "url": "https://bugzilla.suse.com/1134950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134951",
        "url": "https://bugzilla.suse.com/1134951"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134952",
        "url": "https://bugzilla.suse.com/1134952"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134953",
        "url": "https://bugzilla.suse.com/1134953"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134972",
        "url": "https://bugzilla.suse.com/1134972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134974",
        "url": "https://bugzilla.suse.com/1134974"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134975",
        "url": "https://bugzilla.suse.com/1134975"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134980",
        "url": "https://bugzilla.suse.com/1134980"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134981",
        "url": "https://bugzilla.suse.com/1134981"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134983",
        "url": "https://bugzilla.suse.com/1134983"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134987",
        "url": "https://bugzilla.suse.com/1134987"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134989",
        "url": "https://bugzilla.suse.com/1134989"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134990",
        "url": "https://bugzilla.suse.com/1134990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134994",
        "url": "https://bugzilla.suse.com/1134994"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134995",
        "url": "https://bugzilla.suse.com/1134995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134998",
        "url": "https://bugzilla.suse.com/1134998"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134999",
        "url": "https://bugzilla.suse.com/1134999"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135006",
        "url": "https://bugzilla.suse.com/1135006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135007",
        "url": "https://bugzilla.suse.com/1135007"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135008",
        "url": "https://bugzilla.suse.com/1135008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135018",
        "url": "https://bugzilla.suse.com/1135018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135021",
        "url": "https://bugzilla.suse.com/1135021"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135024",
        "url": "https://bugzilla.suse.com/1135024"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135026",
        "url": "https://bugzilla.suse.com/1135026"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135027",
        "url": "https://bugzilla.suse.com/1135027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135028",
        "url": "https://bugzilla.suse.com/1135028"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135029",
        "url": "https://bugzilla.suse.com/1135029"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135031",
        "url": "https://bugzilla.suse.com/1135031"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135033",
        "url": "https://bugzilla.suse.com/1135033"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135034",
        "url": "https://bugzilla.suse.com/1135034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135035",
        "url": "https://bugzilla.suse.com/1135035"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135036",
        "url": "https://bugzilla.suse.com/1135036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135037",
        "url": "https://bugzilla.suse.com/1135037"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135038",
        "url": "https://bugzilla.suse.com/1135038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135039",
        "url": "https://bugzilla.suse.com/1135039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135041",
        "url": "https://bugzilla.suse.com/1135041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135042",
        "url": "https://bugzilla.suse.com/1135042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135044",
        "url": "https://bugzilla.suse.com/1135044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135045",
        "url": "https://bugzilla.suse.com/1135045"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135046",
        "url": "https://bugzilla.suse.com/1135046"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135047",
        "url": "https://bugzilla.suse.com/1135047"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135049",
        "url": "https://bugzilla.suse.com/1135049"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135051",
        "url": "https://bugzilla.suse.com/1135051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135052",
        "url": "https://bugzilla.suse.com/1135052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135053",
        "url": "https://bugzilla.suse.com/1135053"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135055",
        "url": "https://bugzilla.suse.com/1135055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135056",
        "url": "https://bugzilla.suse.com/1135056"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135058",
        "url": "https://bugzilla.suse.com/1135058"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135100",
        "url": "https://bugzilla.suse.com/1135100"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135120",
        "url": "https://bugzilla.suse.com/1135120"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135153",
        "url": "https://bugzilla.suse.com/1135153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135278",
        "url": "https://bugzilla.suse.com/1135278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135281",
        "url": "https://bugzilla.suse.com/1135281"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135296",
        "url": "https://bugzilla.suse.com/1135296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135309",
        "url": "https://bugzilla.suse.com/1135309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135312",
        "url": "https://bugzilla.suse.com/1135312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135314",
        "url": "https://bugzilla.suse.com/1135314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135315",
        "url": "https://bugzilla.suse.com/1135315"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135316",
        "url": "https://bugzilla.suse.com/1135316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135320",
        "url": "https://bugzilla.suse.com/1135320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135323",
        "url": "https://bugzilla.suse.com/1135323"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135330",
        "url": "https://bugzilla.suse.com/1135330"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135335",
        "url": "https://bugzilla.suse.com/1135335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135492",
        "url": "https://bugzilla.suse.com/1135492"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135542",
        "url": "https://bugzilla.suse.com/1135542"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135556",
        "url": "https://bugzilla.suse.com/1135556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135603",
        "url": "https://bugzilla.suse.com/1135603"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135642",
        "url": "https://bugzilla.suse.com/1135642"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135661",
        "url": "https://bugzilla.suse.com/1135661"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135758",
        "url": "https://bugzilla.suse.com/1135758"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1135897",
        "url": "https://bugzilla.suse.com/1135897"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136156",
        "url": "https://bugzilla.suse.com/1136156"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136157",
        "url": "https://bugzilla.suse.com/1136157"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136161",
        "url": "https://bugzilla.suse.com/1136161"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136188",
        "url": "https://bugzilla.suse.com/1136188"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136206",
        "url": "https://bugzilla.suse.com/1136206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136215",
        "url": "https://bugzilla.suse.com/1136215"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136217",
        "url": "https://bugzilla.suse.com/1136217"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136264",
        "url": "https://bugzilla.suse.com/1136264"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136271",
        "url": "https://bugzilla.suse.com/1136271"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136333",
        "url": "https://bugzilla.suse.com/1136333"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136342",
        "url": "https://bugzilla.suse.com/1136342"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136343",
        "url": "https://bugzilla.suse.com/1136343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136345",
        "url": "https://bugzilla.suse.com/1136345"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136347",
        "url": "https://bugzilla.suse.com/1136347"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136348",
        "url": "https://bugzilla.suse.com/1136348"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136353",
        "url": "https://bugzilla.suse.com/1136353"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136424",
        "url": "https://bugzilla.suse.com/1136424"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136428",
        "url": "https://bugzilla.suse.com/1136428"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136430",
        "url": "https://bugzilla.suse.com/1136430"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136432",
        "url": "https://bugzilla.suse.com/1136432"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136434",
        "url": "https://bugzilla.suse.com/1136434"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136435",
        "url": "https://bugzilla.suse.com/1136435"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136438",
        "url": "https://bugzilla.suse.com/1136438"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136439",
        "url": "https://bugzilla.suse.com/1136439"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136456",
        "url": "https://bugzilla.suse.com/1136456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136460",
        "url": "https://bugzilla.suse.com/1136460"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136461",
        "url": "https://bugzilla.suse.com/1136461"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136462",
        "url": "https://bugzilla.suse.com/1136462"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136467",
        "url": "https://bugzilla.suse.com/1136467"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136469",
        "url": "https://bugzilla.suse.com/1136469"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136477",
        "url": "https://bugzilla.suse.com/1136477"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136478",
        "url": "https://bugzilla.suse.com/1136478"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136498",
        "url": "https://bugzilla.suse.com/1136498"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136573",
        "url": "https://bugzilla.suse.com/1136573"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136586",
        "url": "https://bugzilla.suse.com/1136586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136598",
        "url": "https://bugzilla.suse.com/1136598"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136881",
        "url": "https://bugzilla.suse.com/1136881"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136922",
        "url": "https://bugzilla.suse.com/1136922"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136935",
        "url": "https://bugzilla.suse.com/1136935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136978",
        "url": "https://bugzilla.suse.com/1136978"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136990",
        "url": "https://bugzilla.suse.com/1136990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137103",
        "url": "https://bugzilla.suse.com/1137103"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137151",
        "url": "https://bugzilla.suse.com/1137151"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137152",
        "url": "https://bugzilla.suse.com/1137152"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137153",
        "url": "https://bugzilla.suse.com/1137153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137162",
        "url": "https://bugzilla.suse.com/1137162"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137194",
        "url": "https://bugzilla.suse.com/1137194"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137201",
        "url": "https://bugzilla.suse.com/1137201"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137224",
        "url": "https://bugzilla.suse.com/1137224"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137232",
        "url": "https://bugzilla.suse.com/1137232"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137233",
        "url": "https://bugzilla.suse.com/1137233"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137236",
        "url": "https://bugzilla.suse.com/1137236"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137366",
        "url": "https://bugzilla.suse.com/1137366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137372",
        "url": "https://bugzilla.suse.com/1137372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137429",
        "url": "https://bugzilla.suse.com/1137429"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137444",
        "url": "https://bugzilla.suse.com/1137444"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137458",
        "url": "https://bugzilla.suse.com/1137458"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137534",
        "url": "https://bugzilla.suse.com/1137534"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137535",
        "url": "https://bugzilla.suse.com/1137535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137584",
        "url": "https://bugzilla.suse.com/1137584"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137586",
        "url": "https://bugzilla.suse.com/1137586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137609",
        "url": "https://bugzilla.suse.com/1137609"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137625",
        "url": "https://bugzilla.suse.com/1137625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137728",
        "url": "https://bugzilla.suse.com/1137728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137739",
        "url": "https://bugzilla.suse.com/1137739"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137752",
        "url": "https://bugzilla.suse.com/1137752"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137811",
        "url": "https://bugzilla.suse.com/1137811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137827",
        "url": "https://bugzilla.suse.com/1137827"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137884",
        "url": "https://bugzilla.suse.com/1137884"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137985",
        "url": "https://bugzilla.suse.com/1137985"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137995",
        "url": "https://bugzilla.suse.com/1137995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137996",
        "url": "https://bugzilla.suse.com/1137996"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137998",
        "url": "https://bugzilla.suse.com/1137998"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137999",
        "url": "https://bugzilla.suse.com/1137999"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138000",
        "url": "https://bugzilla.suse.com/1138000"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138002",
        "url": "https://bugzilla.suse.com/1138002"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138003",
        "url": "https://bugzilla.suse.com/1138003"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138005",
        "url": "https://bugzilla.suse.com/1138005"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138006",
        "url": "https://bugzilla.suse.com/1138006"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138007",
        "url": "https://bugzilla.suse.com/1138007"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138008",
        "url": "https://bugzilla.suse.com/1138008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138009",
        "url": "https://bugzilla.suse.com/1138009"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138010",
        "url": "https://bugzilla.suse.com/1138010"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138011",
        "url": "https://bugzilla.suse.com/1138011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138012",
        "url": "https://bugzilla.suse.com/1138012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138013",
        "url": "https://bugzilla.suse.com/1138013"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138014",
        "url": "https://bugzilla.suse.com/1138014"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138015",
        "url": "https://bugzilla.suse.com/1138015"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138016",
        "url": "https://bugzilla.suse.com/1138016"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138017",
        "url": "https://bugzilla.suse.com/1138017"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138018",
        "url": "https://bugzilla.suse.com/1138018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138019",
        "url": "https://bugzilla.suse.com/1138019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138263",
        "url": "https://bugzilla.suse.com/1138263"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138291",
        "url": "https://bugzilla.suse.com/1138291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138293",
        "url": "https://bugzilla.suse.com/1138293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138336",
        "url": "https://bugzilla.suse.com/1138336"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138374",
        "url": "https://bugzilla.suse.com/1138374"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138375",
        "url": "https://bugzilla.suse.com/1138375"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138589",
        "url": "https://bugzilla.suse.com/1138589"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138681",
        "url": "https://bugzilla.suse.com/1138681"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138719",
        "url": "https://bugzilla.suse.com/1138719"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138732",
        "url": "https://bugzilla.suse.com/1138732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138874",
        "url": "https://bugzilla.suse.com/1138874"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138879",
        "url": "https://bugzilla.suse.com/1138879"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139358",
        "url": "https://bugzilla.suse.com/1139358"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139619",
        "url": "https://bugzilla.suse.com/1139619"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139712",
        "url": "https://bugzilla.suse.com/1139712"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139751",
        "url": "https://bugzilla.suse.com/1139751"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139771",
        "url": "https://bugzilla.suse.com/1139771"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139865",
        "url": "https://bugzilla.suse.com/1139865"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140133",
        "url": "https://bugzilla.suse.com/1140133"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140139",
        "url": "https://bugzilla.suse.com/1140139"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140228",
        "url": "https://bugzilla.suse.com/1140228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140322",
        "url": "https://bugzilla.suse.com/1140322"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140328",
        "url": "https://bugzilla.suse.com/1140328"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140405",
        "url": "https://bugzilla.suse.com/1140405"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140424",
        "url": "https://bugzilla.suse.com/1140424"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140428",
        "url": "https://bugzilla.suse.com/1140428"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140454",
        "url": "https://bugzilla.suse.com/1140454"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140463",
        "url": "https://bugzilla.suse.com/1140463"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140559",
        "url": "https://bugzilla.suse.com/1140559"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140575",
        "url": "https://bugzilla.suse.com/1140575"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140577",
        "url": "https://bugzilla.suse.com/1140577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140637",
        "url": "https://bugzilla.suse.com/1140637"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140652",
        "url": "https://bugzilla.suse.com/1140652"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140658",
        "url": "https://bugzilla.suse.com/1140658"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140676",
        "url": "https://bugzilla.suse.com/1140676"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140715",
        "url": "https://bugzilla.suse.com/1140715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140719",
        "url": "https://bugzilla.suse.com/1140719"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140726",
        "url": "https://bugzilla.suse.com/1140726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140727",
        "url": "https://bugzilla.suse.com/1140727"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140728",
        "url": "https://bugzilla.suse.com/1140728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140814",
        "url": "https://bugzilla.suse.com/1140814"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140887",
        "url": "https://bugzilla.suse.com/1140887"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140888",
        "url": "https://bugzilla.suse.com/1140888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140889",
        "url": "https://bugzilla.suse.com/1140889"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140891",
        "url": "https://bugzilla.suse.com/1140891"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140893",
        "url": "https://bugzilla.suse.com/1140893"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140903",
        "url": "https://bugzilla.suse.com/1140903"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140945",
        "url": "https://bugzilla.suse.com/1140945"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140948",
        "url": "https://bugzilla.suse.com/1140948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140954",
        "url": "https://bugzilla.suse.com/1140954"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140955",
        "url": "https://bugzilla.suse.com/1140955"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140956",
        "url": "https://bugzilla.suse.com/1140956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140957",
        "url": "https://bugzilla.suse.com/1140957"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140958",
        "url": "https://bugzilla.suse.com/1140958"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140959",
        "url": "https://bugzilla.suse.com/1140959"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140960",
        "url": "https://bugzilla.suse.com/1140960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140961",
        "url": "https://bugzilla.suse.com/1140961"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140962",
        "url": "https://bugzilla.suse.com/1140962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140964",
        "url": "https://bugzilla.suse.com/1140964"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140971",
        "url": "https://bugzilla.suse.com/1140971"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140972",
        "url": "https://bugzilla.suse.com/1140972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140992",
        "url": "https://bugzilla.suse.com/1140992"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141312",
        "url": "https://bugzilla.suse.com/1141312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141401",
        "url": "https://bugzilla.suse.com/1141401"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141402",
        "url": "https://bugzilla.suse.com/1141402"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141452",
        "url": "https://bugzilla.suse.com/1141452"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141453",
        "url": "https://bugzilla.suse.com/1141453"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141454",
        "url": "https://bugzilla.suse.com/1141454"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141478",
        "url": "https://bugzilla.suse.com/1141478"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141558",
        "url": "https://bugzilla.suse.com/1141558"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142023",
        "url": "https://bugzilla.suse.com/1142023"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142052",
        "url": "https://bugzilla.suse.com/1142052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142083",
        "url": "https://bugzilla.suse.com/1142083"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142112",
        "url": "https://bugzilla.suse.com/1142112"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142115",
        "url": "https://bugzilla.suse.com/1142115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142119",
        "url": "https://bugzilla.suse.com/1142119"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142220",
        "url": "https://bugzilla.suse.com/1142220"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142221",
        "url": "https://bugzilla.suse.com/1142221"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142254",
        "url": "https://bugzilla.suse.com/1142254"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142350",
        "url": "https://bugzilla.suse.com/1142350"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142351",
        "url": "https://bugzilla.suse.com/1142351"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142354",
        "url": "https://bugzilla.suse.com/1142354"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142359",
        "url": "https://bugzilla.suse.com/1142359"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142450",
        "url": "https://bugzilla.suse.com/1142450"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142623",
        "url": "https://bugzilla.suse.com/1142623"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142673",
        "url": "https://bugzilla.suse.com/1142673"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142701",
        "url": "https://bugzilla.suse.com/1142701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142868",
        "url": "https://bugzilla.suse.com/1142868"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143003",
        "url": "https://bugzilla.suse.com/1143003"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143045",
        "url": "https://bugzilla.suse.com/1143045"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143105",
        "url": "https://bugzilla.suse.com/1143105"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143185",
        "url": "https://bugzilla.suse.com/1143185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143189",
        "url": "https://bugzilla.suse.com/1143189"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143191",
        "url": "https://bugzilla.suse.com/1143191"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143209",
        "url": "https://bugzilla.suse.com/1143209"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143507",
        "url": "https://bugzilla.suse.com/1143507"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12126 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12126/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12127 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12130 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12130/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16871 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16871/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16880 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16880/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20836 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20836/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20855 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20855/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7191 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7191/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10124 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10124/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10638 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10638/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10639 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11085 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11085/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11091 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11091/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-1125 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-1125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11477 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11477/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11478 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11478/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11479 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11479/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11486 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11486/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11487 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11487/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11599 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11599/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11810 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11810/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11811 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11811/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11815 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11815/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11833 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11833/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11884 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11884/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12380 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12380/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12382 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12382/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12456 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12456/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12614 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12614/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12817 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12817/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12818 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12818/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12819 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12819/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13233 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13233/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13631 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13631/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13648 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13648/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14283 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14283/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14284 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3846 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3846/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3882 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3882/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-5489 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-5489/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8564 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9003 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9003/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9500 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9500/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9503 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9503/"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4678",
        "url": "https://bugzilla.suse.com/SLE-4678"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4679",
        "url": "https://bugzilla.suse.com/SLE-4679"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4681",
        "url": "https://bugzilla.suse.com/SLE-4681"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4683",
        "url": "https://bugzilla.suse.com/SLE-4683"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4684",
        "url": "https://bugzilla.suse.com/SLE-4684"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4688",
        "url": "https://bugzilla.suse.com/SLE-4688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4689",
        "url": "https://bugzilla.suse.com/SLE-4689"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4692",
        "url": "https://bugzilla.suse.com/SLE-4692"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4693",
        "url": "https://bugzilla.suse.com/SLE-4693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4694",
        "url": "https://bugzilla.suse.com/SLE-4694"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4695",
        "url": "https://bugzilla.suse.com/SLE-4695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4699",
        "url": "https://bugzilla.suse.com/SLE-4699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4710",
        "url": "https://bugzilla.suse.com/SLE-4710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4712",
        "url": "https://bugzilla.suse.com/SLE-4712"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4717",
        "url": "https://bugzilla.suse.com/SLE-4717"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4721",
        "url": "https://bugzilla.suse.com/SLE-4721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4722",
        "url": "https://bugzilla.suse.com/SLE-4722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-4994",
        "url": "https://bugzilla.suse.com/SLE-4994"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-5759",
        "url": "https://bugzilla.suse.com/SLE-5759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-5789",
        "url": "https://bugzilla.suse.com/SLE-5789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-5802",
        "url": "https://bugzilla.suse.com/SLE-5802"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-5954",
        "url": "https://bugzilla.suse.com/SLE-5954"
      },
      {
        "category": "self",
        "summary": "SUSE Bug SLE-6197",
        "url": "https://bugzilla.suse.com/SLE-6197"
      }
    ],
    "title": "Security update for kernel-source-rt",
    "tracking": {
      "current_release_date": "2019-09-23T07:31:22Z",
      "generator": {
        "date": "2019-09-23T07:31:22Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2019:2430-1",
      "initial_release_date": "2019-09-23T07:31:22Z",
      "revision_history": [
        {
          "date": "2019-09-23T07:31:22Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-4.12.14-14.8.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-4.12.14-14.8.1.noarch",
                  "product_id": "kernel-devel-rt-4.12.14-14.8.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-4.12.14-14.8.1.noarch",
                "product": {
                  "name": "kernel-source-rt-4.12.14-14.8.1.noarch",
                  "product_id": "kernel-source-rt-4.12.14-14.8.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                  "product_id": "cluster-md-kmp-rt_debug-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-4.12.14-14.8.1.x86_64",
                  "product_id": "dlm-kmp-rt-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                  "product_id": "dlm-kmp-rt_debug-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
                  "product_id": "gfs2-kmp-rt-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                  "product_id": "gfs2-kmp-rt_debug-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-base-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt-base-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt-base-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt-devel-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt-extra-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt-livepatch-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt_debug-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-base-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-base-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt_debug-base-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-extra-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-extra-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt_debug-extra-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-4.12.14-14.8.1.x86_64",
                  "product_id": "kernel-syms-rt-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-4.12.14-14.8.1.x86_64",
                  "product_id": "kselftests-kmp-rt-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                  "product_id": "kselftests-kmp-rt_debug-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-4.12.14-14.8.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                  "product_id": "ocfs2-kmp-rt_debug-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-4.12.14-14.8.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-4.12.14-14.8.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt_debug-4.12.14-14.8.1.x86_64",
                  "product_id": "reiserfs-kmp-rt_debug-4.12.14-14.8.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Real Time Module 15 SP1",
                "product": {
                  "name": "SUSE Real Time Module 15 SP1",
                  "product_id": "SUSE Real Time Module 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-rt:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-4.12.14-14.8.1.noarch as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch"
        },
        "product_reference": "kernel-devel-rt-4.12.14-14.8.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "kernel-rt-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-base-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "kernel-rt-base-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-4.12.14-14.8.1.noarch as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch"
        },
        "product_reference": "kernel-source-rt-4.12.14-14.8.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-4.12.14-14.8.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-4.12.14-14.8.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-12126",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12126"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12126",
          "url": "https://www.suse.com/security/cve/CVE-2018-12126"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135409 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1135409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135524 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1135524"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137916 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1137916"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149725 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149726 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149726"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149729 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12126"
    },
    {
      "cve": "CVE-2018-12127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12127",
          "url": "https://www.suse.com/security/cve/CVE-2018-12127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135409 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1135409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-12127",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12127"
    },
    {
      "cve": "CVE-2018-12130",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12130"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12130",
          "url": "https://www.suse.com/security/cve/CVE-2018-12130"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135409 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1135409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137916 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1137916"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-12130",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12130"
    },
    {
      "cve": "CVE-2018-16871",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16871"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16871",
          "url": "https://www.suse.com/security/cve/CVE-2018-16871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137103 for CVE-2018-16871",
          "url": "https://bugzilla.suse.com/1137103"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156320 for CVE-2018-16871",
          "url": "https://bugzilla.suse.com/1156320"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-16871"
    },
    {
      "cve": "CVE-2018-16880",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16880"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s handle_rx() function in the [vhost_net] driver. A malicious virtual guest, under specific conditions, can trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host which may lead to a kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. Versions from v4.16 and newer are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16880",
          "url": "https://www.suse.com/security/cve/CVE-2018-16880"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1122767 for CVE-2018-16880",
          "url": "https://bugzilla.suse.com/1122767"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-16880"
    },
    {
      "cve": "CVE-2018-20836",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20836"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20836",
          "url": "https://www.suse.com/security/cve/CVE-2018-20836"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134395 for CVE-2018-20836",
          "url": "https://bugzilla.suse.com/1134395"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-20836"
    },
    {
      "cve": "CVE-2018-20855",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20855"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20855",
          "url": "https://www.suse.com/security/cve/CVE-2018-20855"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143045 for CVE-2018-20855",
          "url": "https://bugzilla.suse.com/1143045"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-20855"
    },
    {
      "cve": "CVE-2018-7191",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7191"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid_name is not called before register_netdevice. This allows local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. This is similar to CVE-2013-4343.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7191",
          "url": "https://www.suse.com/security/cve/CVE-2018-7191"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135603 for CVE-2018-7191",
          "url": "https://bugzilla.suse.com/1135603"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7191"
    },
    {
      "cve": "CVE-2019-10124",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10124"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10124",
          "url": "https://www.suse.com/security/cve/CVE-2019-10124"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1130699 for CVE-2019-10124",
          "url": "https://bugzilla.suse.com/1130699"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10124"
    },
    {
      "cve": "CVE-2019-10638",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10638"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10638",
          "url": "https://www.suse.com/security/cve/CVE-2019-10638"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140575 for CVE-2019-10638",
          "url": "https://bugzilla.suse.com/1140575"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140577 for CVE-2019-10638",
          "url": "https://bugzilla.suse.com/1140577"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-10638",
          "url": "https://bugzilla.suse.com/1142129"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10638"
    },
    {
      "cve": "CVE-2019-10639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10639",
          "url": "https://www.suse.com/security/cve/CVE-2019-10639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140577 for CVE-2019-10639",
          "url": "https://bugzilla.suse.com/1140577"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10639"
    },
    {
      "cve": "CVE-2019-11085",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11085"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux before version 5.0 may allow an authenticated user to potentially enable escalation of privilege via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11085",
          "url": "https://www.suse.com/security/cve/CVE-2019-11085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135278 for CVE-2019-11085",
          "url": "https://bugzilla.suse.com/1135278"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135280 for CVE-2019-11085",
          "url": "https://bugzilla.suse.com/1135280"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11085"
    },
    {
      "cve": "CVE-2019-11091",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11091"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11091",
          "url": "https://www.suse.com/security/cve/CVE-2019-11091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133319 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1133319"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135394 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1135394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138043 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1138043"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2019-11091",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11091"
    },
    {
      "cve": "CVE-2019-1125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-1125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries.\nTo exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to elevate user rights directly, but it could be used to obtain information that could be used to try to compromise the affected system further.\nOn January 3, 2018, Microsoft released an advisory and security updates\u202frelated to a newly-discovered class of hardware vulnerabilities (known as Spectre) involving speculative execution side channels that affect AMD, ARM, and Intel CPUs to varying degrees. This vulnerability, released on August 6, 2019, is a variant of the Spectre Variant 1 speculative execution side channel vulnerability and has been assigned CVE-2019-1125.\nMicrosoft released a security update on July 9, 2019 that addresses the vulnerability through a software change that mitigates how the CPU speculatively accesses memory. Note that this vulnerability does not require a microcode update from your device OEM.\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-1125",
          "url": "https://www.suse.com/security/cve/CVE-2019-1125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1139358 for CVE-2019-1125",
          "url": "https://bugzilla.suse.com/1139358"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-1125"
    },
    {
      "cve": "CVE-2019-11477",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11477"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11477",
          "url": "https://www.suse.com/security/cve/CVE-2019-11477"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153242 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1153242"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11477"
    },
    {
      "cve": "CVE-2019-11478",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11478"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11478",
          "url": "https://www.suse.com/security/cve/CVE-2019-11478"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143542 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1143542"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11478"
    },
    {
      "cve": "CVE-2019-11479",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11479"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11479",
          "url": "https://www.suse.com/security/cve/CVE-2019-11479"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143542 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1143542"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11479"
    },
    {
      "cve": "CVE-2019-11486",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11486"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel before 5.0.8 has multiple race conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11486",
          "url": "https://www.suse.com/security/cve/CVE-2019-11486"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133188 for CVE-2019-11486",
          "url": "https://bugzilla.suse.com/1133188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156434 for CVE-2019-11486",
          "url": "https://bugzilla.suse.com/1156434"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173667 for CVE-2019-11486",
          "url": "https://bugzilla.suse.com/1173667"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11486"
    },
    {
      "cve": "CVE-2019-11487",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11487"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.1-rc5 allows page-\u003e_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11487",
          "url": "https://www.suse.com/security/cve/CVE-2019-11487"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133190 for CVE-2019-11487",
          "url": "https://bugzilla.suse.com/1133190"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133191 for CVE-2019-11487",
          "url": "https://bugzilla.suse.com/1133191"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11487"
    },
    {
      "cve": "CVE-2019-11599",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11599"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11599",
          "url": "https://www.suse.com/security/cve/CVE-2019-11599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131645 for CVE-2019-11599",
          "url": "https://bugzilla.suse.com/1131645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133738 for CVE-2019-11599",
          "url": "https://bugzilla.suse.com/1133738"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1157905 for CVE-2019-11599",
          "url": "https://bugzilla.suse.com/1157905"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11599"
    },
    {
      "cve": "CVE-2019-11810",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11810"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11810",
          "url": "https://www.suse.com/security/cve/CVE-2019-11810"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134399 for CVE-2019-11810",
          "url": "https://bugzilla.suse.com/1134399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-11810"
    },
    {
      "cve": "CVE-2019-11811",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11811"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11811",
          "url": "https://www.suse.com/security/cve/CVE-2019-11811"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134397 for CVE-2019-11811",
          "url": "https://bugzilla.suse.com/1134397"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-11811"
    },
    {
      "cve": "CVE-2019-11815",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11815"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11815",
          "url": "https://www.suse.com/security/cve/CVE-2019-11815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134537 for CVE-2019-11815",
          "url": "https://bugzilla.suse.com/1134537"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11815"
    },
    {
      "cve": "CVE-2019-11833",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11833"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11833",
          "url": "https://www.suse.com/security/cve/CVE-2019-11833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135281 for CVE-2019-11833",
          "url": "https://bugzilla.suse.com/1135281"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-11833"
    },
    {
      "cve": "CVE-2019-11884",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11884"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a \u0027\\0\u0027 character.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11884",
          "url": "https://www.suse.com/security/cve/CVE-2019-11884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134848 for CVE-2019-11884",
          "url": "https://bugzilla.suse.com/1134848"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1139868 for CVE-2019-11884",
          "url": "https://bugzilla.suse.com/1139868"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-11884"
    },
    {
      "cve": "CVE-2019-12380",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12380"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because \"All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.\".",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12380",
          "url": "https://www.suse.com/security/cve/CVE-2019-12380"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136598 for CVE-2019-12380",
          "url": "https://bugzilla.suse.com/1136598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155298 for CVE-2019-12380",
          "url": "https://bugzilla.suse.com/1155298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-12380"
    },
    {
      "cve": "CVE-2019-12382",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12382"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** DISPUTED ** An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel through 5.1.5. There is an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: The vendor disputes this issues as not being a vulnerability because kstrdup() returning NULL is handled sufficiently and there is no chance for a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12382",
          "url": "https://www.suse.com/security/cve/CVE-2019-12382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136586 for CVE-2019-12382",
          "url": "https://bugzilla.suse.com/1136586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155298 for CVE-2019-12382",
          "url": "https://bugzilla.suse.com/1155298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-12382"
    },
    {
      "cve": "CVE-2019-12456",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12456"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** DISPUTED ** An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12456",
          "url": "https://www.suse.com/security/cve/CVE-2019-12456"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136922 for CVE-2019-12456",
          "url": "https://bugzilla.suse.com/1136922"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136993 for CVE-2019-12456",
          "url": "https://bugzilla.suse.com/1136993"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-12456"
    },
    {
      "cve": "CVE-2019-12614",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12614"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12614",
          "url": "https://www.suse.com/security/cve/CVE-2019-12614"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137194 for CVE-2019-12614",
          "url": "https://bugzilla.suse.com/1137194"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-12614"
    },
    {
      "cve": "CVE-2019-12817",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12817"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another\u0027s virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12817",
          "url": "https://www.suse.com/security/cve/CVE-2019-12817"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138263 for CVE-2019-12817",
          "url": "https://bugzilla.suse.com/1138263"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138264 for CVE-2019-12817",
          "url": "https://bugzilla.suse.com/1138264"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-12817"
    },
    {
      "cve": "CVE-2019-12818",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12818"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12818",
          "url": "https://www.suse.com/security/cve/CVE-2019-12818"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138293 for CVE-2019-12818",
          "url": "https://bugzilla.suse.com/1138293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-12818"
    },
    {
      "cve": "CVE-2019-12819",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12819"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12819",
          "url": "https://www.suse.com/security/cve/CVE-2019-12819"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138291 for CVE-2019-12819",
          "url": "https://bugzilla.suse.com/1138291"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.4,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-12819"
    },
    {
      "cve": "CVE-2019-13233",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13233"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In arch/x86/lib/insn-eval.c in the Linux kernel before 5.1.9, there is a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13233",
          "url": "https://www.suse.com/security/cve/CVE-2019-13233"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140454 for CVE-2019-13233",
          "url": "https://bugzilla.suse.com/1140454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1144502 for CVE-2019-13233",
          "url": "https://bugzilla.suse.com/1144502"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13233"
    },
    {
      "cve": "CVE-2019-13631",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13631"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13631",
          "url": "https://www.suse.com/security/cve/CVE-2019-13631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142023 for CVE-2019-13631",
          "url": "https://bugzilla.suse.com/1142023"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13631"
    },
    {
      "cve": "CVE-2019-13648",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13648"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame. This affects arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13648",
          "url": "https://www.suse.com/security/cve/CVE-2019-13648"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142254 for CVE-2019-13648",
          "url": "https://bugzilla.suse.com/1142254"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142265 for CVE-2019-13648",
          "url": "https://bugzilla.suse.com/1142265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13648"
    },
    {
      "cve": "CVE-2019-14283",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14283"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14283",
          "url": "https://www.suse.com/security/cve/CVE-2019-14283"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143191 for CVE-2019-14283",
          "url": "https://bugzilla.suse.com/1143191"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14283"
    },
    {
      "cve": "CVE-2019-14284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14284",
          "url": "https://www.suse.com/security/cve/CVE-2019-14284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143189 for CVE-2019-14284",
          "url": "https://bugzilla.suse.com/1143189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143191 for CVE-2019-14284",
          "url": "https://bugzilla.suse.com/1143191"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14284"
    },
    {
      "cve": "CVE-2019-3846",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3846"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3846",
          "url": "https://www.suse.com/security/cve/CVE-2019-3846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136424 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1136424"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136446 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1136446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156330 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1156330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-3846"
    },
    {
      "cve": "CVE-2019-3882",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3882"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3882",
          "url": "https://www.suse.com/security/cve/CVE-2019-3882"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131416 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1131416"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131427 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1131427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133319 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1133319"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3882"
    },
    {
      "cve": "CVE-2019-5489",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-5489"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-5489",
          "url": "https://www.suse.com/security/cve/CVE-2019-5489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120843 for CVE-2019-5489",
          "url": "https://bugzilla.suse.com/1120843"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120885 for CVE-2019-5489",
          "url": "https://bugzilla.suse.com/1120885"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-5489"
    },
    {
      "cve": "CVE-2019-8564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8564",
          "url": "https://www.suse.com/security/cve/CVE-2019-8564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132673 for CVE-2019-8564",
          "url": "https://bugzilla.suse.com/1132673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132828 for CVE-2019-8564",
          "url": "https://bugzilla.suse.com/1132828"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8564"
    },
    {
      "cve": "CVE-2019-9003",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9003"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.5, attackers can trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a \"service ipmievd restart\" loop.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9003",
          "url": "https://www.suse.com/security/cve/CVE-2019-9003"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126704 for CVE-2019-9003",
          "url": "https://bugzilla.suse.com/1126704"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9003"
    },
    {
      "cve": "CVE-2019-9500",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9500"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9500",
          "url": "https://www.suse.com/security/cve/CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132681 for CVE-2019-9500",
          "url": "https://bugzilla.suse.com/1132681"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9500"
    },
    {
      "cve": "CVE-2019-9503",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9503"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c181c6d04039fafa34a9f is vulnerable to a frame validation bypass. If the brcmfmac driver receives a firmware event frame from a remote source, the is_wlc_event_frame function will cause this frame to be discarded and unprocessed. If the driver receives the firmware event frame from the host, the appropriate handler is called. This frame validation can be bypassed if the bus used is USB (for instance by a wifi dongle). This can allow firmware event frames from a remote source to be processed. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9503",
          "url": "https://www.suse.com/security/cve/CVE-2019-9503"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132673 for CVE-2019-9503",
          "url": "https://bugzilla.suse.com/1132673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132828 for CVE-2019-9503",
          "url": "https://bugzilla.suse.com/1132828"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133319 for CVE-2019-9503",
          "url": "https://bugzilla.suse.com/1133319"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156653 for CVE-2019-9503",
          "url": "https://bugzilla.suse.com/1156653"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.8.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.8.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-09-23T07:31:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9503"
    }
  ]
}
  suse-su-2023:1897-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).\n- CVE-2023-0394: Fixed a null pointer dereference in the network subcomponent. This flaw could cause system crashes (bsc#1207168).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-23001: Fixed misinterpretation of regulator_get return value in drivers/scsi/ufs/ufs-mediatek.c (bsc#1208829).\n\nThe following non-security bugs were fixed:\n\n- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).\n- alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)\n- ALSA: asihpi: check pao in control_message() (git-fixes).\n- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).\n- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (git-fixes).\n- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).\n- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).\n- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).\n- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).\n- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).\n- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).\n- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).\n- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).\n- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).\n- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)\n- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).\n- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).\n- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)\n- arm64: dts: imx8mp: correct usb clocks (git-fixes)\n- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)\n- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)\n- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (git-fixes).\n- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).\n- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).\n- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).\n- ca8210: fix mac_len negative array access (git-fixes).\n- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).\n- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).\n- can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events (git-fixes).\n- can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (git-fixes).\n- cifs: append path to open_enter trace event (bsc#1193629).\n- cifs: avoid race conditions with parallel reconnects (bsc#1193629).\n- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).\n- cifs: check only tcon status on tcon related functions (bsc#1193629).\n- cifs: do not poll server interfaces too regularly (bsc#1193629).\n- cifs: double lock in cifs_reconnect_tcon() (git-fixes).\n- cifs: dump pending mids for all channels in DebugData (bsc#1193629).\n- cifs: empty interface list when server does not support query interfaces (bsc#1193629).\n- cifs: fix dentry lookups in directory handle cache (bsc#1193629).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).\n- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).\n- cifs: Fix smb2_set_path_size() (git-fixes).\n- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).\n- cifs: generate signkey for the channel that\u0027s reconnecting (bsc#1193629).\n- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).\n- cifs: lock chan_lock outside match_session (bsc#1193629).\n- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).\n- cifs: print session id while listing open files (bsc#1193629).\n- cifs: return DFS root session id in DebugData (bsc#1193629).\n- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).\n- cifs: use DFS root session instead of tcon ses (bsc#1193629).\n- clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown (git-fixes).\n- debugfs: add debugfs_lookup_and_remove() (git-fixes).\n- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).\n- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).\n- drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub (git-fixes).\n- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).\n- drm/amdkfd: Fix an illegal memory access (git-fixes).\n- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).\n- drm/etnaviv: fix reference leak when mmaping imported buffer (git-fixes).\n- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).\n- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).\n- drm/i915: Preserve crtc_state-\u003einherited during state clearing (git-fixes).\n- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).\n- drm/i915/active: Fix missing debug object activation (git-fixes).\n- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).\n- drm/i915/display: clean up comments (git-fixes).\n- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).\n- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).\n- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).\n- drm/i915/gt: perform uc late init after probe error injection (git-fixes).\n- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).\n- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).\n- drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (git-fixes).\n- dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs (git-fixes).\n- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).\n- fbdev: au1200fb: Fix potential divide by zero (git-fixes).\n- fbdev: intelfb: Fix potential divide by zero (git-fixes).\n- fbdev: lxfb: Fix potential divide by zero (git-fixes).\n- fbdev: nvidia: Fix potential divide by zero (git-fixes).\n- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).\n- fbdev: tgafb: Fix potential divide by zero (git-fixes).\n- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).\n- fotg210-udc: Add missing completion handler (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- ftrace: Fix issue that \u0027direct-\u003eaddr\u0027 not restored in modify_ftrace_direct() (git-fixes).\n- ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).\n- gpio: davinci: Add irq chip flag to skip set wake (git-fixes).\n- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (git-fixes).\n- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).\n- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).\n- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).\n- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).\n- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).\n- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).\n- iio: adc: ad7791: fix IRQ flags (git-fixes).\n- iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip (git-fixes).\n- iio: adis16480: select CONFIG_CRC32 (git-fixes).\n- iio: dac: cio-dac: Fix max DAC write value check for 12-bit (git-fixes).\n- iio: light: cm32181: Unregister second I2C client if present (git-fixes).\n- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).\n- Input: focaltech - use explicitly signed char type (git-fixes).\n- Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table (git-fixes).\n- KABI FIX FOR: NFSv4: keep state manager thread active if swap is enabled (Never, kabi).\n- kABI workaround for xhci (git-fixes).\n- kABI: x86/msr: Remove .fixup usage (kabi).\n- kconfig: Update config changed flag before calling callback (git-fixes).\n- keys: Do not cache key in task struct if key is requested from kernel thread (git-fixes).\n- KVM: x86: fix sending PV IPI (git-fixes).\n- KVM: x86: fix sending PV IPI (git-fixes).\n- lan78xx: Add missing return code checks (git-fixes).\n- lan78xx: Fix exception on link speed change (git-fixes).\n- lan78xx: Fix memory allocation bug (git-fixes).\n- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).\n- lan78xx: Fix race condition in disconnect handling (git-fixes).\n- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).\n- lan78xx: Fix white space and style issues (git-fixes).\n- lan78xx: Remove unused pause frame queue (git-fixes).\n- lan78xx: Remove unused timer (git-fixes).\n- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).\n- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).\n- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).\n- mm: memcg: fix swapcached stat accounting (bsc#1209804).\n- mm: mmap: remove newline at the end of the trace (git-fixes).\n- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).\n- mtd: rawnand: meson: fix bitmask for length in command word (git-fixes).\n- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).\n- mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (git-fixes).\n- mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min (git-fixes).\n- mtdblock: tolerate corrected bit-flips (git-fixes).\n- net: asix: fix modprobe \u0027sysfs: cannot create duplicate filename\u0027 (git-fixes).\n- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).\n- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).\n- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).\n- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).\n- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).\n- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).\n- net: usb: asix: remove redundant assignment to variable reg (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- NFS: Fix an Oops in nfs_d_automount() (git-fixes).\n- NFS: fix disabling of swap (git-fixes).\n- NFS4trace: fix state manager flag printing (git-fixes).\n- NFSD: fix handling of readdir in v4root vs. mount upcall timeout (git-fixes).\n- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (git-fixes).\n- NFSD: fix problems with cleanup on errors in nfsd4_copy (git-fixes).\n- NFSD: fix race to check ls_layouts (git-fixes).\n- NFSD: fix use-after-free in nfsd4_ssc_setup_dul() (git-fixes).\n- NFSD: Protect against filesystem freezing (git-fixes).\n- NFSD: shut down the NFSv4 state objects before the filecache (git-fixes).\n- NFSD: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (git-fixes).\n- NFSD: zero out pointers after putting nfsd_files on COPY setup error (git-fixes).\n- NFSv4: Fix a credential leak in _nfs4_discover_trunking() (git-fixes).\n- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (git-fixes).\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- NFSv4: keep state manager thread active if swap is enabled (git-fixes).\n- NFSv4: provide mount option to toggle trunking discovery (git-fixes).\n- NFSv4: Fix initialisation of struct nfs4_label (git-fixes).\n- NFSv4: Fail client initialisation if state manager thread can\u0027t run (git-fixes).\n- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).\n- nilfs2: fix sysfs interface lifetime (git-fixes).\n- nvme-tcp: always fail a request when sending it failed (bsc#1208902).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- PCI: hv: Use async probing to reduce boot time (bsc#1207185).\n- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).\n- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).\n- pinctrl: at91-pio4: fix domain name assignment (git-fixes).\n- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).\n- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).\n- platform/x86: think-lmi: add debug_cmd (bsc#1210050).\n- platform/x86: think-lmi: add missing type attribute (git-fixes).\n- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).\n- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).\n- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).\n- platform/x86: think-lmi: Clean up display of current_value on Thinkstation (git-fixes).\n- platform/x86: think-lmi: Fix memory leak when showing current settings (git-fixes).\n- platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings (git-fixes).\n- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).\n- platform/x86: think-lmi: only display possible_values if available (git-fixes).\n- platform/x86: think-lmi: Opcode support (bsc#1210050).\n- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).\n- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).\n- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).\n- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).\n- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).\n- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).\n- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).\n- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).\n- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).\n- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).\n- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove \u0027goto err_exit\u0027 from hotkey_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).\n- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).\n- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).\n- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).\n- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).\n- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).\n- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).\n- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).\n- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).\n- pNFS/filelayout: Fix coalescing test for single DS (git-fixes).\n- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).\n- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).\n- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).\n- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).\n- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).\n- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).\n- powerpc/kexec_file: fix implicit decl error (bsc#1194869).\n- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).\n- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- pwm: cros-ec: Explicitly set .polarity in .get_state() (git-fixes).\n- pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).\n- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).\n- rcu: Fix rcu_torture_read ftrace event (git-fixes).\n- regulator: Handle deferred clk (git-fixes).\n- ring-buffer: Fix race while reader and writer are on the same page (git-fixes).\n- ring-buffer: Handle race between rb_move_tail and rb_check_pages (git-fixes).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- rpm/constraints.in: increase the disk size for armv6/7 to 24GB It grows and the build fails recently on SLE15-SP4/5.\n- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).\n- s390/dasd: fix no record found for raw_track_access (bsc#1207574).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).\n- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).\n- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).\n- serial: fsl_lpuart: Fix comment typo (git-fixes).\n- smb3: fix unusable share after force unmount failure (bsc#1193629).\n- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).\n- struct dwc3: mask new member (git-fixes).\n- SUNRPC: ensure the matching upcall is in-flight upon downcall (git-fixes).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).\n- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).\n- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).\n- thunderbolt: Disable interrupt auto clear for rings (git-fixes).\n- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).\n- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).\n- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).\n- timers: Prevent union confusion from unexpected (git-fixes)\n- trace/hwlat: Do not start per-cpu thread if it is already running (git-fixes).\n- trace/hwlat: Do not wipe the contents of per-cpu thread data (git-fixes).\n- trace/hwlat: make use of the helper function kthread_run_on_cpu() (git-fixes).\n- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).\n- tracing: Add trace_array_puts() to write into instance (git-fixes).\n- tracing: Check field value in hist_field_name() (git-fixes).\n- tracing: Do not let histogram values have some modifiers (git-fixes).\n- tracing: Fix wrong return in kprobe_event_gen_test.c (git-fixes).\n- tracing: Free error logs of tracing instances (git-fixes).\n- tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance (git-fixes).\n- tracing: Make splice_read available again (git-fixes).\n- tracing: Make tracepoint lockdep check actually test something (git-fixes).\n- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).\n- tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).\n- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).\n- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).\n- tty: serial: sh-sci: Fix transmit end interrupt handler (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).\n- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).\n- USB: cdnsp: Fixes error: uninitialized symbol \u0027len\u0027 (git-fixes).\n- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).\n- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).\n- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).\n- USB: dwc3: Fix a typo in field name (git-fixes).\n- USB: dwc3: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).\n- USB: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).\n- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).\n- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).\n- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).\n- USB: ucsi: Fix ucsi-\u003econnector race (git-fixes).\n- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: xhci: tegra: fix sleep in atomic call (git-fixes).\n- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).\n- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (git-fixes).\n- wifi: mac80211: fix qos on mesh interfaces (git-fixes).\n- wireguard: ratelimiter: use hrtimer in selftest (git-fixes)\n- x86: Annotate call_on_stack() (git-fixes).\n- x86: Annotate call_on_stack() (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).\n- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).\n- x86/fpu: Cache xfeature flags from CPUID (git-fixes).\n- x86/fpu: Remove unused supervisor only offsets (git-fixes).\n- x86/fpu: Remove unused supervisor only offsets (git-fixes).\n- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).\n- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).\n- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).\n- x86/mce: Allow instrumentation during task work queueing (git-fixes).\n- x86/mce: Allow instrumentation during task work queueing (git-fixes).\n- x86/mce: Mark mce_end() noinstr (git-fixes).\n- x86/mce: Mark mce_end() noinstr (git-fixes).\n- x86/mce: Mark mce_panic() noinstr (git-fixes).\n- x86/mce: Mark mce_panic() noinstr (git-fixes).\n- x86/mce: Mark mce_read_aux() noinstr (git-fixes).\n- x86/mce: Mark mce_read_aux() noinstr (git-fixes).\n- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).\n- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).\n- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).\n- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).\n- x86/msr: Remove .fixup usage (git-fixes).\n- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).\n- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).\n- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).\n- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).\n- x86/uaccess: Move variable into switch case statement (git-fixes).\n- x86/uaccess: Move variable into switch case statement (git-fixes).\n- xfs: convert ptag flags to unsigned (git-fixes).\n- xfs: do not assert fail on perag references on teardown (git-fixes).\n- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).\n- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).\n- xfs: remove xfs_setattr_time() declaration (git-fixes).\n- xfs: zero inode fork buffer at allocation (git-fixes).\n- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-fixes).\n- xhci: Free the command allocated for setting LPM if we return early (git-fixes).\n- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).\n- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1897,SUSE-SLE-Micro-5.3-2023-1897,SUSE-SLE-Micro-5.4-2023-1897,SUSE-SLE-Module-Basesystem-15-SP4-2023-1897,SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897,SUSE-SLE-Module-Legacy-15-SP4-2023-1897,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1897,SUSE-SLE-Product-HA-15-SP4-2023-1897,SUSE-SLE-Product-WE-15-SP4-2023-1897,openSUSE-Leap-Micro-5.3-2023-1897,openSUSE-SLE-15.4-2023-1897",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1897-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1897-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231897-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1897-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028842.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109158",
        "url": "https://bugzilla.suse.com/1109158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189998",
        "url": "https://bugzilla.suse.com/1189998"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193629",
        "url": "https://bugzilla.suse.com/1193629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194869",
        "url": "https://bugzilla.suse.com/1194869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203200",
        "url": "https://bugzilla.suse.com/1203200"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206552",
        "url": "https://bugzilla.suse.com/1206552"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207185",
        "url": "https://bugzilla.suse.com/1207185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207574",
        "url": "https://bugzilla.suse.com/1207574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208602",
        "url": "https://bugzilla.suse.com/1208602"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208815",
        "url": "https://bugzilla.suse.com/1208815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208829",
        "url": "https://bugzilla.suse.com/1208829"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208902",
        "url": "https://bugzilla.suse.com/1208902"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209118",
        "url": "https://bugzilla.suse.com/1209118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209290",
        "url": "https://bugzilla.suse.com/1209290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209292",
        "url": "https://bugzilla.suse.com/1209292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209366",
        "url": "https://bugzilla.suse.com/1209366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209556",
        "url": "https://bugzilla.suse.com/1209556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209572",
        "url": "https://bugzilla.suse.com/1209572"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209600",
        "url": "https://bugzilla.suse.com/1209600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209635",
        "url": "https://bugzilla.suse.com/1209635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209636",
        "url": "https://bugzilla.suse.com/1209636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209681",
        "url": "https://bugzilla.suse.com/1209681"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209684",
        "url": "https://bugzilla.suse.com/1209684"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209687",
        "url": "https://bugzilla.suse.com/1209687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209779",
        "url": "https://bugzilla.suse.com/1209779"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209788",
        "url": "https://bugzilla.suse.com/1209788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209798",
        "url": "https://bugzilla.suse.com/1209798"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209799",
        "url": "https://bugzilla.suse.com/1209799"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209804",
        "url": "https://bugzilla.suse.com/1209804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209805",
        "url": "https://bugzilla.suse.com/1209805"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210050",
        "url": "https://bugzilla.suse.com/1210050"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210203",
        "url": "https://bugzilla.suse.com/1210203"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-4744 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-4744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0394 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1582 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1582/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1637 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1637/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1838 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1838/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23001 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23001/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28327 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28327/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28466 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28466/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-04-18T10:00:07Z",
      "generator": {
        "date": "2023-04-18T10:00:07Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1897-1",
      "initial_release_date": "2023-04-18T10:00:07Z",
      "revision_history": [
        {
          "date": "2023-04-18T10:00:07Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-altera-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-altera-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amazon-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-amazon-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-amazon-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-amd-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-amd-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-apm-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-apm-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apple-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-apple-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-apple-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-arm-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-arm-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-cavium-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-cavium-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-exynos-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-exynos-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-freescale-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-freescale-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-lg-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-lg-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-marvell-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-marvell-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-qcom-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-qcom-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-renesas-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-renesas-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-socionext-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-socionext-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-sprd-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-sprd-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-64kb-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-64kb-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-default-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-default-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
                "product": {
                  "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
                  "product_id": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kernel-syms-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.14.21-150400.24.60.1.noarch",
                "product": {
                  "name": "kernel-devel-5.14.21-150400.24.60.1.noarch",
                  "product_id": "kernel-devel-5.14.21-150400.24.60.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.14.21-150400.24.60.1.noarch",
                "product": {
                  "name": "kernel-docs-5.14.21-150400.24.60.1.noarch",
                  "product_id": "kernel-docs-5.14.21-150400.24.60.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.14.21-150400.24.60.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.14.21-150400.24.60.1.noarch",
                  "product_id": "kernel-docs-html-5.14.21-150400.24.60.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.14.21-150400.24.60.1.noarch",
                "product": {
                  "name": "kernel-macros-5.14.21-150400.24.60.1.noarch",
                  "product_id": "kernel-macros-5.14.21-150400.24.60.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.14.21-150400.24.60.1.noarch",
                "product": {
                  "name": "kernel-source-5.14.21-150400.24.60.1.noarch",
                  "product_id": "kernel-source-5.14.21-150400.24.60.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
                  "product_id": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-debug-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-default-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
                  "product_id": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kernel-syms-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
                  "product_id": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
                  "product_id": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-default-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-default-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
                "product": {
                  "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
                  "product_id": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-default-devel-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-default-extra-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-default-optional-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-obs-build-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-syms-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-syms-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
                  "product_id": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-debug-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-default-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-default-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
                "product": {
                  "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
                  "product_id": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kernel-syms-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.3",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.3",
                  "product_id": "SUSE Linux Enterprise Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.4",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.4",
                  "product_id": "SUSE Linux Enterprise Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-legacy:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.3",
                "product": {
                  "name": "openSUSE Leap Micro 5.3",
                  "product_id": "openSUSE Leap Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.21-150400.24.60.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-devel-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.21-150400.24.60.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-macros-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.14.21-150400.24.60.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-docs-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.21-150400.24.60.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-source-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-altera-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-altera-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amazon-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-amazon-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amd-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-amd-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-apm-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-apm-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-apple-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-apple-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-arm-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-arm-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-cavium-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-cavium-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-exynos-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-exynos-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-freescale-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-freescale-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-lg-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-lg-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-marvell-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-marvell-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-qcom-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-qcom-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-renesas-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-renesas-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-socionext-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-socionext-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-sprd-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-sprd-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-debug-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-debug-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-default-optional-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-devel-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-docs-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-html-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-docs-html-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-macros-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-source-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch"
        },
        "product_reference": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2022-4744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-4744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-4744",
          "url": "https://www.suse.com/security/cve/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209635 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209672 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209672"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-4744"
    },
    {
      "cve": "CVE-2023-0394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0394",
          "url": "https://www.suse.com/security/cve/CVE-2023-0394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207168 for CVE-2023-0394",
          "url": "https://bugzilla.suse.com/1207168"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1582",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1582"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1582",
          "url": "https://www.suse.com/security/cve/CVE-2023-1582"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209636 for CVE-2023-1582",
          "url": "https://bugzilla.suse.com/1209636"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1582"
    },
    {
      "cve": "CVE-2023-1611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1611",
          "url": "https://www.suse.com/security/cve/CVE-2023-1611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209687 for CVE-2023-1611",
          "url": "https://bugzilla.suse.com/1209687"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1611"
    },
    {
      "cve": "CVE-2023-1637",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1637"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1637",
          "url": "https://www.suse.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209779 for CVE-2023-1637",
          "url": "https://bugzilla.suse.com/1209779"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1637"
    },
    {
      "cve": "CVE-2023-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1652",
          "url": "https://www.suse.com/security/cve/CVE-2023-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209788 for CVE-2023-1652",
          "url": "https://bugzilla.suse.com/1209788"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209797 for CVE-2023-1652",
          "url": "https://bugzilla.suse.com/1209797"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1652"
    },
    {
      "cve": "CVE-2023-1838",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1838"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1838",
          "url": "https://www.suse.com/security/cve/CVE-2023-1838"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210203 for CVE-2023-1838",
          "url": "https://bugzilla.suse.com/1210203"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1838"
    },
    {
      "cve": "CVE-2023-23001",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23001"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c misinterprets the regulator_get return value (expects it to be NULL in the error case, whereas it is actually an error pointer).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23001",
          "url": "https://www.suse.com/security/cve/CVE-2023-23001"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208829 for CVE-2023-23001",
          "url": "https://bugzilla.suse.com/1208829"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-23001"
    },
    {
      "cve": "CVE-2023-28327",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28327"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28327",
          "url": "https://www.suse.com/security/cve/CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209290 for CVE-2023-28327",
          "url": "https://bugzilla.suse.com/1209290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28327"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28466",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28466"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28466",
          "url": "https://www.suse.com/security/cve/CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209366 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1209366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210452 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1210452"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1213841"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-18T10:00:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28466"
    }
  ]
}
  suse-su-2023:1802-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-0394: Fixed NULL pointer dereference that could lead to a system crash in rawv6_push_pending_frames in net/ipv6/raw.c (bsc#1207168).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n\nThe following non-security bugs were fixed:\n\n- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).\n- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).\n- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).\n- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).\n- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).\n- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).\n- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).\n- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).\n- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).\n- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).\n- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).\n- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).\n- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).\n- Fix error path in pci-hyperv to unlock the mutex state_lock\n- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).\n- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).\n- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).\n- KVM: x86: fix sending PV IPI (git-fixes).\n- Makefile: link with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- PCI: hv: Use async probing to reduce boot time (bsc#1207185).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- Revert \u0027Makefile: link with -z noexecstack --no-warn-rwx-segments\u0027 (bsc#1209798)\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1207185).\n- Revert \u0027Revert \u0027Makefile: link with -z noexecstack --no-warn-rwx-segments\u0027 (bsc#1209798)\u0027\n- Revert \u0027Revert \u0027x86: link vdso and boot with -z noexecstack\u0027 (bsc#1209798)\n- Revert \u0027x86: link vdso and boot with -z noexecstack\u0027 (bsc#1209798)\n- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).\n- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).\n- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).\n- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).\n- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).\n- USB: dwc3: Fix a typo in field name (git-fixes).\n- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).\n- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).\n- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).\n- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).\n- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).\n- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)\n- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).\n- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).\n- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)\n- arm64: dts: imx8mp: correct usb clocks (git-fixes)\n- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)\n- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)\n- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).\n- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).\n- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).\n- ca8210: fix mac_len negative array access (git-fixes).\n- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).\n- cifs: Fix smb2_set_path_size() (git-fixes).\n- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).\n- cifs: append path to open_enter trace event (bsc#1193629).\n- cifs: avoid race conditions with parallel reconnects (bsc#1193629).\n- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).\n- cifs: check only tcon status on tcon related functions (bsc#1193629).\n- cifs: do not poll server interfaces too regularly (bsc#1193629).\n- cifs: dump pending mids for all channels in DebugData (bsc#1193629).\n- cifs: empty interface list when server does not support query interfaces (bsc#1193629).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).\n- cifs: fix dentry lookups in directory handle cache (bsc#1193629).\n- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).\n- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).\n- cifs: generate signkey for the channel that\u0027s reconnecting (bsc#1193629).\n- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).\n- cifs: lock chan_lock outside match_session (bsc#1193629).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).\n- cifs: print session id while listing open files (bsc#1193629).\n- cifs: return DFS root session id in DebugData (bsc#1193629).\n- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).\n- cifs: use DFS root session instead of tcon ses (bsc#1193629).\n- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).\n- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).\n- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).\n- drm/amdkfd: Fix an illegal memory access (git-fixes).\n- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).\n- drm/i915/active: Fix missing debug object activation (git-fixes).\n- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).\n- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).\n- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).\n- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).\n- drm/i915/display: clean up comments (git-fixes).\n- drm/i915/gt: perform uc late init after probe error injection (git-fixes).\n- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).\n- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).\n- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).\n- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).\n- drm/i915: Preserve crtc_state-\u003einherited during state clearing (git-fixes).\n- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).\n- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).\n- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).\n- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).\n- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).\n- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).\n- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).\n- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).\n- kABI: x86/msr: Remove .fixup usage (kabi).\n- kconfig: Update config changed flag before calling callback (git-fixes).\n- lan78xx: Add missing return code checks (git-fixes).\n- lan78xx: Fix exception on link speed change (git-fixes).\n- lan78xx: Fix memory allocation bug (git-fixes).\n- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).\n- lan78xx: Fix race condition in disconnect handling (git-fixes).\n- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).\n- lan78xx: Fix white space and style issues (git-fixes).\n- lan78xx: Remove unused pause frame queue (git-fixes).\n- lan78xx: Remove unused timer (git-fixes).\n- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).\n- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).\n- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).\n- mm: memcg: fix swapcached stat accounting (bsc#1209804).\n- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).\n- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).\n- net: asix: fix modprobe \u0027sysfs: cannot create duplicate filename\u0027 (git-fixes).\n- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).\n- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).\n- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).\n- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).\n- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).\n- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).\n- net: usb: asix: remove redundant assignment to variable reg (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).\n- nvme-tcp: always fail a request when sending it failed (bsc#1208902).\n- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).\n- pinctrl: at91-pio4: fix domain name assignment (git-fixes).\n- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).\n- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).\n- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).\n- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).\n- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).\n- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).\n- platform/x86: think-lmi: Opcode support (bsc#1210050).\n- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).\n- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).\n- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).\n- platform/x86: think-lmi: add debug_cmd (bsc#1210050).\n- platform/x86: think-lmi: add missing type attribute (git-fixes).\n- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).\n- platform/x86: think-lmi: only display possible_values if available (git-fixes).\n- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).\n- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).\n- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).\n- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).\n- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).\n- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).\n- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).\n- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove \u0027goto err_exit\u0027 from hotkey_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).\n- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).\n- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).\n- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).\n- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).\n- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).\n- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).\n- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).\n- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).\n- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).\n- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).\n- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).\n- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).\n- powerpc/kexec_file: fix implicit decl error (bsc#1194869).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).\n- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).\n- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).\n- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).\n- regulator: Handle deferred clk (git-fixes).\n- remove \u0027PCI: hv: Use async probing to reduce boot time\u0027 (bsc#1207185).\n- rpm/config.sh: Disable DT build. This setting has been ignored for non-default variants so far.\n- rpm/constraints.in: increase the disk size for armv6/7 to 24GB It grows and the build fails recently on SLE15-SP4/5.\n- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).\n- s390/dasd: fix no record found for raw_track_access (bsc#1207574).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).\n- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).\n- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).\n- serial: fsl_lpuart: Fix comment typo (git-fixes).\n- smb3: fix unusable share after force unmount failure (bsc#1193629).\n- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).\n- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).\n- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).\n- thunderbolt: Disable interrupt auto clear for rings (git-fixes).\n- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).\n- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).\n- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).\n- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).\n- wifi: mac80211: fix qos on mesh interfaces (git-fixes).\n- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).\n- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/fpu: Cache xfeature flags from CPUID (git-fixes).\n- x86/fpu: Remove unused supervisor only offsets (git-fixes).\n- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).\n- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).\n- x86/mce: Allow instrumentation during task work queueing (git-fixes).\n- x86/mce: Mark mce_end() noinstr (git-fixes).\n- x86/mce: Mark mce_panic() noinstr (git-fixes).\n- x86/mce: Mark mce_read_aux() noinstr (git-fixes).\n- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).\n- x86/msr: Remove .fixup usage (git-fixes).\n- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).\n- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).\n- x86/uaccess: Move variable into switch case statement (git-fixes).\n- x86: Annotate call_on_stack() (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- xfs: convert ptag flags to unsigned (git-fixes).\n- xfs: do not assert fail on perag references on teardown (git-fixes).\n- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).\n- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).\n- xfs: remove xfs_setattr_time() declaration (git-fixes).\n- xfs: zero inode fork buffer at allocation (git-fixes).\n- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1802,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802,openSUSE-SLE-15.4-2023-1802",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1802-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1802-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231802-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1802-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028740.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109158",
        "url": "https://bugzilla.suse.com/1109158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189998",
        "url": "https://bugzilla.suse.com/1189998"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193629",
        "url": "https://bugzilla.suse.com/1193629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194869",
        "url": "https://bugzilla.suse.com/1194869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198400",
        "url": "https://bugzilla.suse.com/1198400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203200",
        "url": "https://bugzilla.suse.com/1203200"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206552",
        "url": "https://bugzilla.suse.com/1206552"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207185",
        "url": "https://bugzilla.suse.com/1207185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207574",
        "url": "https://bugzilla.suse.com/1207574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208602",
        "url": "https://bugzilla.suse.com/1208602"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208815",
        "url": "https://bugzilla.suse.com/1208815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208902",
        "url": "https://bugzilla.suse.com/1208902"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209118",
        "url": "https://bugzilla.suse.com/1209118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209290",
        "url": "https://bugzilla.suse.com/1209290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209292",
        "url": "https://bugzilla.suse.com/1209292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209366",
        "url": "https://bugzilla.suse.com/1209366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209556",
        "url": "https://bugzilla.suse.com/1209556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209600",
        "url": "https://bugzilla.suse.com/1209600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209635",
        "url": "https://bugzilla.suse.com/1209635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209636",
        "url": "https://bugzilla.suse.com/1209636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209681",
        "url": "https://bugzilla.suse.com/1209681"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209684",
        "url": "https://bugzilla.suse.com/1209684"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209779",
        "url": "https://bugzilla.suse.com/1209779"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209788",
        "url": "https://bugzilla.suse.com/1209788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209798",
        "url": "https://bugzilla.suse.com/1209798"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209799",
        "url": "https://bugzilla.suse.com/1209799"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209804",
        "url": "https://bugzilla.suse.com/1209804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209805",
        "url": "https://bugzilla.suse.com/1209805"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210050",
        "url": "https://bugzilla.suse.com/1210050"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-4744 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-4744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0394 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1582 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1582/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1637 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1637/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28327 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28327/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28466 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28466/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-04-10T08:30:48Z",
      "generator": {
        "date": "2023-04-10T08:30:48Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1802-1",
      "initial_release_date": "2023-04-10T08:30:48Z",
      "revision_history": [
        {
          "date": "2023-04-10T08:30:48Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "kernel-azure-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "kernel-azure-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
                  "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
                  "product_id": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-5.14.21-150400.14.43.1.noarch",
                "product": {
                  "name": "kernel-source-azure-5.14.21-150400.14.43.1.noarch",
                  "product_id": "kernel-source-azure-5.14.21-150400.14.43.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "kernel-azure-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "kernel-azure-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64",
                  "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150400.14.43.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150400.14.43.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.14.21-150400.14.43.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.14.21-150400.14.43.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.14.21-150400.14.43.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.14.21-150400.14.43.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2022-4744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-4744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-4744",
          "url": "https://www.suse.com/security/cve/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209635 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209672 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209672"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-4744"
    },
    {
      "cve": "CVE-2023-0394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0394",
          "url": "https://www.suse.com/security/cve/CVE-2023-0394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207168 for CVE-2023-0394",
          "url": "https://bugzilla.suse.com/1207168"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1582",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1582"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1582",
          "url": "https://www.suse.com/security/cve/CVE-2023-1582"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209636 for CVE-2023-1582",
          "url": "https://bugzilla.suse.com/1209636"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1582"
    },
    {
      "cve": "CVE-2023-1637",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1637"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1637",
          "url": "https://www.suse.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209779 for CVE-2023-1637",
          "url": "https://bugzilla.suse.com/1209779"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1637"
    },
    {
      "cve": "CVE-2023-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1652",
          "url": "https://www.suse.com/security/cve/CVE-2023-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209788 for CVE-2023-1652",
          "url": "https://bugzilla.suse.com/1209788"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209797 for CVE-2023-1652",
          "url": "https://bugzilla.suse.com/1209797"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1652"
    },
    {
      "cve": "CVE-2023-28327",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28327"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28327",
          "url": "https://www.suse.com/security/cve/CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209290 for CVE-2023-28327",
          "url": "https://bugzilla.suse.com/1209290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28327"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28466",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28466"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28466",
          "url": "https://www.suse.com/security/cve/CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209366 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1209366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210452 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1210452"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1213841"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T08:30:48Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28466"
    }
  ]
}
  suse-su-2023:1992-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779, bsc#1198400).\n- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).\n- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).\n- CVE-2023-23001: Fixed misinterpretation of regulator_get return value in drivers/scsi/ufs/ufs-mediatek.c (bsc#1208829).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n\nThe following non-security bugs were fixed:\n\n- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).\n- ALSA: asihpi: check pao in control_message() (git-fixes).\n- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (git-fixes).\n- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).\n- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).\n- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).\n- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).\n- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).\n- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).\n- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).\n- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).\n- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).\n- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (git-fixes).\n- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).\n- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).\n- Fix error path in pci-hyperv to unlock the mutex state_lock\n- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).\n- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).\n- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).\n- Input: focaltech - use explicitly signed char type (git-fixes).\n- Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table (git-fixes).\n- KABI FIX FOR: NFSv4: keep state manager thread active if swap is enabled (Never, kabi).\n- KVM: x86: fix sending PV IPI (git-fixes).\n- NFS: Fix an Oops in nfs_d_automount() (git-fixes).\n- NFS: fix disabling of swap (git-fixes).\n- NFSD: Protect against filesystem freezing (git-fixes).\n- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (git-fixes).\n- NFSD: fix problems with cleanup on errors in nfsd4_copy (git-fixes).\n- NFSD: fix use-after-free in nfsd4_ssc_setup_dul() (git-fixes).\n- NFSd: fix handling of readdir in v4root vs. mount upcall timeout (git-fixes).\n- NFSd: fix race to check ls_layouts (git-fixes).\n- NFSd: shut down the NFSv4 state objects before the filecache (git-fixes).\n- NFSd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (git-fixes).\n- NFSd: zero out pointers after putting nfsd_files on COPY setup error (git-fixes).\n- NFSv4.1 provide mount option to toggle trunking discovery (git-fixes).\n- NFSv4.2: Fix initialisation of struct nfs4_label (git-fixes).\n- NFSv4.x: Fail client initialisation if state manager thread can\u0027t run (git-fixes).\n- NFSv4: Fix a credential leak in _nfs4_discover_trunking() (git-fixes).\n- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (git-fixes).\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- NFSv4: fix state manager flag printing (git-fixes).\n- NFSv4: keep state manager thread active if swap is enabled (git-fixes).\n- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- PCI: hv: Use async probing to reduce boot time (bsc#1207185).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).\n- SUNRPC: ensure the matching upcall is in-flight upon downcall (git-fixes).\n- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).\n- USB: cdnsp: Fixes error: uninitialized symbol \u0027len\u0027 (git-fixes).\n- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).\n- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).\n- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).\n- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).\n- USB: dwc3: Fix a typo in field name (git-fixes).\n- USB: dwc3: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).\n- USB: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).\n- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).\n- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).\n- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).\n- USB: ucsi: Fix ucsi-\u003econnector race (git-fixes).\n- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: xhci: tegra: fix sleep in atomic call (git-fixes).\n- alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)\n- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)\n- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).\n- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).\n- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)\n- arm64: dts: imx8mp: correct usb clocks (git-fixes)\n- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)\n- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)\n- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).\n- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).\n- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).\n- ca8210: fix mac_len negative array access (git-fixes).\n- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).\n- can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events (git-fixes).\n- can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (git-fixes).\n- cifs: Fix smb2_set_path_size() (git-fixes).\n- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).\n- cifs: append path to open_enter trace event (bsc#1193629).\n- cifs: avoid race conditions with parallel reconnects (bsc#1193629).\n- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).\n- cifs: check only tcon status on tcon related functions (bsc#1193629).\n- cifs: do not poll server interfaces too regularly (bsc#1193629).\n- cifs: double lock in cifs_reconnect_tcon() (git-fixes).\n- cifs: dump pending mids for all channels in DebugData (bsc#1193629).\n- cifs: empty interface list when server does not support query interfaces (bsc#1193629).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).\n- cifs: fix dentry lookups in directory handle cache (bsc#1193629).\n- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).\n- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).\n- cifs: generate signkey for the channel that\u0027s reconnecting (bsc#1193629).\n- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).\n- cifs: lock chan_lock outside match_session (bsc#1193629).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).\n- cifs: print session id while listing open files (bsc#1193629).\n- cifs: return DFS root session id in DebugData (bsc#1193629).\n- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).\n- cifs: use DFS root session instead of tcon ses (bsc#1193629).\n- clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown (git-fixes).\n- debugfs: add debugfs_lookup_and_remove() (git-fixes).\n- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).\n- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).\n- drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub (git-fixes).\n- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).\n- drm/amdkfd: Fix an illegal memory access (git-fixes).\n- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).\n- drm/etnaviv: fix reference leak when mmaping imported buffer (git-fixes).\n- drm/i915/active: Fix missing debug object activation (git-fixes).\n- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).\n- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).\n- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).\n- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).\n- drm/i915/display: clean up comments (git-fixes).\n- drm/i915/gt: perform uc late init after probe error injection (git-fixes).\n- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).\n- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).\n- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).\n- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).\n- drm/i915: Preserve crtc_state-\u003einherited during state clearing (git-fixes).\n- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).\n- drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (git-fixes).\n- dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs (git-fixes).\n- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).\n- fbdev: au1200fb: Fix potential divide by zero (git-fixes).\n- fbdev: intelfb: Fix potential divide by zero (git-fixes).\n- fbdev: lxfb: Fix potential divide by zero (git-fixes).\n- fbdev: nvidia: Fix potential divide by zero (git-fixes).\n- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).\n- fbdev: tgafb: Fix potential divide by zero (git-fixes).\n- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).\n- fotg210-udc: Add missing completion handler (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- ftrace: Fix issue that \u0027direct-\u003eaddr\u0027 not restored in modify_ftrace_direct() (git-fixes).\n- ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).\n- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (git-fixes).\n- gpio: davinci: Add irq chip flag to skip set wake (git-fixes).\n- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).\n- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).\n- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).\n- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).\n- iio: adc: ad7791: fix IRQ flags (git-fixes).\n- iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip (git-fixes).\n- iio: adis16480: select CONFIG_CRC32 (git-fixes).\n- iio: dac: cio-dac: Fix max DAC write value check for 12-bit (git-fixes).\n- iio: light: cm32181: Unregister second I2C client if present (git-fixes).\n- kABI workaround for xhci (git-fixes).\n- kABI: x86/msr: Remove .fixup usage (kabi).\n- kconfig: Update config changed flag before calling callback (git-fixes).\n- keys: Do not cache key in task struct if key is requested from kernel thread (git-fixes).\n- lan78xx: Add missing return code checks (git-fixes).\n- lan78xx: Fix exception on link speed change (git-fixes).\n- lan78xx: Fix memory allocation bug (git-fixes).\n- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).\n- lan78xx: Fix race condition in disconnect handling (git-fixes).\n- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).\n- lan78xx: Fix white space and style issues (git-fixes).\n- lan78xx: Remove unused pause frame queue (git-fixes).\n- lan78xx: Remove unused timer (git-fixes).\n- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).\n- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).\n- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).\n- mm: memcg: fix swapcached stat accounting (bsc#1209804).\n- mm: mmap: remove newline at the end of the trace (git-fixes).\n- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).\n- mtd: rawnand: meson: fix bitmask for length in command word (git-fixes).\n- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).\n- mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (git-fixes).\n- mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min (git-fixes).\n- mtdblock: tolerate corrected bit-flips (git-fixes).\n- net: asix: fix modprobe \u0027sysfs: cannot create duplicate filename\u0027 (git-fixes).\n- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).\n- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).\n- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).\n- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).\n- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).\n- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).\n- net: usb: asix: remove redundant assignment to variable reg (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).\n- nilfs2: fix sysfs interface lifetime (git-fixes).\n- nvme-tcp: always fail a request when sending it failed (bsc#1208902).\n- pNFS/filelayout: Fix coalescing test for single DS (git-fixes).\n- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).\n- pinctrl: at91-pio4: fix domain name assignment (git-fixes).\n- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).\n- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).\n- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).\n- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).\n- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).\n- platform/x86: think-lmi: Clean up display of current_value on Thinkstation (git-fixes).\n- platform/x86: think-lmi: Fix memory leak when showing current settings (git-fixes).\n- platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings (git-fixes).\n- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).\n- platform/x86: think-lmi: Opcode support (bsc#1210050).\n- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).\n- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).\n- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).\n- platform/x86: think-lmi: add debug_cmd (bsc#1210050).\n- platform/x86: think-lmi: add missing type attribute (git-fixes).\n- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).\n- platform/x86: think-lmi: only display possible_values if available (git-fixes).\n- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).\n- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).\n- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).\n- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).\n- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).\n- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).\n- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).\n- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove \u0027goto err_exit\u0027 from hotkey_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).\n- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).\n- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).\n- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).\n- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).\n- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).\n- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).\n- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).\n- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).\n- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).\n- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).\n- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).\n- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).\n- powerpc/kexec_file: fix implicit decl error (bsc#1194869).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).\n- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).\n- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- pwm: cros-ec: Explicitly set .polarity in .get_state() (git-fixes).\n- pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).\n- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).\n- rcu: Fix rcu_torture_read ftrace event (git-fixes).\n- ring-buffer: Fix race while reader and writer are on the same page (git-fixes).\n- ring-buffer: Handle race between rb_move_tail and rb_check_pages (git-fixes).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).\n- s390/dasd: fix no record found for raw_track_access (bsc#1207574).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).\n- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).\n- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).\n- serial: fsl_lpuart: Fix comment typo (git-fixes).\n- smb3: fix unusable share after force unmount failure (bsc#1193629).\n- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).\n- struct dwc3: mask new member (git-fixes).\n- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).\n- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).\n- thunderbolt: Disable interrupt auto clear for rings (git-fixes).\n- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).\n- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).\n- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).\n- timers: Prevent union confusion from unexpected (git-fixes)\n- trace/hwlat: Do not start per-cpu thread if it is already running (git-fixes).\n- trace/hwlat: Do not wipe the contents of per-cpu thread data (git-fixes).\n- trace/hwlat: make use of the helper function kthread_run_on_cpu() (git-fixes).\n- tracing: Add trace_array_puts() to write into instance (git-fixes).\n- tracing: Fix wrong return in kprobe_event_gen_test.c (git-fixes).\n- tracing: Free error logs of tracing instances (git-fixes).\n- tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance (git-fixes).\n- tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).\n- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).\n- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).\n- tty: serial: sh-sci: Fix transmit end interrupt handler (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).\n- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (git-fixes).\n- wifi: mac80211: fix qos on mesh interfaces (git-fixes).\n- wireguard: ratelimiter: use hrtimer in selftest (git-fixes)\n- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).\n- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/fpu: Cache xfeature flags from CPUID (git-fixes).\n- x86/fpu: Remove unused supervisor only offsets (git-fixes).\n- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).\n- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).\n- x86/mce: Allow instrumentation during task work queueing (git-fixes).\n- x86/mce: Mark mce_end() noinstr (git-fixes).\n- x86/mce: Mark mce_panic() noinstr (git-fixes).\n- x86/mce: Mark mce_read_aux() noinstr (git-fixes).\n- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).\n- x86/msr: Remove .fixup usage (git-fixes).\n- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).\n- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).\n- x86/uaccess: Move variable into switch case statement (git-fixes).\n- x86: Annotate call_on_stack() (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- xfs: convert ptag flags to unsigned (git-fixes).\n- xfs: do not assert fail on perag references on teardown (git-fixes).\n- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).\n- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).\n- xfs: remove xfs_setattr_time() declaration (git-fixes).\n- xfs: zero inode fork buffer at allocation (git-fixes).\n- xhci: Free the command allocated for setting LPM if we return early (git-fixes).\n- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-fixes).\n- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).\n- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1992,SUSE-SLE-Micro-5.3-2023-1992,SUSE-SLE-Micro-5.4-2023-1992,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1992,SUSE-SLE-Module-RT-15-SP4-2023-1992,openSUSE-Leap-Micro-5.3-2023-1992,openSUSE-SLE-15.4-2023-1992",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1992-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1992-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231992-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1992-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028974.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109158",
        "url": "https://bugzilla.suse.com/1109158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189998",
        "url": "https://bugzilla.suse.com/1189998"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193629",
        "url": "https://bugzilla.suse.com/1193629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194869",
        "url": "https://bugzilla.suse.com/1194869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198400",
        "url": "https://bugzilla.suse.com/1198400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203200",
        "url": "https://bugzilla.suse.com/1203200"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206552",
        "url": "https://bugzilla.suse.com/1206552"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207168",
        "url": "https://bugzilla.suse.com/1207168"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207185",
        "url": "https://bugzilla.suse.com/1207185"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207574",
        "url": "https://bugzilla.suse.com/1207574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208602",
        "url": "https://bugzilla.suse.com/1208602"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208815",
        "url": "https://bugzilla.suse.com/1208815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208829",
        "url": "https://bugzilla.suse.com/1208829"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208902",
        "url": "https://bugzilla.suse.com/1208902"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209118",
        "url": "https://bugzilla.suse.com/1209118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209290",
        "url": "https://bugzilla.suse.com/1209290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209292",
        "url": "https://bugzilla.suse.com/1209292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209366",
        "url": "https://bugzilla.suse.com/1209366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209556",
        "url": "https://bugzilla.suse.com/1209556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209572",
        "url": "https://bugzilla.suse.com/1209572"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209600",
        "url": "https://bugzilla.suse.com/1209600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209635",
        "url": "https://bugzilla.suse.com/1209635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209636",
        "url": "https://bugzilla.suse.com/1209636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209681",
        "url": "https://bugzilla.suse.com/1209681"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209684",
        "url": "https://bugzilla.suse.com/1209684"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209687",
        "url": "https://bugzilla.suse.com/1209687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209779",
        "url": "https://bugzilla.suse.com/1209779"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209788",
        "url": "https://bugzilla.suse.com/1209788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209798",
        "url": "https://bugzilla.suse.com/1209798"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209799",
        "url": "https://bugzilla.suse.com/1209799"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209804",
        "url": "https://bugzilla.suse.com/1209804"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209805",
        "url": "https://bugzilla.suse.com/1209805"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210050",
        "url": "https://bugzilla.suse.com/1210050"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210203",
        "url": "https://bugzilla.suse.com/1210203"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-4744 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-4744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0394 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1582 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1582/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1637 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1637/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1838 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1838/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23001 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23001/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28327 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28327/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28466 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28466/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-04-25T11:38:05Z",
      "generator": {
        "date": "2023-04-25T11:38:05Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1992-1",
      "initial_release_date": "2023-04-25T11:38:05Z",
      "revision_history": [
        {
          "date": "2023-04-25T11:38:05Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
                  "product_id": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.14.21-150400.15.23.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.14.21-150400.15.23.1.noarch",
                  "product_id": "kernel-source-rt-5.14.21-150400.15.23.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt-extra-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt-livepatch-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt-optional-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.14.21-150400.15.23.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.14.21-150400.15.23.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.3",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.3",
                  "product_id": "SUSE Linux Enterprise Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.4",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.4",
                  "product_id": "SUSE Linux Enterprise Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Real Time Module 15 SP4",
                "product": {
                  "name": "SUSE Real Time Module 15 SP4",
                  "product_id": "SUSE Real Time Module 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-rt:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.3",
                "product": {
                  "name": "openSUSE Leap Micro 5.3",
                  "product_id": "openSUSE Leap Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.14.21-150400.15.23.1.noarch as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.14.21-150400.15.23.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.14.21-150400.15.23.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.14.21-150400.15.23.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2022-4744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-4744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-4744",
          "url": "https://www.suse.com/security/cve/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209635 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209672 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1209672"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2022-4744",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-4744"
    },
    {
      "cve": "CVE-2023-0394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0394",
          "url": "https://www.suse.com/security/cve/CVE-2023-0394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207168 for CVE-2023-0394",
          "url": "https://bugzilla.suse.com/1207168"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-1582",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1582"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1582",
          "url": "https://www.suse.com/security/cve/CVE-2023-1582"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209636 for CVE-2023-1582",
          "url": "https://bugzilla.suse.com/1209636"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1582"
    },
    {
      "cve": "CVE-2023-1611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1611",
          "url": "https://www.suse.com/security/cve/CVE-2023-1611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209687 for CVE-2023-1611",
          "url": "https://bugzilla.suse.com/1209687"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1611"
    },
    {
      "cve": "CVE-2023-1637",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1637"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1637",
          "url": "https://www.suse.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209779 for CVE-2023-1637",
          "url": "https://bugzilla.suse.com/1209779"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1637"
    },
    {
      "cve": "CVE-2023-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1652",
          "url": "https://www.suse.com/security/cve/CVE-2023-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209788 for CVE-2023-1652",
          "url": "https://bugzilla.suse.com/1209788"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209797 for CVE-2023-1652",
          "url": "https://bugzilla.suse.com/1209797"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1652"
    },
    {
      "cve": "CVE-2023-1838",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1838"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1838",
          "url": "https://www.suse.com/security/cve/CVE-2023-1838"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210203 for CVE-2023-1838",
          "url": "https://bugzilla.suse.com/1210203"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1838"
    },
    {
      "cve": "CVE-2023-23001",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23001"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c misinterprets the regulator_get return value (expects it to be NULL in the error case, whereas it is actually an error pointer).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23001",
          "url": "https://www.suse.com/security/cve/CVE-2023-23001"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208829 for CVE-2023-23001",
          "url": "https://bugzilla.suse.com/1208829"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-23001"
    },
    {
      "cve": "CVE-2023-28327",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28327"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28327",
          "url": "https://www.suse.com/security/cve/CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209290 for CVE-2023-28327",
          "url": "https://bugzilla.suse.com/1209290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28327"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28466",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28466"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28466",
          "url": "https://www.suse.com/security/cve/CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209366 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1209366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210452 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1210452"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1211833"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213841 for CVE-2023-28466",
          "url": "https://bugzilla.suse.com/1213841"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-25T11:38:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28466"
    }
  ]
}
  suse-su-2018:0552-2
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for SUSE Manager Server 3.1",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update fixes the following issues:\n\nnutch:\n\n- Fix hadoop log dir. (bsc#1061574)\n\nosad, rhnlib:\n\n- Fix update mechanism when updating the updateservice (bsc#1073619)\n\npxe-default-image:\n\n- Spectre and Meltdown mitigation. (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754, bsc#1068032)\n\nspacecmd:\n\n- Support multiple FQDNs per system. (bsc#1063419)\n- Added custom JSON encoder in order to parse date fields correctly. (bsc#1070372)\n\nspacewalk-backend:\n\n- Fix spacewalk-data-fsck restore of broken package database entry. (bsc#1071526)\n- Support multiple FQDNs per system. (bsc#1063419)\n- Fix restore hostname and ip*addr in templated documents. (bsc#1075044)\n- Fix directory name in spacewalk-data-fsck.\n\nspacewalk-branding:\n\n- Replace custom states with configuration channels.\n- Fix pre formatted code. (bsc#1067608)\n- Fix message about package profile sync. (bsc#1073739)\n- Fix naming of the Tools channel. (bsc#979633)\n\nspacewalk-client-tools:\n\n- Support multiple FQDNs per system. (bsc#1063419)\n- Fix update mechanism when updating the updateservice. (bsc#1073619)\n\nspacewalk-java:\n\n- Fix the file count for deployed files. (bsc#1074300)\n- Remove previous activation keys when migrating to salt. (bsc#1031081)\n- Improve webui for comparing files. (bsc#1076201)\n- Separate Salt calls based on config revisions and server grouping. (bsc#1074854)\n- For minion, no option to modifiy config file but just view.\n- Handle gpg_check correctly. (bsc#1076578)\n- Uniform date formatting in System Details view. (bsc#1045289)\n- Import content of custom states from filesystem to database on startup, backup old state files.\n- Change the directory of the (normal) configuration channels from mgr_cfg_org_N to manager_org_N.\n- Replace custom states with configuration channels.\n- Hide ownership/permission fields from create/upload config file forms for state channels. (bsc#1072153)\n- Hide files from state channels from deploy/compare file lists. (bsc#1072160)\n- Disable and hide deploy files tab for state config channels. (bsc#1072157)\n- Allow ordering config channels in state revision.\n- Disallow creating \u0027normal\u0027 config channels when a \u0027state\u0027 channel with the same name and org already exists and\n  vice versa.\n- UI has been updated to manage state channels.\n- Support multiple FQDNs per system. (bsc#1063419)\n- Setting \u0027Base Channels\u0027 as default tab for \u0027Channels\u0027 tab in SSM Overview screen. (bsc#979616)\n- Log triggers that are in ERROR state.\n- Refresh pillar data on formular change. (bsc#1028285)\n- Uniform the notification message when rebooting a system. (bsc#1036302)\n- Avoid use of the potentially-slow rhnServerNeededPackageCache view.\n- Speed up scheduling of package updates through the SSM. (bsc#1076034)\n- Fix encoding/decoding of url_bounce with more parameters. (bsc#1075408)\n- After dry-run, sync channels back with the server. (bsc#1071468)\n- Fix message about package profile sync. (bsc#1073739)\n- On registration, assign server to the organization of the creator when activation key is empty. (bsc#1016377)\n- Fix logging issues when saving autoyast profiles. (bsc#1073474)\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Improve performance of token checking, when RPMs or metadata are downloaded from minions. (bsc#1061273)\n- Allow selecting unnamed context in kubeconfig. (bsc#1073482)\n- Fix action names and date formatting in system event history. (bsc#1073713)\n- Fix incorrect \u0027os-release\u0027 report after SP migration. (bsc#1071553)\n- Fix failed package installation when in RES 32 and 64 bit packages are installed together. (bsc#1071314)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Order salt formulas alphabetically. (bsc#1022077)\n- Improved error message. (bsc#1064258)\n- Display messages about wrong input more end-user friendly. (bsc#1015956)\n- Add api calls for content staging.\n- Fix content refresh when product keys change. (bsc#1069943)\n- Allow \u0027Package List Refresh\u0027 when package arch has changed. (bsc#1065259)\n- New API call for scheduling highstate application.\n- Adding initial version of web ui notifications.\n- Show the time on the event history page in the users preferred timezone.\n\nspacewalk-reports, spacewalk-search:\n\n- More rhnServerNetwork refactoring (bsc#1063419)\n\nspacewalk-utils:\n\n- Remove restrictions imposed on regex used in \u0027removelist\u0027 parameter passed to spacewalk-clone-by-date that allowed\n  only exact match. (bsc#1075254)\n\nspacewalk-web:\n\n- Replace custom states with configuration channels.\n- Add \u0027yaml\u0027 option for Ace editor.\n- Add links to salt formula list and adjust behavior. (bsc#1022078)\n- Allow selecting unnamed context in kubeconfig. (bsc#1073482)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Fix main menu column height.\n- Adding initial version of web ui notifications.\n\nsusemanager:\n\n- Fix custom SERVER_KEY overriding. (bsc#1075862)\n- Detect subvolumes on /var even with newer btrfs tools. (bsc#1077076)\n- Notify admin that database backups need reconfiguration after db upgrade.\n- Add syslinux-x86_64 dependency for ppc64le. (bsc#1065023)\n- Do not try to force db encoding on db upgrade; use same value as for installation. (bsc#1077730)\n\nsusemanager-schema:\n\n- Make migration idempotent. (bsc#1078749)\n- Fix schema with proper extension. (bsc#1079820)\n- Migrate old custom states to state channels, assign systems to these new channels, delete old custom-state-to-system\n  assignments, delete the custom states from the db; Before migrating, rename custom states with same name as existing\n  configuration channel labels.\n- Update queries for global channels.\n- Check if channel is already subscribed even before checking if parent channel is subscribed or not. (bsc#1072797)\n- Support multiple FQDNs per system. (bsc#1063419)\n- Avoid use of the potentially-slow rhnServerNeededPackageCache view.\n- Handle duplicate serverpackage entries while fixing duplicate evr ids. (bsc#1075345)\n- Fix duplicate entries in channel listings.\n- Handle nevra not found case while fixing duplicate evr ids. (bsc#1074508)\n- Added a script which will remove existing server locks against minions. (bsc#1064258)\n- Add column to store the \u0027test\u0027 option for state apply actions.\n- Adding initial version of web ui notifications.\n\nsusemanager-sls:\n\n- Compare osmajorrelease in jinja always as integer.\n- Python3 compatibility fixes in modules and states.\n- Fix cleanup state error when deleting ssh-push minion. (bsc#1070161)\n- Fix image inspect when entrypoint is used by overwriting it. (bsc#1070782)\n\nsusemanager-sync-data:\n\n- Use TLS for mirroring OES2018 channels. (bsc#1074430)\n- Add SUSE Manager Server 3.0 and 3.1 channels for mirroring.\n\nvirtual-host-gatherer:\n\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Explore the entire tree of nodes from VMware. (bsc#1070597)\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SUSE-Manager-Server-3.1-2018-361",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0552-2.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0552-2",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-2/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0552-2",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003792.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1015956",
        "url": "https://bugzilla.suse.com/1015956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1016377",
        "url": "https://bugzilla.suse.com/1016377"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1022077",
        "url": "https://bugzilla.suse.com/1022077"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1022078",
        "url": "https://bugzilla.suse.com/1022078"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028285",
        "url": "https://bugzilla.suse.com/1028285"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1031081",
        "url": "https://bugzilla.suse.com/1031081"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1036302",
        "url": "https://bugzilla.suse.com/1036302"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045289",
        "url": "https://bugzilla.suse.com/1045289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055296",
        "url": "https://bugzilla.suse.com/1055296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061273",
        "url": "https://bugzilla.suse.com/1061273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061574",
        "url": "https://bugzilla.suse.com/1061574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063419",
        "url": "https://bugzilla.suse.com/1063419"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063759",
        "url": "https://bugzilla.suse.com/1063759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064258",
        "url": "https://bugzilla.suse.com/1064258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065023",
        "url": "https://bugzilla.suse.com/1065023"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065259",
        "url": "https://bugzilla.suse.com/1065259"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1067608",
        "url": "https://bugzilla.suse.com/1067608"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069943",
        "url": "https://bugzilla.suse.com/1069943"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070161",
        "url": "https://bugzilla.suse.com/1070161"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070372",
        "url": "https://bugzilla.suse.com/1070372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070597",
        "url": "https://bugzilla.suse.com/1070597"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070782",
        "url": "https://bugzilla.suse.com/1070782"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071314",
        "url": "https://bugzilla.suse.com/1071314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071468",
        "url": "https://bugzilla.suse.com/1071468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071526",
        "url": "https://bugzilla.suse.com/1071526"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071553",
        "url": "https://bugzilla.suse.com/1071553"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072153",
        "url": "https://bugzilla.suse.com/1072153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072157",
        "url": "https://bugzilla.suse.com/1072157"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072160",
        "url": "https://bugzilla.suse.com/1072160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1072797",
        "url": "https://bugzilla.suse.com/1072797"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073474",
        "url": "https://bugzilla.suse.com/1073474"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073482",
        "url": "https://bugzilla.suse.com/1073482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073619",
        "url": "https://bugzilla.suse.com/1073619"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073713",
        "url": "https://bugzilla.suse.com/1073713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073739",
        "url": "https://bugzilla.suse.com/1073739"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074300",
        "url": "https://bugzilla.suse.com/1074300"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074430",
        "url": "https://bugzilla.suse.com/1074430"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074508",
        "url": "https://bugzilla.suse.com/1074508"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074854",
        "url": "https://bugzilla.suse.com/1074854"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075044",
        "url": "https://bugzilla.suse.com/1075044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075254",
        "url": "https://bugzilla.suse.com/1075254"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075345",
        "url": "https://bugzilla.suse.com/1075345"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075408",
        "url": "https://bugzilla.suse.com/1075408"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075862",
        "url": "https://bugzilla.suse.com/1075862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076034",
        "url": "https://bugzilla.suse.com/1076034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076201",
        "url": "https://bugzilla.suse.com/1076201"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076578",
        "url": "https://bugzilla.suse.com/1076578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1077076",
        "url": "https://bugzilla.suse.com/1077076"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1077730",
        "url": "https://bugzilla.suse.com/1077730"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1078749",
        "url": "https://bugzilla.suse.com/1078749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1079820",
        "url": "https://bugzilla.suse.com/1079820"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 979616",
        "url": "https://bugzilla.suse.com/979616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 979633",
        "url": "https://bugzilla.suse.com/979633"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      }
    ],
    "title": "Security update for SUSE Manager Server 3.1",
    "tracking": {
      "current_release_date": "2018-03-08T13:47:54Z",
      "generator": {
        "date": "2018-03-08T13:47:54Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0552-2",
      "initial_release_date": "2018-03-08T13:47:54Z",
      "revision_history": [
        {
          "date": "2018-03-08T13:47:54Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nutch-1.0-0.9.6.2.noarch",
                "product": {
                  "name": "nutch-1.0-0.9.6.2.noarch",
                  "product_id": "nutch-1.0-0.9.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "osa-common-5.11.80.5-2.9.2.noarch",
                "product": {
                  "name": "osa-common-5.11.80.5-2.9.2.noarch",
                  "product_id": "osa-common-5.11.80.5-2.9.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
                "product": {
                  "name": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
                  "product_id": "osa-dispatcher-5.11.80.5-2.9.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "pxe-default-image-3.1-0.13.3.3.noarch",
                "product": {
                  "name": "pxe-default-image-3.1-0.13.3.3.noarch",
                  "product_id": "pxe-default-image-3.1-0.13.3.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "rhnlib-2.7.2.2-3.3.2.noarch",
                "product": {
                  "name": "rhnlib-2.7.2.2-3.3.2.noarch",
                  "product_id": "rhnlib-2.7.2.2-3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacecmd-2.7.8.9-2.12.2.noarch",
                "product": {
                  "name": "spacecmd-2.7.8.9-2.12.2.noarch",
                  "product_id": "spacecmd-2.7.8.9-2.12.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
                  "product_id": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-2.7.1.14-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-base-2.7.1.14-2.12.3.noarch",
                  "product_id": "spacewalk-base-2.7.1.14-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
                  "product_id": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
                  "product_id": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
                "product": {
                  "name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
                  "product_id": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-html-2.7.1.14-2.12.3.noarch",
                "product": {
                  "name": "spacewalk-html-2.7.1.14-2.12.3.noarch",
                  "product_id": "spacewalk-html-2.7.1.14-2.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-config-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
                "product": {
                  "name": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
                  "product_id": "spacewalk-reports-2.7.5.4-2.6.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-search-2.7.3.4-2.9.7.noarch",
                "product": {
                  "name": "spacewalk-search-2.7.3.4-2.9.7.noarch",
                  "product_id": "spacewalk-search-2.7.3.4-2.9.7.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
                "product": {
                  "name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
                  "product_id": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
                "product": {
                  "name": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
                  "product_id": "spacewalk-utils-2.7.10.6-2.6.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-schema-3.1.15-2.16.1.noarch",
                "product": {
                  "name": "susemanager-schema-3.1.15-2.16.1.noarch",
                  "product_id": "susemanager-schema-3.1.15-2.16.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-sls-3.1.15-2.16.2.noarch",
                "product": {
                  "name": "susemanager-sls-3.1.15-2.16.2.noarch",
                  "product_id": "susemanager-sls-3.1.15-2.16.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-sync-data-3.1.10-2.14.2.noarch",
                "product": {
                  "name": "susemanager-sync-data-3.1.10-2.14.2.noarch",
                  "product_id": "susemanager-sync-data-3.1.10-2.14.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
                "product": {
                  "name": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
                  "product_id": "virtual-host-gatherer-1.0.16-2.9.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
                "product": {
                  "name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
                  "product_id": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
                "product": {
                  "name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
                  "product_id": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
                "product": {
                  "name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
                  "product_id": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-3.1.12-2.12.3.ppc64le",
                "product": {
                  "name": "susemanager-3.1.12-2.12.3.ppc64le",
                  "product_id": "susemanager-3.1.12-2.12.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-3.1.12-2.12.3.ppc64le",
                "product": {
                  "name": "susemanager-tools-3.1.12-2.12.3.ppc64le",
                  "product_id": "susemanager-tools-3.1.12-2.12.3.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
                "product": {
                  "name": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
                  "product_id": "spacewalk-branding-2.7.2.11-2.12.6.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-3.1.12-2.12.3.s390x",
                "product": {
                  "name": "susemanager-3.1.12-2.12.3.s390x",
                  "product_id": "susemanager-3.1.12-2.12.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-3.1.12-2.12.3.s390x",
                "product": {
                  "name": "susemanager-tools-3.1.12-2.12.3.s390x",
                  "product_id": "susemanager-tools-3.1.12-2.12.3.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
                "product": {
                  "name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
                  "product_id": "spacewalk-branding-2.7.2.11-2.12.6.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-3.1.12-2.12.3.x86_64",
                "product": {
                  "name": "susemanager-3.1.12-2.12.3.x86_64",
                  "product_id": "susemanager-3.1.12-2.12.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-3.1.12-2.12.3.x86_64",
                "product": {
                  "name": "susemanager-tools-3.1.12-2.12.3.x86_64",
                  "product_id": "susemanager-tools-3.1.12-2.12.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Manager Server 3.1",
                "product": {
                  "name": "SUSE Manager Server 3.1",
                  "product_id": "SUSE Manager Server 3.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:3.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nutch-1.0-0.9.6.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch"
        },
        "product_reference": "nutch-1.0-0.9.6.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osa-common-5.11.80.5-2.9.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch"
        },
        "product_reference": "osa-common-5.11.80.5-2.9.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osa-dispatcher-5.11.80.5-2.9.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch"
        },
        "product_reference": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pxe-default-image-3.1-0.13.3.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch"
        },
        "product_reference": "pxe-default-image-3.1-0.13.3.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhnlib-2.7.2.2-3.3.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch"
        },
        "product_reference": "rhnlib-2.7.2.2-3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacecmd-2.7.8.9-2.12.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch"
        },
        "product_reference": "spacecmd-2.7.8.9-2.12.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch"
        },
        "product_reference": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch"
        },
        "product_reference": "spacewalk-base-2.7.1.14-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch"
        },
        "product_reference": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch"
        },
        "product_reference": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le"
        },
        "product_reference": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-2.7.2.11-2.12.6.s390x as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x"
        },
        "product_reference": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64 as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64"
        },
        "product_reference": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch"
        },
        "product_reference": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-html-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch"
        },
        "product_reference": "spacewalk-html-2.7.1.14-2.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-reports-2.7.5.4-2.6.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch"
        },
        "product_reference": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-search-2.7.3.4-2.9.7.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch"
        },
        "product_reference": "spacewalk-search-2.7.3.4-2.9.7.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch"
        },
        "product_reference": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-utils-2.7.10.6-2.6.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch"
        },
        "product_reference": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-3.1.12-2.12.3.ppc64le as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le"
        },
        "product_reference": "susemanager-3.1.12-2.12.3.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-3.1.12-2.12.3.s390x as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x"
        },
        "product_reference": "susemanager-3.1.12-2.12.3.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-3.1.12-2.12.3.x86_64 as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64"
        },
        "product_reference": "susemanager-3.1.12-2.12.3.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-schema-3.1.15-2.16.1.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch"
        },
        "product_reference": "susemanager-schema-3.1.15-2.16.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-sls-3.1.15-2.16.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch"
        },
        "product_reference": "susemanager-sls-3.1.15-2.16.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-sync-data-3.1.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch"
        },
        "product_reference": "susemanager-sync-data-3.1.10-2.14.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-3.1.12-2.12.3.ppc64le as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le"
        },
        "product_reference": "susemanager-tools-3.1.12-2.12.3.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-3.1.12-2.12.3.s390x as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x"
        },
        "product_reference": "susemanager-tools-3.1.12-2.12.3.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-3.1.12-2.12.3.x86_64 as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64"
        },
        "product_reference": "susemanager-tools-3.1.12-2.12.3.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch"
        },
        "product_reference": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch"
        },
        "product_reference": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
          "product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
        },
        "product_reference": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
          "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
          "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
          "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
          "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
          "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
          "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
          "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T13:47:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
          "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
          "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
          "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
          "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
          "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
          "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
          "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T13:47:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
          "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
          "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
          "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
          "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
          "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
          "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
          "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
          "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
          "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
          "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
          "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
          "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
          "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
            "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
            "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
            "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
            "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
            "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
            "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
            "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
            "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
            "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
            "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
            "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
            "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
            "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T13:47:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    }
  ]
}
  suse-su-2023:1803-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).\n- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Do not sign the vanilla kernel (bsc#1209008).\n- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).\n- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes). [iivanov] Fix Patch-mainline to v6.3-rc5\n- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).\n- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).\n- PCI/MSI: Mask all unused MSI-X entries (git-fixes).\n- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).\n- PCI/PM: Always return devices to D0 when thawing (git-fixes).\n- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).\n- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).\n- PCI: Add ACS quirk for iProc PAXB (git-fixes).\n- PCI: Avoid FLR for AMD Matisse HD Audio \u0026 USB 3.0 (git-fixes).\n- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).\n- PCI: Make ACS quirk implementations more uniform (git-fixes).\n- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).\n- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).\n- PCI: Unify ACS quirk desired vs provided checking (git-fixes).\n- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).\n- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).\n- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).\n- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: aardvark: Improve link training (git-fixes).\n- PCI: aardvark: Indicate error in \u0027val\u0027 when config read fails (git-fixes).\n- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).\n- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).\n- PCI: aardvark: Train link immediately after enabling training (git-fixes).\n- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).\n- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).\n- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).\n- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).\n- PCI: tegra: Fix OF node reference leak (git-fixes).\n- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- README.BRANCH: Adding myself to the maintainer list\n- README: remove copy of config and update the text (bsc#1191924)\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1207001).\n- Revert \u0027arm64: dts: juno: add dma-ranges property\u0027 (git-fixes)\n- Revert \u0027mei: me: enable asynchronous probing\u0027 (bsc#1208048, bsc#1209126).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).\n- arm64/alternatives: do not patch up internal branches (git-fixes)\n- arm64/alternatives: move length validation inside the subsection (git-fixes)\n- arm64/alternatives: use subsections for replacement sequences (git-fixes)\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64/mm: fix variable \u0027pud\u0027 set but not used (git-fixes)\n- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)\n- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)\n- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).\n- arm64: Do not forget syscall when starting a new thread. (git-fixes)\n- arm64: Fix compiler warning from pte_unmap() with (git-fixes)\n- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)\n- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)\n- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)\n- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)\n- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)\n- arm64: kprobe: make page to RO mode when allocate it (git-fixes)\n- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)\n- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)\n- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)\n- arm64: unwind: Prohibit probing on return_address() (git-fixes)\n- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- git_sort: tests: Adjust to new net repository location\n- git_sort: tests: Fix tests failing on SLE15 Use the correct base image, pygit2 is not found by pythong otherwise.\n- git_sort: tests: Kernel:tools does not have Leap repos, use SLE\n- git_sort: tests: Use 15.4, 15.3 is EOL\n- git_sort: tests: do not disable package repository GPG check This adds the Kernel repository key and enables GPG check for package installation inside containers.\n- git_sort: tests: exit on error\n- ima: Fix function name error in comment (git-fixes).\n- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).\n- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- media: coda: Add check for dcoda_iram_alloc (git-fixes).\n- media: coda: Add check for kmalloc (git-fixes).\n- media: platform: ti: Add missing check for devm_regulator_get (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- scripts/osc_wrapper: Assign spec with *.spec file when building.\n- scripts/sequence-patch.sh: remove obsolete egrep Avoids a warning and prepares for ultimate removal - boo#1203092\n- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).\n- timers: Clear timer_base::must_forward_clk with (bsc#1207890)\n- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).\n- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).\n- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).\n- usb: dwc3: exynos: Fix remove() function (git-fixes).\n- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).\n- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).\n- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).\n- x86/apic: Add name to irq chip (bsc#1206010).\n- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).\n- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).\n- x86/build: Add \u0027set -e\u0027 to mkcapflags.sh to delete broken capflags.c (git-fixes).\n- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1193231).\n- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).\n- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).\n- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).\n- x86/power: Fix \u0027nosmt\u0027 vs hibernation triple fault during resume (git-fixes).\n- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).\n- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).\n- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).\n- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).\n- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).\n- xen-netfront: Fix NULL sring after live migration (git-fixes).\n- xen-netfront: Fix mismatched rtnl_unlock (git-fixes).\n- xen-netfront: Fix race between device setup and open (git-fixes).\n- xen-netfront: Update features after registering netdev (git-fixes).\n- xen-netfront: enable device after manual module load (git-fixes).\n- xen-netfront: fix potential deadlock in xennet_remove() (git-fixes).\n- xen-netfront: wait xenbus state change when load module manually (git-fixes).\n- xen/netfront: fix waiting for xenbus state change (git-fixes).\n- xen/netfront: stop tx queues during live migration (git-fixes).\n- xen/platform-pci: add missing free_irq() in error path (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1803,SUSE-SLE-HA-12-SP5-2023-1803,SUSE-SLE-Live-Patching-12-SP5-2023-1803,SUSE-SLE-SDK-12-SP5-2023-1803,SUSE-SLE-SERVER-12-SP5-2023-1803,SUSE-SLE-WE-12-SP5-2023-1803",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1803-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1803-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231803-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1803-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028738.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076830",
        "url": "https://bugzilla.suse.com/1076830"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1109158",
        "url": "https://bugzilla.suse.com/1109158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181001",
        "url": "https://bugzilla.suse.com/1181001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191924",
        "url": "https://bugzilla.suse.com/1191924"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193231",
        "url": "https://bugzilla.suse.com/1193231"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199837",
        "url": "https://bugzilla.suse.com/1199837"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203092",
        "url": "https://bugzilla.suse.com/1203092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203693",
        "url": "https://bugzilla.suse.com/1203693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206010",
        "url": "https://bugzilla.suse.com/1206010"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207001",
        "url": "https://bugzilla.suse.com/1207001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207036",
        "url": "https://bugzilla.suse.com/1207036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207125",
        "url": "https://bugzilla.suse.com/1207125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207795",
        "url": "https://bugzilla.suse.com/1207795"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207890",
        "url": "https://bugzilla.suse.com/1207890"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208048",
        "url": "https://bugzilla.suse.com/1208048"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208179",
        "url": "https://bugzilla.suse.com/1208179"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208599",
        "url": "https://bugzilla.suse.com/1208599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208777",
        "url": "https://bugzilla.suse.com/1208777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208850",
        "url": "https://bugzilla.suse.com/1208850"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209008",
        "url": "https://bugzilla.suse.com/1209008"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209052",
        "url": "https://bugzilla.suse.com/1209052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209118",
        "url": "https://bugzilla.suse.com/1209118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209126",
        "url": "https://bugzilla.suse.com/1209126"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209256",
        "url": "https://bugzilla.suse.com/1209256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209289",
        "url": "https://bugzilla.suse.com/1209289"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209291",
        "url": "https://bugzilla.suse.com/1209291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209292",
        "url": "https://bugzilla.suse.com/1209292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209532",
        "url": "https://bugzilla.suse.com/1209532"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209547",
        "url": "https://bugzilla.suse.com/1209547"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209549",
        "url": "https://bugzilla.suse.com/1209549"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209556",
        "url": "https://bugzilla.suse.com/1209556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209572",
        "url": "https://bugzilla.suse.com/1209572"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209634",
        "url": "https://bugzilla.suse.com/1209634"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209684",
        "url": "https://bugzilla.suse.com/1209684"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209778",
        "url": "https://bugzilla.suse.com/1209778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209798",
        "url": "https://bugzilla.suse.com/1209798"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3923 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3923/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20567 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0590 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0590/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1076 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1076/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1095 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1281 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1281/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1513 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23454 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23454/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23455 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23455/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28328 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28328/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28464 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28464/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-28772 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-28772/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-04-10T09:07:18Z",
      "generator": {
        "date": "2023-04-10T09:07:18Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1803-1",
      "initial_release_date": "2023-04-10T09:07:18Z",
      "revision_history": [
        {
          "date": "2023-04-10T09:07:18Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.156.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.156.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.156.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-default-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.aarch64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.156.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-122.156.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.156.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.156.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.156.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-122.156.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-122.156.1.noarch",
                  "product_id": "kernel-devel-4.12.14-122.156.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-122.156.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-122.156.1.noarch",
                  "product_id": "kernel-docs-4.12.14-122.156.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-122.156.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-122.156.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-122.156.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-122.156.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-122.156.1.noarch",
                  "product_id": "kernel-macros-4.12.14-122.156.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-122.156.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-122.156.1.noarch",
                  "product_id": "kernel-source-4.12.14-122.156.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-122.156.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-122.156.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-122.156.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.156.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.ppc64le",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.156.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-122.156.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.156.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.156.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.156.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-default-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-default-kgraft-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-syms-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-122.156.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.156.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-122.156.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.156.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.156.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.156.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.156.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.156.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-default-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.x86_64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.156.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-122.156.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-122.156.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-122.156.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-122.156.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-122.156.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-122.156.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-122.156.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-122.156.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-122.156.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-122.156.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-122.156.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.12.14-122.156.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2021-3923",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3923",
          "url": "https://www.suse.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209778 for CVE-2021-3923",
          "url": "https://bugzilla.suse.com/1209778"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3923"
    },
    {
      "cve": "CVE-2022-20567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20567",
          "url": "https://www.suse.com/security/cve/CVE-2022-20567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208850 for CVE-2022-20567",
          "url": "https://bugzilla.suse.com/1208850"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20567"
    },
    {
      "cve": "CVE-2023-0590",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0590"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0590",
          "url": "https://www.suse.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207795 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207795"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207822 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1207822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211495"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-0590",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1076",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1076"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1076",
          "url": "https://www.suse.com/security/cve/CVE-2023-1076"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208599 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1208599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1076"
    },
    {
      "cve": "CVE-2023-1095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1095",
          "url": "https://www.suse.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208777 for CVE-2023-1095",
          "url": "https://bugzilla.suse.com/1208777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1281",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1281"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.  The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.  A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1281",
          "url": "https://www.suse.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209634 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209634"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209683 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1209683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210423 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1210423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-1281",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1390",
          "url": "https://www.suse.com/security/cve/CVE-2023-1390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209289 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1209289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210779 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1210779"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2023-1390",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1390"
    },
    {
      "cve": "CVE-2023-1513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1513",
          "url": "https://www.suse.com/security/cve/CVE-2023-1513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209532 for CVE-2023-1513",
          "url": "https://bugzilla.suse.com/1209532"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1513"
    },
    {
      "cve": "CVE-2023-23454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23454",
          "url": "https://www.suse.com/security/cve/CVE-2023-23454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207036 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207188 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23455"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23455",
          "url": "https://www.suse.com/security/cve/CVE-2023-23455"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207125 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207189 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1207189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23455",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-28328",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28328"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28328",
          "url": "https://www.suse.com/security/cve/CVE-2023-28328"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209291 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1209291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-28328",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-28328"
    },
    {
      "cve": "CVE-2023-28464",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28464"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28464",
          "url": "https://www.suse.com/security/cve/CVE-2023-28464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209052 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1209052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211111 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1211111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220130 for CVE-2023-28464",
          "url": "https://bugzilla.suse.com/1220130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28464"
    },
    {
      "cve": "CVE-2023-28772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-28772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-28772",
          "url": "https://www.suse.com/security/cve/CVE-2023-28772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209549 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1209549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211110 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1211110"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214378 for CVE-2023-28772",
          "url": "https://bugzilla.suse.com/1214378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-10T09:07:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-28772"
    }
  ]
}
  suse-su-2021:3929-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n  You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2017-5753: Systems with microprocessors utilizing speculative execution and branch prediction may have allowed unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032). Additional spectrev1 fixes were added to the eBPF code.\n- CVE-2018-13405: The inode_init_owner function in fs/inode.c allowed local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID (bnc#1087082 bnc#1100416 bnc#1129735).\n- CVE-2018-16882: A use-after-free issue was found in the way the KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the \u0027pi_desc_page\u0027 without resetting \u0027pi_desc\u0027 descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions and are vulnerable (bnc#1119934).\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1176724).\n- CVE-2020-12655: An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767 (bnc#1171217).\n- CVE-2020-14305: An out-of-bounds memory write flaw was found in how the Linux kernel\u0026#8217;s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allowed an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability (bnc#1173346).\n- CVE-2020-3702: Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic (bnc#1191193).\n- CVE-2021-20265: A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allowed an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability (bnc#1183089).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1186390 bnc#1188876).\n- CVE-2021-34556: In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack (bnc#1188983).\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails  (bsc#1191961).\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2021-35477: In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation did not necessarily occur before a store operation that has an attacker-controlled value (bnc#1188985).\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2021-3653: A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \u0027int_ctl\u0027 field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (bnc#1189399).\n- CVE-2021-3655: A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563).\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2021-3679: A lack of CPU resource in the tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706).\n- CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel\u0027s bluetooth module. (bsc#1190023)\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n- CVE-2021-37576: arch/powerpc/kvm/book3s_rtas.c on the powerpc platform allowed KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e (bnc#1188838 bnc#1190276).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computed the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262).\n- CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291).\n- CVE-2021-3896: Fixed a array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (bsc#1191958).\n- CVE-2021-40490: A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel (bnc#1190159)\n- CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315).\n- CVE-2021-42739: The firewire subsystem in the Linux kernel has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673).\n- CVE-2021-43389: An issue was discovered in the Linux kernel There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- - ipv4: make exception cache less predictible (bsc#1191790,  CVE-2021-20322).\n\nThe following non-security bugs were fixed:\n\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22918)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22918).\n- bpf: properly enforce index mask to prevent out-of-bounds speculation (bsc#1098425).\n- btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance (bsc#1188325).\n- btrfs: reloc: fix reloc root leak and NULL pointer dereference (bsc#1188325).\n- btrfs: relocation: fix reloc_root lifespan and access (bsc#1188325).\n- config: disable unprivileged BPF by default (jsc#SLE-22918) Backport of mainline commit 8a03e56b253e (\u0027bpf: Disallow unprivileged bpf by default\u0027) only changes kconfig default, used e.g. for \u0027make oldconfig\u0027 when the config option is missing, but does not update our kernel configs used for build. Update also these to make sure unprivileged BPF is really disabled by default.\n- kABI: protect struct bpf_map (kabi).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601).\n- s390/bpf: Fix branch shortening during codegen pass (bsc#1190601).\n- s390/bpf: Fix optimizing out zero-extensions (bsc#1190601).\n- s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601).\n- s390: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601).\n- scsi: sg: add sg_remove_request in sg_write (bsc#1171420 CVE2020-12770).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sctp: simplify addr copy (bsc#1188563).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2021-3929,SUSE-SLE-SERVER-12-SP2-BCL-2021-3929",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3929-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2021:3929-1",
        "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213929-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2021:3929-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2021-December/020993.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1098425",
        "url": "https://bugzilla.suse.com/1098425"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1100416",
        "url": "https://bugzilla.suse.com/1100416"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1119934",
        "url": "https://bugzilla.suse.com/1119934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129735",
        "url": "https://bugzilla.suse.com/1129735"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171217",
        "url": "https://bugzilla.suse.com/1171217"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171420",
        "url": "https://bugzilla.suse.com/1171420"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173346",
        "url": "https://bugzilla.suse.com/1173346"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176724",
        "url": "https://bugzilla.suse.com/1176724"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183089",
        "url": "https://bugzilla.suse.com/1183089"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1184673",
        "url": "https://bugzilla.suse.com/1184673"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1186109",
        "url": "https://bugzilla.suse.com/1186109"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1186390",
        "url": "https://bugzilla.suse.com/1186390"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188172",
        "url": "https://bugzilla.suse.com/1188172"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188325",
        "url": "https://bugzilla.suse.com/1188325"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188563",
        "url": "https://bugzilla.suse.com/1188563"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188601",
        "url": "https://bugzilla.suse.com/1188601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188838",
        "url": "https://bugzilla.suse.com/1188838"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188876",
        "url": "https://bugzilla.suse.com/1188876"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188983",
        "url": "https://bugzilla.suse.com/1188983"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188985",
        "url": "https://bugzilla.suse.com/1188985"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189057",
        "url": "https://bugzilla.suse.com/1189057"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189262",
        "url": "https://bugzilla.suse.com/1189262"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189291",
        "url": "https://bugzilla.suse.com/1189291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189399",
        "url": "https://bugzilla.suse.com/1189399"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189706",
        "url": "https://bugzilla.suse.com/1189706"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190023",
        "url": "https://bugzilla.suse.com/1190023"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190025",
        "url": "https://bugzilla.suse.com/1190025"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190067",
        "url": "https://bugzilla.suse.com/1190067"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190117",
        "url": "https://bugzilla.suse.com/1190117"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190159",
        "url": "https://bugzilla.suse.com/1190159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190276",
        "url": "https://bugzilla.suse.com/1190276"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190349",
        "url": "https://bugzilla.suse.com/1190349"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190351",
        "url": "https://bugzilla.suse.com/1190351"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190601",
        "url": "https://bugzilla.suse.com/1190601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191193",
        "url": "https://bugzilla.suse.com/1191193"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191315",
        "url": "https://bugzilla.suse.com/1191315"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191790",
        "url": "https://bugzilla.suse.com/1191790"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191958",
        "url": "https://bugzilla.suse.com/1191958"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191961",
        "url": "https://bugzilla.suse.com/1191961"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192781",
        "url": "https://bugzilla.suse.com/1192781"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 802154",
        "url": "https://bugzilla.suse.com/802154"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13405 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13405/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16882 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16882/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0429 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0429/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12655 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12655/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14305 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14305/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-3702 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-3702/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20265 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20265/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20322 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20322/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-31916 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-31916/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33033 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33033/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-34556 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-34556/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-34981 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-34981/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3542 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3542/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-35477 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-35477/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3640 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3640/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3653 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3653/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3655 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3655/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3659 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3659/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3679 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3679/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3715 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-37159 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-37159/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3732 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3732/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3752 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3752/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3753 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-37576 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-37576/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3760 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3760/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3772 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3772/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38160 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38160/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38198 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38198/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38204 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38204/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3896 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3896/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-40490 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-40490/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-42008 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-42008/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-42739 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-42739/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43389 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43389/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2021-12-06T09:57:42Z",
      "generator": {
        "date": "2021-12-06T09:57:42Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2021:3929-1",
      "initial_release_date": "2021-12-06T09:57:42Z",
      "revision_history": [
        {
          "date": "2021-12-06T09:57:42Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.161.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.aarch64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.161.1.aarch64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.aarch64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.161.1.aarch64",
                  "product_id": "dlm-kmp-default-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.161.1.aarch64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.161.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.161.1.aarch64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-default-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-default-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-default-base-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-default-devel-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-default-extra-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-obs-build-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-obs-qa-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-syms-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-vanilla-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.161.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.161.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.161.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.aarch64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.161.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.121-92.161.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.121-92.161.1.noarch",
                  "product_id": "kernel-devel-4.4.121-92.161.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.121-92.161.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.121-92.161.1.noarch",
                  "product_id": "kernel-docs-4.4.121-92.161.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.121-92.161.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.121-92.161.1.noarch",
                  "product_id": "kernel-docs-html-4.4.121-92.161.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.121-92.161.1.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.121-92.161.1.noarch",
                  "product_id": "kernel-docs-pdf-4.4.121-92.161.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.121-92.161.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.121-92.161.1.noarch",
                  "product_id": "kernel-macros-4.4.121-92.161.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.121-92.161.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.121-92.161.1.noarch",
                  "product_id": "kernel-source-4.4.121-92.161.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.121-92.161.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.121-92.161.1.noarch",
                  "product_id": "kernel-source-vanilla-4.4.121-92.161.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.161.1.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.161.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.161.1.ppc64le",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.161.1.ppc64le",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.161.1.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.161.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.161.1.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.161.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-debug-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-debug-base-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-default-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-default-base-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-default-devel-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-default-extra-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-obs-build-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-syms-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-vanilla-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.161.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.161.1.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.161.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.161.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.161.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.s390x",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.161.1.s390x",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.s390x",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.161.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.161.1.s390x",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.161.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.161.1.s390x",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-default-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-default-base-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-default-devel-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-default-extra-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-default-kgraft-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-default-man-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-obs-build-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-obs-qa-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-syms-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-vanilla-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-vanilla-base-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.121-92.161.1.s390x",
                  "product_id": "kernel-zfcpdump-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.161.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.161.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.s390x",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.161.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.161.1.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.161.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.x86_64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.161.1.x86_64",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.161.1.x86_64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.x86_64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.161.1.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.161.1.x86_64",
                  "product_id": "dlm-kmp-default-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.161.1.x86_64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.161.1.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.161.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.161.1.x86_64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-debug-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-debug-base-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-debug-devel-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-debug-extra-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-default-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-default-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-default-base-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-default-devel-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-default-extra-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-obs-build-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-obs-qa-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-syms-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-vanilla-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.161.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.161.1.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.161.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.161.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.x86_64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.161.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.121-92.161.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.121-92.161.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.161.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.121-92.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.121-92.161.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.121-92.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.121-92.161.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.121-92.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch"
        },
        "product_reference": "kernel-source-4.4.121-92.161.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.121-92.161.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-13405",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13405"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13405",
          "url": "https://www.suse.com/security/cve/CVE-2018-13405"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100416 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1100416"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1129735 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1129735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195161 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1195161"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198702 for CVE-2018-13405",
          "url": "https://bugzilla.suse.com/1198702"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-13405"
    },
    {
      "cve": "CVE-2018-16882",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16882"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free issue was found in the way the Linux kernel\u0027s KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the \u0027pi_desc_page\u0027 without resetting \u0027pi_desc\u0027 descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions before 4.14.91 and before 4.19.13 are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16882",
          "url": "https://www.suse.com/security/cve/CVE-2018-16882"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1119934 for CVE-2018-16882",
          "url": "https://bugzilla.suse.com/1119934"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-16882"
    },
    {
      "cve": "CVE-2020-0429",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0429"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0429",
          "url": "https://www.suse.com/security/cve/CVE-2020-0429"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176724 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1176724"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176931 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1176931"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188026 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1188026"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0429"
    },
    {
      "cve": "CVE-2020-12655",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12655"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel through 5.6.10. Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12655",
          "url": "https://www.suse.com/security/cve/CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1171217 for CVE-2020-12655",
          "url": "https://bugzilla.suse.com/1171217"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-12655"
    },
    {
      "cve": "CVE-2020-14305",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14305"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14305",
          "url": "https://www.suse.com/security/cve/CVE-2020-14305"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173346 for CVE-2020-14305",
          "url": "https://bugzilla.suse.com/1173346"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-14305"
    },
    {
      "cve": "CVE-2020-3702",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-3702"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-3702",
          "url": "https://www.suse.com/security/cve/CVE-2020-3702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191193 for CVE-2020-3702",
          "url": "https://bugzilla.suse.com/1191193"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191529 for CVE-2020-3702",
          "url": "https://bugzilla.suse.com/1191529"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-3702"
    },
    {
      "cve": "CVE-2021-20265",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20265"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20265",
          "url": "https://www.suse.com/security/cve/CVE-2021-20265"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183089 for CVE-2021-20265",
          "url": "https://bugzilla.suse.com/1183089"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214268 for CVE-2021-20265",
          "url": "https://bugzilla.suse.com/1214268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218966 for CVE-2021-20265",
          "url": "https://bugzilla.suse.com/1218966"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20265"
    },
    {
      "cve": "CVE-2021-20322",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20322"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20322",
          "url": "https://www.suse.com/security/cve/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191790 for CVE-2021-20322",
          "url": "https://bugzilla.suse.com/1191790"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191813 for CVE-2021-20322",
          "url": "https://bugzilla.suse.com/1191813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193290 for CVE-2021-20322",
          "url": "https://bugzilla.suse.com/1193290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-20322"
    },
    {
      "cve": "CVE-2021-31916",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-31916"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-31916",
          "url": "https://www.suse.com/security/cve/CVE-2021-31916"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192781 for CVE-2021-31916",
          "url": "https://bugzilla.suse.com/1192781"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-31916"
    },
    {
      "cve": "CVE-2021-33033",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33033"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33033",
          "url": "https://www.suse.com/security/cve/CVE-2021-33033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1186109 for CVE-2021-33033",
          "url": "https://bugzilla.suse.com/1186109"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1186283 for CVE-2021-33033",
          "url": "https://bugzilla.suse.com/1186283"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188876 for CVE-2021-33033",
          "url": "https://bugzilla.suse.com/1188876"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33033"
    },
    {
      "cve": "CVE-2021-34556",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-34556"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-34556",
          "url": "https://www.suse.com/security/cve/CVE-2021-34556"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188983 for CVE-2021-34556",
          "url": "https://bugzilla.suse.com/1188983"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-34556"
    },
    {
      "cve": "CVE-2021-34981",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-34981"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-34981",
          "url": "https://www.suse.com/security/cve/CVE-2021-34981"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191961 for CVE-2021-34981",
          "url": "https://bugzilla.suse.com/1191961"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192595 for CVE-2021-34981",
          "url": "https://bugzilla.suse.com/1192595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-34981",
          "url": "https://bugzilla.suse.com/1196722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212298 for CVE-2021-34981",
          "url": "https://bugzilla.suse.com/1212298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-34981"
    },
    {
      "cve": "CVE-2021-3542",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3542"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3542",
          "url": "https://www.suse.com/security/cve/CVE-2021-3542"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184673 for CVE-2021-3542",
          "url": "https://bugzilla.suse.com/1184673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1186063 for CVE-2021-3542",
          "url": "https://bugzilla.suse.com/1186063"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3542"
    },
    {
      "cve": "CVE-2021-35477",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-35477"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-35477",
          "url": "https://www.suse.com/security/cve/CVE-2021-35477"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188985 for CVE-2021-35477",
          "url": "https://bugzilla.suse.com/1188985"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-35477"
    },
    {
      "cve": "CVE-2021-3640",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3640"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3640",
          "url": "https://www.suse.com/security/cve/CVE-2021-3640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188172 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1188172"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188613 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1188613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191530 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1191530"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196810 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1196810"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3640"
    },
    {
      "cve": "CVE-2021-3653",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3653"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3653",
          "url": "https://www.suse.com/security/cve/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189399 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1189399"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189420 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1189420"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3653"
    },
    {
      "cve": "CVE-2021-3655",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3655"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3655",
          "url": "https://www.suse.com/security/cve/CVE-2021-3655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188563 for CVE-2021-3655",
          "url": "https://bugzilla.suse.com/1188563"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3655"
    },
    {
      "cve": "CVE-2021-3659",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3659"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3659",
          "url": "https://www.suse.com/security/cve/CVE-2021-3659"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188876 for CVE-2021-3659",
          "url": "https://bugzilla.suse.com/1188876"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3659"
    },
    {
      "cve": "CVE-2021-3679",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3679"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3679",
          "url": "https://www.suse.com/security/cve/CVE-2021-3679"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189057 for CVE-2021-3679",
          "url": "https://bugzilla.suse.com/1189057"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3679"
    },
    {
      "cve": "CVE-2021-3715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3715",
          "url": "https://www.suse.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190349 for CVE-2021-3715",
          "url": "https://bugzilla.suse.com/1190349"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190350 for CVE-2021-3715",
          "url": "https://bugzilla.suse.com/1190350"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-3715",
          "url": "https://bugzilla.suse.com/1196722"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3715"
    },
    {
      "cve": "CVE-2021-37159",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-37159"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-37159",
          "url": "https://www.suse.com/security/cve/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188601 for CVE-2021-37159",
          "url": "https://bugzilla.suse.com/1188601"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-37159"
    },
    {
      "cve": "CVE-2021-3732",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3732"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3732",
          "url": "https://www.suse.com/security/cve/CVE-2021-3732"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189706 for CVE-2021-3732",
          "url": "https://bugzilla.suse.com/1189706"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3732"
    },
    {
      "cve": "CVE-2021-3752",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3752"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3752",
          "url": "https://www.suse.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190023 for CVE-2021-3752",
          "url": "https://bugzilla.suse.com/1190023"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190432 for CVE-2021-3752",
          "url": "https://bugzilla.suse.com/1190432"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3752"
    },
    {
      "cve": "CVE-2021-3753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3753",
          "url": "https://www.suse.com/security/cve/CVE-2021-3753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190025 for CVE-2021-3753",
          "url": "https://bugzilla.suse.com/1190025"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3753"
    },
    {
      "cve": "CVE-2021-37576",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-37576"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-37576",
          "url": "https://www.suse.com/security/cve/CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188838 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1188838"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188842 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1188842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190276 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1190276"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-37576"
    },
    {
      "cve": "CVE-2021-3760",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3760"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3760",
          "url": "https://www.suse.com/security/cve/CVE-2021-3760"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190067 for CVE-2021-3760",
          "url": "https://bugzilla.suse.com/1190067"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3760"
    },
    {
      "cve": "CVE-2021-3772",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3772"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3772",
          "url": "https://www.suse.com/security/cve/CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190351 for CVE-2021-3772",
          "url": "https://bugzilla.suse.com/1190351"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3772"
    },
    {
      "cve": "CVE-2021-38160",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38160"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38160",
          "url": "https://www.suse.com/security/cve/CVE-2021-38160"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190117 for CVE-2021-38160",
          "url": "https://bugzilla.suse.com/1190117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190118 for CVE-2021-38160",
          "url": "https://bugzilla.suse.com/1190118"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-38160",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38160"
    },
    {
      "cve": "CVE-2021-38198",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38198"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38198",
          "url": "https://www.suse.com/security/cve/CVE-2021-38198"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189262 for CVE-2021-38198",
          "url": "https://bugzilla.suse.com/1189262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189278 for CVE-2021-38198",
          "url": "https://bugzilla.suse.com/1189278"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-38198",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-38198"
    },
    {
      "cve": "CVE-2021-38204",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38204"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38204",
          "url": "https://www.suse.com/security/cve/CVE-2021-38204"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189291 for CVE-2021-38204",
          "url": "https://bugzilla.suse.com/1189291"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38204"
    },
    {
      "cve": "CVE-2021-3896",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3896"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-43389. Reason: This candidate is a reservation duplicate of CVE-2021-43389. Notes: All CVE users should reference CVE-2021-43389 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3896",
          "url": "https://www.suse.com/security/cve/CVE-2021-3896"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191958 for CVE-2021-3896",
          "url": "https://bugzilla.suse.com/1191958"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3896"
    },
    {
      "cve": "CVE-2021-40490",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-40490"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-40490",
          "url": "https://www.suse.com/security/cve/CVE-2021-40490"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190159 for CVE-2021-40490",
          "url": "https://bugzilla.suse.com/1190159"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192775 for CVE-2021-40490",
          "url": "https://bugzilla.suse.com/1192775"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-40490"
    },
    {
      "cve": "CVE-2021-42008",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-42008"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-42008",
          "url": "https://www.suse.com/security/cve/CVE-2021-42008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191315 for CVE-2021-42008",
          "url": "https://bugzilla.suse.com/1191315"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191660 for CVE-2021-42008",
          "url": "https://bugzilla.suse.com/1191660"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-42008",
          "url": "https://bugzilla.suse.com/1196722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196810 for CVE-2021-42008",
          "url": "https://bugzilla.suse.com/1196810"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-42008",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-42008"
    },
    {
      "cve": "CVE-2021-42739",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-42739"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-42739",
          "url": "https://www.suse.com/security/cve/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184673 for CVE-2021-42739",
          "url": "https://bugzilla.suse.com/1184673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192036 for CVE-2021-42739",
          "url": "https://bugzilla.suse.com/1192036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-42739",
          "url": "https://bugzilla.suse.com/1196722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-42739",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-42739"
    },
    {
      "cve": "CVE-2021-43389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43389",
          "url": "https://www.suse.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191958 for CVE-2021-43389",
          "url": "https://bugzilla.suse.com/1191958"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-06T09:57:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43389"
    }
  ]
}
  suse-su-2018:0113-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\nThis update is only provided as a fix update for IBM Z platform.\n\n- CVE-2017-5753 / \u0027Spectre Attack\u0027: IBM Z fixes were included but not enabled in the previous update. This update enables those fixes.\n- CVE-2017-5715 / \u0027Spectre Attack\u0027: IBM Z fixes were already included in the previous update. A bugfix for the patches has been applied on top.\n- CVE-2017-5754: The IBM Z architecture is not affected by the \u0027Meltdown\u0027 attack.\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-HA-12-SP3-2018-80,SUSE-SLE-SDK-12-SP3-2018-80,SUSE-SLE-SERVER-12-SP3-2018-80",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0113-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0113-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0113-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003600.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2018-01-16T14:43:55Z",
      "generator": {
        "date": "2018-01-16T14:43:55Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0113-1",
      "initial_release_date": "2018-01-16T14:43:55Z",
      "revision_history": [
        {
          "date": "2018-01-16T14:43:55Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.103-94.6.2.noarch",
                "product": {
                  "name": "kernel-docs-4.4.103-94.6.2.noarch",
                  "product_id": "kernel-docs-4.4.103-94.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.103-94.6.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.103-94.6.1.noarch",
                  "product_id": "kernel-devel-4.4.103-94.6.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.103-94.6.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.103-94.6.1.noarch",
                  "product_id": "kernel-macros-4.4.103-94.6.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.103-94.6.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.103-94.6.1.noarch",
                  "product_id": "kernel-source-4.4.103-94.6.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.103-94.6.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.103-94.6.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.103-94.6.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.103-94.6.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.103-94.6.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.103-94.6.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.103-94.6.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.103-94.6.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.103-94.6.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.103-94.6.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.103-94.6.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.103-94.6.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.103-94.6.3.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.103-94.6.3.s390x",
                  "product_id": "kernel-obs-build-4.4.103-94.6.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.103-94.6.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.103-94.6.1.s390x",
                  "product_id": "kernel-default-4.4.103-94.6.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.103-94.6.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.103-94.6.1.s390x",
                  "product_id": "kernel-default-base-4.4.103-94.6.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.103-94.6.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.103-94.6.1.s390x",
                  "product_id": "kernel-default-devel-4.4.103-94.6.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.103-94.6.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.103-94.6.1.s390x",
                  "product_id": "kernel-default-man-4.4.103-94.6.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.103-94.6.2.s390x",
                "product": {
                  "name": "kernel-syms-4.4.103-94.6.2.s390x",
                  "product_id": "kernel-syms-4.4.103-94.6.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-94.6.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-94.6.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-94.6.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-94.6.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.4.103-94.6.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-94.6.2.noarch"
        },
        "product_reference": "kernel-docs-4.4.103-94.6.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.4.103-94.6.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-94.6.3.s390x"
        },
        "product_reference": "kernel-obs-build-4.4.103-94.6.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-94.6.1.s390x"
        },
        "product_reference": "kernel-default-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-94.6.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-94.6.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-94.6.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-94.6.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-94.6.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-94.6.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-94.6.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-94.6.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-94.6.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-94.6.2.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-94.6.2.s390x"
        },
        "product_reference": "kernel-syms-4.4.103-94.6.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-94.6.1.s390x"
        },
        "product_reference": "kernel-default-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.103-94.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.103-94.6.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.103-94.6.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-94.6.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.103-94.6.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.103-94.6.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-94.6.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.103-94.6.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.103-94.6.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-94.6.1.noarch"
        },
        "product_reference": "kernel-source-4.4.103-94.6.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.103-94.6.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-94.6.2.s390x"
        },
        "product_reference": "kernel-syms-4.4.103-94.6.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-94.6.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-94.6.3.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-94.6.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-94.6.3.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-94.6.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-94.6.3.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T14:43:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-94.6.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-94.6.3.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-94.6.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-94.6.3.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-94.6.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-94.6.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-94.6.2.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-94.6.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-94.6.3.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-16T14:43:55Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  suse-su-2018:0638-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xen",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xen fixes several issues.\n\nThis new feature was included:\n\n- add script and sysv service to watch for vcpu online/offline events in a HVM domU\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n  side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n  (bsc#1074562, bsc#1068032)\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n  users to cause a denial of service (out-of-bounds read and QEMU process crash)\n  by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n  privileged users to cause a denial of service (out-of-bounds array access and\n  QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n  recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n  via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) or gain host OS privileges in shadow mode by mapping a certain\n  auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging an incorrect mask for\n  reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n  crash) or gain host OS privileges by leveraging incorrect error handling for\n  reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n  OS crash) if shadow mode and log-dirty mode are in place, because of an\n  incorrect assertion related to M2P (bsc#1070163).\n- Added missing intermediate preemption checks for guest requesting removal of\n  memory. This allowed malicious guest administrator to cause denial of service\n  due to the high cost of this operation (bsc#1080635).\n- Because of XEN not returning the proper error messages when transitioning\n  grant tables from v2 to v1 a malicious guest was able to cause DoS or\n  potentially allowed for privilege escalation as well as information leaks\n  (bsc#1080662).\n\nThese non-security issues were fixed:\n\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n  seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up\n- bsc#1031382: Prevent VMs from crashing when migrating between dom0 hosts in\n  case read() returns zero on the receiver side.\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sdksp4-xen-13501,slessp4-xen-13501",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0638-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0638-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180638-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0638-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003795.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1027519",
        "url": "https://bugzilla.suse.com/1027519"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1031382",
        "url": "https://bugzilla.suse.com/1031382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1035442",
        "url": "https://bugzilla.suse.com/1035442"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061081",
        "url": "https://bugzilla.suse.com/1061081"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070158",
        "url": "https://bugzilla.suse.com/1070158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070159",
        "url": "https://bugzilla.suse.com/1070159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070160",
        "url": "https://bugzilla.suse.com/1070160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070163",
        "url": "https://bugzilla.suse.com/1070163"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074562",
        "url": "https://bugzilla.suse.com/1074562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076116",
        "url": "https://bugzilla.suse.com/1076116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076180",
        "url": "https://bugzilla.suse.com/1076180"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080635",
        "url": "https://bugzilla.suse.com/1080635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1080662",
        "url": "https://bugzilla.suse.com/1080662"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15595 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15595/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17563 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17564 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17565 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17565/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17566 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18030 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5683 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5683/"
      }
    ],
    "title": "Security update for xen",
    "tracking": {
      "current_release_date": "2018-03-08T17:07:37Z",
      "generator": {
        "date": "2018-03-08T17:07:37Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0638-1",
      "initial_release_date": "2018-03-08T17:07:37Z",
      "revision_history": [
        {
          "date": "2018-03-08T17:07:37Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-devel-4.4.4_28-61.23.2.i586",
                "product": {
                  "name": "xen-devel-4.4.4_28-61.23.2.i586",
                  "product_id": "xen-devel-4.4.4_28-61.23.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
                "product": {
                  "name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
                  "product_id": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
                "product": {
                  "name": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
                  "product_id": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.4.4_28-61.23.2.i586",
                "product": {
                  "name": "xen-libs-4.4.4_28-61.23.2.i586",
                  "product_id": "xen-libs-4.4.4_28-61.23.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.4.4_28-61.23.2.i586",
                "product": {
                  "name": "xen-tools-domU-4.4.4_28-61.23.2.i586",
                  "product_id": "xen-tools-domU-4.4.4_28-61.23.2.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-devel-4.4.4_28-61.23.2.x86_64",
                "product": {
                  "name": "xen-devel-4.4.4_28-61.23.2.x86_64",
                  "product_id": "xen-devel-4.4.4_28-61.23.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-4.4.4_28-61.23.2.x86_64",
                "product": {
                  "name": "xen-4.4.4_28-61.23.2.x86_64",
                  "product_id": "xen-4.4.4_28-61.23.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.4.4_28-61.23.2.x86_64",
                "product": {
                  "name": "xen-doc-html-4.4.4_28-61.23.2.x86_64",
                  "product_id": "xen-doc-html-4.4.4_28-61.23.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
                "product": {
                  "name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
                  "product_id": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.4.4_28-61.23.2.x86_64",
                "product": {
                  "name": "xen-libs-4.4.4_28-61.23.2.x86_64",
                  "product_id": "xen-libs-4.4.4_28-61.23.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
                  "product_id": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.4.4_28-61.23.2.x86_64",
                "product": {
                  "name": "xen-tools-4.4.4_28-61.23.2.x86_64",
                  "product_id": "xen-tools-4.4.4_28-61.23.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.4.4_28-61.23.2.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.4.4_28-61.23.2.x86_64",
                  "product_id": "xen-tools-domU-4.4.4_28-61.23.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:suse:sle-sdk:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586"
        },
        "product_reference": "xen-devel-4.4.4_28-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-devel-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-doc-html-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586"
        },
        "product_reference": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64"
        },
        "product_reference": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586"
        },
        "product_reference": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586"
        },
        "product_reference": "xen-libs-4.4.4_28-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-libs-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-tools-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586"
        },
        "product_reference": "xen-tools-domU-4.4.4_28-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
          "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-tools-domU-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-doc-html-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586"
        },
        "product_reference": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64"
        },
        "product_reference": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586"
        },
        "product_reference": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586"
        },
        "product_reference": "xen-libs-4.4.4_28-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-libs-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-tools-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586"
        },
        "product_reference": "xen-tools-domU-4.4.4_28-61.23.2.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64"
        },
        "product_reference": "xen-tools-domU-4.4.4_28-61.23.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-15595",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15595"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15595",
          "url": "https://www.suse.com/security/cve/CVE-2017-15595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061081 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1061081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-15595",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15595"
    },
    {
      "cve": "CVE-2017-17563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17563",
          "url": "https://www.suse.com/security/cve/CVE-2017-17563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070159 for CVE-2017-17563",
          "url": "https://bugzilla.suse.com/1070159"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17563"
    },
    {
      "cve": "CVE-2017-17564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17564",
          "url": "https://www.suse.com/security/cve/CVE-2017-17564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070160 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1070160"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17564",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17564"
    },
    {
      "cve": "CVE-2017-17565",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17565"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17565",
          "url": "https://www.suse.com/security/cve/CVE-2017-17565"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070163 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1070163"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17565",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17565"
    },
    {
      "cve": "CVE-2017-17566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17566",
          "url": "https://www.suse.com/security/cve/CVE-2017-17566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070158 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1070158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-17566",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17566"
    },
    {
      "cve": "CVE-2017-18030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18030",
          "url": "https://www.suse.com/security/cve/CVE-2017-18030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076179 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076179"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076180 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1076180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-18030",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-18030"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2018-5683",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5683"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5683",
          "url": "https://www.suse.com/security/cve/CVE-2018-5683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076114 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076116 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1076116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-5683",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-03-08T17:07:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5683"
    }
  ]
}
  suse-su-2018:0285-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for SUSE Manager Server 3.0",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThis update fixes the following issues:\n\n!!!NOTE: For PostgreSQL, schema migrations could take a long time (hours), depending on the number of synced  !!!\n!!!packages and number of rows which requires cleanup. Please refer to the release notes for more information.!!!\n\nnutch:\n\n- Fix log hadoop into proper directory. (bsc#1061574)\n\nosad:\n\n- Fixed TypeError for force flag in setup_config that could happen when jabberd restart was needed. (bsc#1064393)\n\npxe-default-image:\n\n- Spectre and Meltdown mitigation. (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754, bsc#1068032)\n\nspacecmd:\n\n- Added custom JSON encoder in order to parse date fields correctly. (bsc#1070372)\n\nspacewalk-backend:\n\n- Fix restore hostname and ip*addr in templated documents. (bsc#1075044)\n- Fix directory name in spacewalk-data-fsck.\n- RhnServerNetwork refactoring. (bsc#1063419)\n\nspacewalk-branding:\n\n- Fix message about package profile synchronization. (bsc#1073739)\n- Fix naming of the Tools channel. (bsc#979633)\n\nspacewalk-client-tools:\n\n- Fix package sources.\n\nspacewalk-java:\n\n- Fix message about package profile synchronization. (bsc#1073739)\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Improve performance of token checking, when RPMs or metadata are downloaded from minions. (bsc#1061273)\n- Fix action names and date formatting in system event history. (bsc#1073713)\n- Fix incorrect \u0027os-release\u0027 report after SP migration. (bsc#1071553)\n- Fix failed package installation when in RES 32 and 64 bit packages are installed together. (bsc#1071314)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Display messages about wrong input more end-user friendly. (bsc#1015956)\n- Fix content refresh when product keys change. (bsc#1069943)\n- Allow \u0027Package List Refresh\u0027 when package architecture has changed. (bsc#1065259)\n- Support Open Enterprise Server 2018. (bsc#1060182)\n- Do not remove virtual instances for registered systems. (bsc#1063759)\n- Process right configfile on \u0027scheduleFileComparisons\u0027 API calls. (bsc#1066663)\n- Fix reported UUIDs for guests instances within a virtual host. (bsc#1063759)\n- Generate Order Items for OEM subscriptions. (bsc#1045141)\n- Enable \u0027Power Management\u0027 features on Salt minions.\n- Fail gracefully when GPG files are requested. (bsc#1065676)\n- Improve messaging for \u0027Compare Packages\u0027. (bsc#1065844)\n- RhnServerNetwork refactoring. (bsc#1063419)\n- Add Adelaide timezone to selectable timezones. (bsc#1063891)\n\nspacewalk-reports:\n\n- More rhnServerNetwork refactoring. (bsc#1063419)\n\nspacewalk-search:\n\n- RhnServerNetwork refactoring. (bsc#1063419)\n\nspacewalk-web:\n\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n\nsusemanager:\n\n- Support Open Enterprise Server 2018. (bsc#1060182)\n- Fixed bootstrap repository path for SLES4SAP version 12 and 12.1. (bsc#1062936)\n- Fix error message for database upgrade failure.\n- Check for sufficient diskspace in /var/lib/pgsql.\n- Notify admin that database backups need reconfiguration after db upgrade.\n\nsusemanager-docs_en:\n\n- Update text and image files:\n  - List Open Enterprise Server 2015, 2015 SP1, 2018 as supported clients.\n\nsusemanager-schema:\n\n- Fix hostname schema upgrade. (bsc#1076622)\n- Fix duplicate entries in channel listings.\n- Handle nevra not found case while fixing duplicate evr ids. (bsc#1074508)\n- Enable \u0027Power Management\u0027 features on Salt minions.\n- Fix unique index for evr and capability and remove duplicates during migration. (bsc#1058110)\n- RhnServerNetwork refactoring. (bsc#1063419)\n- Add Adelaide timezone to selectable timezones. (bsc#1063891)\n\nsusemanager-sls:\n\n- Python3 compatibility fixes in modules and states.\n- Fix failing certs state for Tumbleweed. (bsc#970630)\n- Fix deprecated SLS files to avoid deprecation warnings during highstate. (bsc#1041993)\n\nsusemanager-sync-data:\n\n- Support Open Enterprise Server 2018. (bsc#1060182)\n- Fix description for HA channel. (bsc#1063588)\n- Add support for CAASP. (bsc#1052283)\n- Add IBM DLPAR channels to SLES for SAP SPx ppc64le. (bsc#1068057)\n- Remove Certification Module 12 from SP2 and SP3. (bsc#1066819)\n- Add SUSE Manager Server 3.0 and 3.1 channels for mirroring.\n- Support SLE-RT 12 SP3. (bsc#1063940)\n- Add SLE12 LTSS as extension to SLES for SAP 12. (bsc#1069615)\n- Remove OES2018 Debuginfo channels. (bsc#1071367)\n\nvirtual-host-gatherer:\n\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Explore the entire tree of nodes from VMware. (bsc#1070597)\n- Skip safely VMs which have no config attribute on VMware. (bsc#1066923)\n\nHow to apply this update:\n1. Log in as root user to the SUSE Manager server.\n2. Stop the Spacewalk service:\nspacewalk-service stop\n3. Apply the patch using either zypper patch or YaST Online Update.\n4. Upgrade the database schema:\nspacewalk-schema-upgrade\n5. Start the Spacewalk service:\nspacewalk-service start\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SUSE-Manager-Server-3.0-2018-204",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0285-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0285-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180285-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0285-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003679.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1015956",
        "url": "https://bugzilla.suse.com/1015956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1041993",
        "url": "https://bugzilla.suse.com/1041993"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1045141",
        "url": "https://bugzilla.suse.com/1045141"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1052283",
        "url": "https://bugzilla.suse.com/1052283"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055296",
        "url": "https://bugzilla.suse.com/1055296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058110",
        "url": "https://bugzilla.suse.com/1058110"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1060182",
        "url": "https://bugzilla.suse.com/1060182"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061273",
        "url": "https://bugzilla.suse.com/1061273"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1061574",
        "url": "https://bugzilla.suse.com/1061574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1062936",
        "url": "https://bugzilla.suse.com/1062936"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063419",
        "url": "https://bugzilla.suse.com/1063419"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063588",
        "url": "https://bugzilla.suse.com/1063588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063759",
        "url": "https://bugzilla.suse.com/1063759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063891",
        "url": "https://bugzilla.suse.com/1063891"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1063940",
        "url": "https://bugzilla.suse.com/1063940"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1064393",
        "url": "https://bugzilla.suse.com/1064393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065259",
        "url": "https://bugzilla.suse.com/1065259"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065676",
        "url": "https://bugzilla.suse.com/1065676"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065844",
        "url": "https://bugzilla.suse.com/1065844"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066404",
        "url": "https://bugzilla.suse.com/1066404"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066663",
        "url": "https://bugzilla.suse.com/1066663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066819",
        "url": "https://bugzilla.suse.com/1066819"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1066923",
        "url": "https://bugzilla.suse.com/1066923"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068032",
        "url": "https://bugzilla.suse.com/1068032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1068057",
        "url": "https://bugzilla.suse.com/1068057"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069615",
        "url": "https://bugzilla.suse.com/1069615"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1069943",
        "url": "https://bugzilla.suse.com/1069943"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070372",
        "url": "https://bugzilla.suse.com/1070372"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1070597",
        "url": "https://bugzilla.suse.com/1070597"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071314",
        "url": "https://bugzilla.suse.com/1071314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071367",
        "url": "https://bugzilla.suse.com/1071367"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071553",
        "url": "https://bugzilla.suse.com/1071553"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073713",
        "url": "https://bugzilla.suse.com/1073713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1073739",
        "url": "https://bugzilla.suse.com/1073739"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1074508",
        "url": "https://bugzilla.suse.com/1074508"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1075044",
        "url": "https://bugzilla.suse.com/1075044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1076622",
        "url": "https://bugzilla.suse.com/1076622"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 970630",
        "url": "https://bugzilla.suse.com/970630"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 979633",
        "url": "https://bugzilla.suse.com/979633"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      }
    ],
    "title": "Security update for SUSE Manager Server 3.0",
    "tracking": {
      "current_release_date": "2018-01-30T09:21:10Z",
      "generator": {
        "date": "2018-01-30T09:21:10Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0285-1",
      "initial_release_date": "2018-01-30T09:21:10Z",
      "revision_history": [
        {
          "date": "2018-01-30T09:21:10Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nutch-1.0-0.9.8.1.noarch",
                "product": {
                  "name": "nutch-1.0-0.9.8.1.noarch",
                  "product_id": "nutch-1.0-0.9.8.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "osa-common-5.11.64.4-4.3.1.noarch",
                "product": {
                  "name": "osa-common-5.11.64.4-4.3.1.noarch",
                  "product_id": "osa-common-5.11.64.4-4.3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "osa-dispatcher-5.11.64.4-4.3.1.noarch",
                "product": {
                  "name": "osa-dispatcher-5.11.64.4-4.3.1.noarch",
                  "product_id": "osa-dispatcher-5.11.64.4-4.3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "pxe-default-image-3.0-0.14.3.6.noarch",
                "product": {
                  "name": "pxe-default-image-3.0-0.14.3.6.noarch",
                  "product_id": "pxe-default-image-3.0-0.14.3.6.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacecmd-2.5.5.10-16.12.1.noarch",
                "product": {
                  "name": "spacecmd-2.5.5.10-16.12.1.noarch",
                  "product_id": "spacecmd-2.5.5.10-16.12.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
                "product": {
                  "name": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
                  "product_id": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-2.5.7.20-25.12.1.noarch",
                "product": {
                  "name": "spacewalk-base-2.5.7.20-25.12.1.noarch",
                  "product_id": "spacewalk-base-2.5.7.20-25.12.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
                "product": {
                  "name": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
                  "product_id": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
                "product": {
                  "name": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
                  "product_id": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
                "product": {
                  "name": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
                  "product_id": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-html-2.5.7.20-25.12.1.noarch",
                "product": {
                  "name": "spacewalk-html-2.5.7.20-25.12.1.noarch",
                  "product_id": "spacewalk-html-2.5.7.20-25.12.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-2.5.59.19-27.12.3.noarch",
                "product": {
                  "name": "spacewalk-java-2.5.59.19-27.12.3.noarch",
                  "product_id": "spacewalk-java-2.5.59.19-27.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-config-2.5.59.19-27.12.3.noarch",
                "product": {
                  "name": "spacewalk-java-config-2.5.59.19-27.12.3.noarch",
                  "product_id": "spacewalk-java-config-2.5.59.19-27.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
                "product": {
                  "name": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
                  "product_id": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
                "product": {
                  "name": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
                  "product_id": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
                "product": {
                  "name": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
                  "product_id": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-reports-2.5.1.4-4.6.1.noarch",
                "product": {
                  "name": "spacewalk-reports-2.5.1.4-4.6.1.noarch",
                  "product_id": "spacewalk-reports-2.5.1.4-4.6.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-search-2.5.2.4-4.6.1.noarch",
                "product": {
                  "name": "spacewalk-search-2.5.2.4-4.6.1.noarch",
                  "product_id": "spacewalk-search-2.5.2.4-4.6.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
                "product": {
                  "name": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
                  "product_id": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
                "product": {
                  "name": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
                  "product_id": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-best-practices_en-pdf-3-25.11.3.noarch",
                "product": {
                  "name": "susemanager-best-practices_en-pdf-3-25.11.3.noarch",
                  "product_id": "susemanager-best-practices_en-pdf-3-25.11.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-docs_en-3-25.11.3.noarch",
                "product": {
                  "name": "susemanager-docs_en-3-25.11.3.noarch",
                  "product_id": "susemanager-docs_en-3-25.11.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-getting-started_en-pdf-3-25.11.3.noarch",
                "product": {
                  "name": "susemanager-getting-started_en-pdf-3-25.11.3.noarch",
                  "product_id": "susemanager-getting-started_en-pdf-3-25.11.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-jsp_en-3-25.11.3.noarch",
                "product": {
                  "name": "susemanager-jsp_en-3-25.11.3.noarch",
                  "product_id": "susemanager-jsp_en-3-25.11.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-reference_en-pdf-3-25.11.3.noarch",
                "product": {
                  "name": "susemanager-reference_en-pdf-3-25.11.3.noarch",
                  "product_id": "susemanager-reference_en-pdf-3-25.11.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-schema-3.0.24-25.11.1.noarch",
                "product": {
                  "name": "susemanager-schema-3.0.24-25.11.1.noarch",
                  "product_id": "susemanager-schema-3.0.24-25.11.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-sls-0.1.25-27.12.1.noarch",
                "product": {
                  "name": "susemanager-sls-0.1.25-27.12.1.noarch",
                  "product_id": "susemanager-sls-0.1.25-27.12.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-sync-data-3.0.19-28.6.1.noarch",
                "product": {
                  "name": "susemanager-sync-data-3.0.19-28.6.1.noarch",
                  "product_id": "susemanager-sync-data-3.0.19-28.6.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-1.0.16-7.6.1.noarch",
                "product": {
                  "name": "virtual-host-gatherer-1.0.16-7.6.1.noarch",
                  "product_id": "virtual-host-gatherer-1.0.16-7.6.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch",
                "product": {
                  "name": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch",
                  "product_id": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spacewalk-branding-2.5.2.16-16.9.1.s390x",
                "product": {
                  "name": "spacewalk-branding-2.5.2.16-16.9.1.s390x",
                  "product_id": "spacewalk-branding-2.5.2.16-16.9.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-3.0.25-25.9.1.s390x",
                "product": {
                  "name": "susemanager-3.0.25-25.9.1.s390x",
                  "product_id": "susemanager-3.0.25-25.9.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-3.0.25-25.9.1.s390x",
                "product": {
                  "name": "susemanager-tools-3.0.25-25.9.1.s390x",
                  "product_id": "susemanager-tools-3.0.25-25.9.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spacewalk-branding-2.5.2.16-16.9.1.x86_64",
                "product": {
                  "name": "spacewalk-branding-2.5.2.16-16.9.1.x86_64",
                  "product_id": "spacewalk-branding-2.5.2.16-16.9.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-3.0.25-25.9.1.x86_64",
                "product": {
                  "name": "susemanager-3.0.25-25.9.1.x86_64",
                  "product_id": "susemanager-3.0.25-25.9.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-3.0.25-25.9.1.x86_64",
                "product": {
                  "name": "susemanager-tools-3.0.25-25.9.1.x86_64",
                  "product_id": "susemanager-tools-3.0.25-25.9.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Manager Server 3.0",
                "product": {
                  "name": "SUSE Manager Server 3.0",
                  "product_id": "SUSE Manager Server 3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:3.0"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nutch-1.0-0.9.8.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch"
        },
        "product_reference": "nutch-1.0-0.9.8.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osa-common-5.11.64.4-4.3.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch"
        },
        "product_reference": "osa-common-5.11.64.4-4.3.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osa-dispatcher-5.11.64.4-4.3.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch"
        },
        "product_reference": "osa-dispatcher-5.11.64.4-4.3.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pxe-default-image-3.0-0.14.3.6.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch"
        },
        "product_reference": "pxe-default-image-3.0-0.14.3.6.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacecmd-2.5.5.10-16.12.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch"
        },
        "product_reference": "spacecmd-2.5.5.10-16.12.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch"
        },
        "product_reference": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-2.5.7.20-25.12.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch"
        },
        "product_reference": "spacewalk-base-2.5.7.20-25.12.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch"
        },
        "product_reference": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch"
        },
        "product_reference": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-2.5.2.16-16.9.1.s390x as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x"
        },
        "product_reference": "spacewalk-branding-2.5.2.16-16.9.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-2.5.2.16-16.9.1.x86_64 as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64"
        },
        "product_reference": "spacewalk-branding-2.5.2.16-16.9.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch"
        },
        "product_reference": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-html-2.5.7.20-25.12.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch"
        },
        "product_reference": "spacewalk-html-2.5.7.20-25.12.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch"
        },
        "product_reference": "spacewalk-java-2.5.59.19-27.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-config-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch"
        },
        "product_reference": "spacewalk-java-config-2.5.59.19-27.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch"
        },
        "product_reference": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch"
        },
        "product_reference": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch"
        },
        "product_reference": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-reports-2.5.1.4-4.6.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch"
        },
        "product_reference": "spacewalk-reports-2.5.1.4-4.6.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-search-2.5.2.4-4.6.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch"
        },
        "product_reference": "spacewalk-search-2.5.2.4-4.6.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch"
        },
        "product_reference": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-3.0.25-25.9.1.s390x as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x"
        },
        "product_reference": "susemanager-3.0.25-25.9.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-3.0.25-25.9.1.x86_64 as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64"
        },
        "product_reference": "susemanager-3.0.25-25.9.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch"
        },
        "product_reference": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-best-practices_en-pdf-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch"
        },
        "product_reference": "susemanager-best-practices_en-pdf-3-25.11.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-docs_en-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch"
        },
        "product_reference": "susemanager-docs_en-3-25.11.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-getting-started_en-pdf-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch"
        },
        "product_reference": "susemanager-getting-started_en-pdf-3-25.11.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-jsp_en-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch"
        },
        "product_reference": "susemanager-jsp_en-3-25.11.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-reference_en-pdf-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch"
        },
        "product_reference": "susemanager-reference_en-pdf-3-25.11.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-schema-3.0.24-25.11.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch"
        },
        "product_reference": "susemanager-schema-3.0.24-25.11.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-sls-0.1.25-27.12.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch"
        },
        "product_reference": "susemanager-sls-0.1.25-27.12.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-sync-data-3.0.19-28.6.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch"
        },
        "product_reference": "susemanager-sync-data-3.0.19-28.6.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-3.0.25-25.9.1.s390x as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x"
        },
        "product_reference": "susemanager-tools-3.0.25-25.9.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-3.0.25-25.9.1.x86_64 as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64"
        },
        "product_reference": "susemanager-tools-3.0.25-25.9.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-1.0.16-7.6.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch"
        },
        "product_reference": "virtual-host-gatherer-1.0.16-7.6.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch as component of SUSE Manager Server 3.0",
          "product_id": "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
        },
        "product_reference": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 3.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
          "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
          "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
          "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
          "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
          "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
          "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
          "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
          "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
          "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
          "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
          "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
          "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
          "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
          "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
            "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
            "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
            "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
            "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
            "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
            "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
            "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
            "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-30T09:21:10Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
          "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
          "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
          "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
          "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
          "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
          "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
          "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
          "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
          "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
          "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
          "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
          "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
          "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
          "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
            "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
            "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
            "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
            "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
            "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
            "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
            "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
            "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-30T09:21:10Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
          "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
          "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
          "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
          "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
          "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
          "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
          "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
          "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
          "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
          "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
          "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
          "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
          "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
          "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
          "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
          "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
          "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
            "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
            "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
            "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
            "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
            "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
            "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
            "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
            "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
            "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
            "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
            "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
            "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
            "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
            "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
            "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-01-30T09:21:10Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    }
  ]
}
  rhsa-2018_0022
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0022",
        "url": "https://access.redhat.com/errata/RHSA-2018:0022"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0022.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:39:54+00:00",
      "generator": {
        "date": "2024-11-14T23:39:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0022",
      "initial_release_date": "2018-01-04T17:04:18+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T17:04:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T17:04:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:39:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                  "product_id": "6Server-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                  "product_id": "6Server-optional-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.85.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-431.85.2.el6.src",
                  "product_id": "kernel-0:2.6.32-431.85.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018_0654
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0654",
        "url": "https://access.redhat.com/errata/RHSA-2018:0654"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1473209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209"
      },
      {
        "category": "external",
        "summary": "1495089",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
      },
      {
        "category": "external",
        "summary": "1498016",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016"
      },
      {
        "category": "external",
        "summary": "1498067",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067"
      },
      {
        "category": "external",
        "summary": "1501794",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501794"
      },
      {
        "category": "external",
        "summary": "1519160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "external",
        "summary": "1525762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
      },
      {
        "category": "external",
        "summary": "1525768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
      },
      {
        "category": "external",
        "summary": "1531174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
      },
      {
        "category": "external",
        "summary": "1535315",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
      },
      {
        "category": "external",
        "summary": "1544612",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T11:37:30+00:00",
      "generator": {
        "date": "2024-11-22T11:37:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0654",
      "initial_release_date": "2018-04-10T03:34:39+00:00",
      "revision_history": [
        {
          "date": "2018-04-10T03:34:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-04-10T03:34:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T11:37:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                  "product_id": "7Server-RHELALT",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                  "product_id": "7Server-optional-RHELALT",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "python-perf-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "perf-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.aarch64",
                  "product_id": "python-perf-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.aarch64",
                  "product_id": "perf-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.14.0-49.el7a.noarch",
                "product": {
                  "name": "kernel-doc-0:4.14.0-49.el7a.noarch",
                  "product_id": "kernel-doc-0:4.14.0-49.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-49.el7a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.el7a?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.s390x",
                  "product_id": "python-perf-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.s390x",
                  "product_id": "perf-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-alt-0:4.14.0-49.el7a.src",
                "product": {
                  "name": "kernel-alt-0:4.14.0-49.el7a.src",
                  "product_id": "kernel-alt-0:4.14.0-49.el7a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-49.el7a?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-49.el7a.src",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-49.el7a.src",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "cve": "CVE-2017-11473",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2017-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1473209"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overflow in mp_override_legacy_irq()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system  ( local, privileged operation )\n- The ACPI table changes to persist through reboots  ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges.  If an attacker had this specific privilege, there are easier ways to gain privilege escalation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-11473"
        },
        {
          "category": "external",
          "summary": "RHBZ#1473209",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11473",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-11473"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Buffer overflow in mp_override_legacy_irq()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vitaly Mayatskih"
          ]
        }
      ],
      "cve": "CVE-2017-12190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2017-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1495089"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak when merging buffers in SCSI IO vectors",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12190"
        },
        {
          "category": "external",
          "summary": "RHBZ#1495089",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190"
        }
      ],
      "release_date": "2017-09-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak when merging buffers in SCSI IO vectors"
    },
    {
      "cve": "CVE-2017-12192",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1493435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "RHBZ#1493435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/oss-sec/2017/q4/63",
          "url": "http://seclists.org/oss-sec/2017/q4/63"
        }
      ],
      "release_date": "2017-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ]
        }
      ],
      "cve": "CVE-2017-15129",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2017-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1531174"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15129"
        },
        {
          "category": "external",
          "summary": "RHBZ#1531174",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129"
        }
      ],
      "release_date": "2017-12-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()"
    },
    {
      "cve": "CVE-2017-15299",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1498016"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Incorrect updates of uninstantiated keys crash the kernel",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15299"
        },
        {
          "category": "external",
          "summary": "RHBZ#1498016",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15299",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15299"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299"
        }
      ],
      "release_date": "2017-09-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Incorrect updates of uninstantiated keys crash the kernel"
    },
    {
      "cve": "CVE-2017-15306",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1510399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15306"
        },
        {
          "category": "external",
          "summary": "RHBZ#1510399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15306",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15306"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306"
        }
      ],
      "release_date": "2017-11-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform"
    },
    {
      "cve": "CVE-2017-16939",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-11-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1517220"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could  abuse this flaw to potentially escalate their privileges on a system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "RHBZ#1517220",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939"
        }
      ],
      "release_date": "2017-11-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation"
    },
    {
      "cve": "CVE-2017-17448",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2017-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1525768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "RHBZ#1525768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448"
        }
      ],
      "release_date": "2017-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure"
    },
    {
      "cve": "CVE-2017-17449",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2017-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1525762"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "RHBZ#1525762",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449"
        }
      ],
      "release_date": "2017-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Breno Leitao",
            "Cyril Bur",
            "Gustavo Romero",
            "Michael Ellerman",
            "Paul Mackerras"
          ]
        }
      ],
      "cve": "CVE-2017-1000255",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2017-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1498067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000255"
        },
        {
          "category": "external",
          "summary": "RHBZ#1498067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000255",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255"
        }
      ],
      "release_date": "2017-10-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Armis Labs"
          ]
        }
      ],
      "cve": "CVE-2017-1000410",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Stack information leak in the EFS element",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
        }
      ],
      "release_date": "2017-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Stack information leak in the EFS element"
    },
    {
      "cve": "CVE-2018-6927",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2018-02-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1544612"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-6927"
        },
        {
          "category": "external",
          "summary": "RHBZ#1544612",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-6927"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927"
        }
      ],
      "release_date": "2018-02-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact"
    },
    {
      "cve": "CVE-2018-1000004",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2018-01-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1535315"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in sound system can lead to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1000004"
        },
        {
          "category": "external",
          "summary": "RHBZ#1535315",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004"
        }
      ],
      "release_date": "2018-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in sound system can lead to denial of service"
    }
  ]
}
  rhsa-2018_0182
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, PowerPC, S390)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* When attempting to reread parent blocks in btree traversal, the xfs code which deletes extended attributes from an inode assumed that the parent blocks were still on the cache. Under memory pressure and memory reclaim, such parent blocks were sometimes removed from the cache. Consequently, attempts to reread previously cached parent blocks caused the file system to read invalid memory. This update fixes xfs to reinitialize the pointer to the parent block buffers after the block has been reread. As a result, pointers to btree blocks now point to valid memory, and the kernel no longer crashes due to an invalid memory access. (BZ#1512811)\n\n* The write access check for huge pages did not function correctly on IBM z Systems. Consequently, if asynchronous I/O reads were used, buffers sometimes contained zeroes rather than data from a file, even when the io_getevents() system call reported that the associated read had finished successfully. This update fixes the write access check in the gup_huge_pmd() function in memory management, and read data is stored in asynchronous I/O buffers properly. (BZ#1513315)\n\n* With this update, the rule for iptables reloading has been optimized to complete faster. (BZ#1514040)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0182",
        "url": "https://access.redhat.com/errata/RHSA-2018:0182"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0182.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-14T23:40:24+00:00",
      "generator": {
        "date": "2024-11-14T23:40:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0182",
      "initial_release_date": "2018-01-25T11:59:45+00:00",
      "revision_history": [
        {
          "date": "2018-01-25T11:59:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-25T11:59:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:40:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                  "product_id": "7ComputeNode-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                  "product_id": "7ComputeNode-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                  "product_id": "7Server-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.41.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.41.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:59:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0182"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  rhsa-2018_0464
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* Previously, the page table isolation feature was able to modify the kernel Page Global Directory (PGD) entries with the _NX bit even for CPUs without the capability to use the \"no execute\" (NX) bit technology. Consequently, the page tables got corrupted, and the kernel panicked at the first page-fault occurrence. This update adds the check of CPU capabilities before modifying kernel PGD entries with _NX. As a result, the operating system no longer panics on boot due to corrupted page tables under the described circumstances. (BZ#1538169)\n\n* When booting the operating system with the Kernel Page Table Isolation option enabled, the HPET VSYSCALL shadow mapping was not placed correctly. Consequently, the High Precision Event Timer (HPET) feature was not available early enough, and warnings on boot time occurred. This update fixes the placement of HPET VSYSCALL, and the warnings on boot time due to this behavior no longer occur. (BZ#1541281)\n\n* Previously, the routine preparing the kexec crashkernel area did not properly clear the page allocated to be kexec\u0027s Page Global Directory (PGD). Consequently, the page table isolation shadow mapping routines failed with a warning message when setting up page table entries. With this update, the underlying source code has been fixed to clear the kexec PGD allocated page before setting up its page table entries. As a result, warnings are no longer issued when setting up kexec. (BZ#1541285)\n\n* When changing a kernel page mapping from Read Only (RO) to Read Write (RW), the Translation Lookaside Buffer (TLB) entry was previously not updated. Consequently, a protection fault on a write operation occurred, which led to a kernel panic. With this update, the underlying source code has been fixed to handle such kind of fault properly, and the kernel no longer panics in the described situation. (BZ#1541892)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0464",
        "url": "https://access.redhat.com/errata/RHSA-2018:0464"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0464.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-14T23:40:59+00:00",
      "generator": {
        "date": "2024-11-14T23:40:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0464",
      "initial_release_date": "2018-03-07T15:23:36+00:00",
      "revision_history": [
        {
          "date": "2018-03-07T15:23:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-07T15:23:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:40:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
                  "product_id": "5Server-5.9.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:5.9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.src",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.35.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.src",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-07T15:23:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0464"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-07T15:23:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0464"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0182
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, PowerPC, S390)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* When attempting to reread parent blocks in btree traversal, the xfs code which deletes extended attributes from an inode assumed that the parent blocks were still on the cache. Under memory pressure and memory reclaim, such parent blocks were sometimes removed from the cache. Consequently, attempts to reread previously cached parent blocks caused the file system to read invalid memory. This update fixes xfs to reinitialize the pointer to the parent block buffers after the block has been reread. As a result, pointers to btree blocks now point to valid memory, and the kernel no longer crashes due to an invalid memory access. (BZ#1512811)\n\n* The write access check for huge pages did not function correctly on IBM z Systems. Consequently, if asynchronous I/O reads were used, buffers sometimes contained zeroes rather than data from a file, even when the io_getevents() system call reported that the associated read had finished successfully. This update fixes the write access check in the gup_huge_pmd() function in memory management, and read data is stored in asynchronous I/O buffers properly. (BZ#1513315)\n\n* With this update, the rule for iptables reloading has been optimized to complete faster. (BZ#1514040)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0182",
        "url": "https://access.redhat.com/errata/RHSA-2018:0182"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0182.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-09-26T04:14:11+00:00",
      "generator": {
        "date": "2025-09-26T04:14:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2018:0182",
      "initial_release_date": "2018-01-25T11:59:45+00:00",
      "revision_history": [
        {
          "date": "2018-01-25T11:59:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-25T11:59:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-26T04:14:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                  "product_id": "7ComputeNode-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                  "product_id": "7ComputeNode-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                  "product_id": "7Server-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.41.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.41.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:59:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0182"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  RHSA-2018:0016
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0016",
        "url": "https://access.redhat.com/errata/RHSA-2018:0016"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0016.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:27+00:00",
      "generator": {
        "date": "2025-10-09T17:43:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0016",
      "initial_release_date": "2018-01-04T05:49:20+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T05:49:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T05:49:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.639.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0512
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)\n\n* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)\n\n* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fixes:\n\n* If a fibre channel (FC) switch was powered down and then powered on again, the SCSI device driver stopped permanently the SCSI device\u0027s request queue. Consequently, the FC port login failed, leaving the port state as \"Bypassed\" instead of \"Online\", and users had to reboot the operating system. This update fixes the driver to avoid the permanent stop of the request queue. As a result, SCSI device now continues working as expected after power cycling the FC switch. (BZ#1519857)\n\n* Previously, on final close or unlink of a file, the find_get_pages() function in the memory management sometimes found no pages even if there were some pages left to save. Consequently, a kernel crash occurred when attempting to enter the unlink() function. This update fixes the find_get_pages() function in the memory management code to not return 0 too early. As a result, the kernel no longer crashes due to this behavior.(BZ#1527811)\n\n* Using IPsec connections under a heavy load could previously lead to a network performance degradation, especially when using the aesni-intel module. This update fixes the issue by making the cryptd queue length configurable so that it can be increased to prevent an overflow and packet drop. As a result, using IPsec under a heavy load no longer reduces network performance. (BZ#1527802)\n\n* Previously, a deadlock in the bnx2fc driver caused all adapters to block and the SCSI error handler to become unresponsive. As a result, data transferring through the adapter was sometimes blocked. This update fixes bnx2fc, and data transferring through the adapter is no longer blocked due to this behavior. (BZ#1523783)\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1535938)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0512",
        "url": "https://access.redhat.com/errata/RHSA-2018:0512"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0512.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-09-26T04:14:13+00:00",
      "generator": {
        "date": "2025-09-26T04:14:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2018:0512",
      "initial_release_date": "2018-03-13T18:38:36+00:00",
      "revision_history": [
        {
          "date": "2018-03-13T18:38:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-13T18:38:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-26T04:14:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.src",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-13T18:38:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0512"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  rhsa-2018_0018
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0018",
        "url": "https://access.redhat.com/errata/RHSA-2018:0018"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0018.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:40:07+00:00",
      "generator": {
        "date": "2024-11-14T23:40:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0018",
      "initial_release_date": "2018-01-04T13:06:10+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T13:06:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T13:06:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:40:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                  "product_id": "6Server-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                  "product_id": "6Server-optional-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.84.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-358.84.2.el6.src",
                  "product_id": "kernel-0:2.6.32-358.84.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.84.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.84.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  RHSA-2018:0464
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* Previously, the page table isolation feature was able to modify the kernel Page Global Directory (PGD) entries with the _NX bit even for CPUs without the capability to use the \"no execute\" (NX) bit technology. Consequently, the page tables got corrupted, and the kernel panicked at the first page-fault occurrence. This update adds the check of CPU capabilities before modifying kernel PGD entries with _NX. As a result, the operating system no longer panics on boot due to corrupted page tables under the described circumstances. (BZ#1538169)\n\n* When booting the operating system with the Kernel Page Table Isolation option enabled, the HPET VSYSCALL shadow mapping was not placed correctly. Consequently, the High Precision Event Timer (HPET) feature was not available early enough, and warnings on boot time occurred. This update fixes the placement of HPET VSYSCALL, and the warnings on boot time due to this behavior no longer occur. (BZ#1541281)\n\n* Previously, the routine preparing the kexec crashkernel area did not properly clear the page allocated to be kexec\u0027s Page Global Directory (PGD). Consequently, the page table isolation shadow mapping routines failed with a warning message when setting up page table entries. With this update, the underlying source code has been fixed to clear the kexec PGD allocated page before setting up its page table entries. As a result, warnings are no longer issued when setting up kexec. (BZ#1541285)\n\n* When changing a kernel page mapping from Read Only (RO) to Read Write (RW), the Translation Lookaside Buffer (TLB) entry was previously not updated. Consequently, a protection fault on a write operation occurred, which led to a kernel panic. With this update, the underlying source code has been fixed to handle such kind of fault properly, and the kernel no longer panics in the described situation. (BZ#1541892)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0464",
        "url": "https://access.redhat.com/errata/RHSA-2018:0464"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0464.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:29+00:00",
      "generator": {
        "date": "2025-10-09T17:43:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0464",
      "initial_release_date": "2018-03-07T15:23:36+00:00",
      "revision_history": [
        {
          "date": "2018-03-07T15:23:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-07T15:23:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
                  "product_id": "5Server-5.9.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:5.9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.src",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.35.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.src",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-07T15:23:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0464"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-07T15:23:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0464"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  RHSA-2018:0512
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)\n\n* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)\n\n* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fixes:\n\n* If a fibre channel (FC) switch was powered down and then powered on again, the SCSI device driver stopped permanently the SCSI device\u0027s request queue. Consequently, the FC port login failed, leaving the port state as \"Bypassed\" instead of \"Online\", and users had to reboot the operating system. This update fixes the driver to avoid the permanent stop of the request queue. As a result, SCSI device now continues working as expected after power cycling the FC switch. (BZ#1519857)\n\n* Previously, on final close or unlink of a file, the find_get_pages() function in the memory management sometimes found no pages even if there were some pages left to save. Consequently, a kernel crash occurred when attempting to enter the unlink() function. This update fixes the find_get_pages() function in the memory management code to not return 0 too early. As a result, the kernel no longer crashes due to this behavior.(BZ#1527811)\n\n* Using IPsec connections under a heavy load could previously lead to a network performance degradation, especially when using the aesni-intel module. This update fixes the issue by making the cryptd queue length configurable so that it can be increased to prevent an overflow and packet drop. As a result, using IPsec under a heavy load no longer reduces network performance. (BZ#1527802)\n\n* Previously, a deadlock in the bnx2fc driver caused all adapters to block and the SCSI error handler to become unresponsive. As a result, data transferring through the adapter was sometimes blocked. This update fixes bnx2fc, and data transferring through the adapter is no longer blocked due to this behavior. (BZ#1523783)\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1535938)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0512",
        "url": "https://access.redhat.com/errata/RHSA-2018:0512"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0512.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-09-26T04:14:13+00:00",
      "generator": {
        "date": "2025-09-26T04:14:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2018:0512",
      "initial_release_date": "2018-03-13T18:38:36+00:00",
      "revision_history": [
        {
          "date": "2018-03-13T18:38:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-13T18:38:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-26T04:14:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.src",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-13T18:38:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0512"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  rhsa-2018_0151
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. This fix specifically addresses S390 processors. (CVE-2017-5715, Important)\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. This fix specifically addresses S390 and PowerPC processors. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue. This fix specifically addresses PowerPC processors. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754.\n\nThis update also fixes the following security issues and bugs:\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/3327131.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0151",
        "url": "https://access.redhat.com/errata/RHSA-2018:0151"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/3327131",
        "url": "https://access.redhat.com/articles/3327131"
      },
      {
        "category": "external",
        "summary": "1284450",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284450"
      },
      {
        "category": "external",
        "summary": "1442086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442086"
      },
      {
        "category": "external",
        "summary": "1493435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
      },
      {
        "category": "external",
        "summary": "1501215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215"
      },
      {
        "category": "external",
        "summary": "1504574",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1504574"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0151.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-14T23:39:41+00:00",
      "generator": {
        "date": "2024-11-14T23:39:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0151",
      "initial_release_date": "2018-01-25T11:17:48+00:00",
      "revision_history": [
        {
          "date": "2018-01-25T11:17:48+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-25T11:17:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:39:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.17.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.17.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.src",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Dmitry Vyukov"
          ],
          "organization": "Google engineering"
        }
      ],
      "cve": "CVE-2015-8539",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "discovery_date": "2015-11-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1284450"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s key management system where it was possible for an attacker to escalate privileges or crash the machine. If a user key gets negatively instantiated, an error code is cached in the payload area. A negatively instantiated key may be then be positively instantiated by updating it with valid data. However, the -\u003eupdate key type method must be aware that the error code may be there.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privesc in key management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4 and 5.  This issue does affect the kernels shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels and plans to be addressed in a future update.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "RHBZ#1284450",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284450"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd"
        }
      ],
      "release_date": "2015-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privesc in key management"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "cve": "CVE-2017-7472",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2017-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1442086"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel where the keyctl_set_reqkey_keyring() function leaks the thread keyring. This allows an unprivileged local user to exhaust kernel memory and thus cause a DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: keyctl_set_reqkey_keyring() leaks thread keyrings",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in this product.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "RHBZ#1442086",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442086"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7472"
        }
      ],
      "release_date": "2017-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: keyctl_set_reqkey_keyring() leaks thread keyrings"
    },
    {
      "cve": "CVE-2017-12192",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1493435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "RHBZ#1493435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/oss-sec/2017/q4/63",
          "url": "http://seclists.org/oss-sec/2017/q4/63"
        }
      ],
      "release_date": "2017-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Fan Wu",
            "Haoran Qiu",
            "Heming Cui",
            "Shixiong Zhao"
          ],
          "organization": "University of Hong Kong"
        }
      ],
      "cve": "CVE-2017-12193",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1501215"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of associative arrays introduced in 3.13. This functionality was backported to the 3.10 kernels in Red Hat Enterprise Linux 7. The flaw involved a null pointer dereference in assoc_array_apply_edit() due to incorrect node-splitting in assoc_array implementation.  This affects the keyring key type and thus key addition and link creation operations may cause the kernel to panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7,MRG-2 and realtime kernels. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12193"
        },
        {
          "category": "external",
          "summary": "RHBZ#1501215",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12193",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12193"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12193",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12193"
        }
      ],
      "release_date": "2017-11-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation"
    },
    {
      "cve": "CVE-2017-15649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1504574"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that fanout_add() in \u0027net/packet/af_packet.c\u0027 in the Linux kernel, before version 4.13.6, allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free bug.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in the af_packet.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6 as a code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1504574",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1504574"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649"
        }
      ],
      "release_date": "2017-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free in the af_packet.c"
    }
  ]
}
  rhsa-2018:0010
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0010",
        "url": "https://access.redhat.com/errata/RHSA-2018:0010"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0010.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:27+00:00",
      "generator": {
        "date": "2025-10-09T17:43:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0010",
      "initial_release_date": "2018-01-03T23:16:37+00:00",
      "revision_history": [
        {
          "date": "2018-01-03T23:16:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-03T23:16:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                  "product_id": "7Server-7.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                  "product_id": "7Server-7.2.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                  "product_id": "7Server-7.2.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.62.4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.62.4.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.62.4.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-327.62.4.el7.src",
                  "product_id": "kernel-0:3.10.0-327.62.4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-03T23:16:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0010"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-03T23:16:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0010"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018_0021
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0021",
        "url": "https://access.redhat.com/errata/RHSA-2018:0021"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0021.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:40:27+00:00",
      "generator": {
        "date": "2024-11-14T23:40:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0021",
      "initial_release_date": "2018-01-04T16:50:09+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T16:50:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T16:50:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:40:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Realtime-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                "product": {
                  "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_id": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                "product": {
                  "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_id": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                "product": {
                  "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                  "product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src"
        },
        "product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
        },
        "product_reference": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
        },
        "product_reference": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0292
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 4th September 2019]\nThe Problem Description text has been updated to fix a list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for IBM zSeries (S390), x86, and x86-64 architectures are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, S390, x86, and x86-64)\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, x86-64)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0292",
        "url": "https://access.redhat.com/errata/RHSA-2018:0292"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0292.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:29+00:00",
      "generator": {
        "date": "2025-10-09T17:43:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0292",
      "initial_release_date": "2018-02-09T12:57:26+00:00",
      "revision_history": [
        {
          "date": "2018-02-09T12:57:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-09-05T07:46:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                  "product_id": "5Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-426.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-426.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-426.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-426.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-426.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.src",
                  "product_id": "kernel-0:2.6.18-426.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.src",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-426.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-426.el5.noarch",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.i386",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-426.el5.src",
          "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-02-09T12:57:26+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0292"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-426.el5.src",
          "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-02-09T12:57:26+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0292"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0022
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0022",
        "url": "https://access.redhat.com/errata/RHSA-2018:0022"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0022.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:29+00:00",
      "generator": {
        "date": "2025-10-09T17:43:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0022",
      "initial_release_date": "2018-01-04T17:04:18+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T17:04:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T17:04:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                  "product_id": "6Server-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                  "product_id": "6Server-optional-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.85.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-431.85.2.el6.src",
                  "product_id": "kernel-0:2.6.32-431.85.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0496
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)\n\n* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)\n\n* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1538587)\n\n* The Return Trampoline (Retpoline) mechanism mitigates the branch target injection, also known as the Spectre variant 2 vulnerability. With this update, Retpoline has been implemented into the Red Hat Enterprise Linux kernel. (BZ#1543023)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0496",
        "url": "https://access.redhat.com/errata/RHSA-2018:0496"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0496.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-09-26T04:14:13+00:00",
      "generator": {
        "date": "2025-09-26T04:14:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2018:0496",
      "initial_release_date": "2018-03-13T15:12:18+00:00",
      "revision_history": [
        {
          "date": "2018-03-13T15:12:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-13T15:12:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-26T04:14:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
                  "product_id": "6ComputeNode-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
                  "product_id": "6ComputeNode-optional-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
                  "product_id": "6Server-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
                  "product_id": "6Server-optional-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.src",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-13T15:12:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.",
          "product_ids": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0496"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  rhsa-2018_0017
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0017",
        "url": "https://access.redhat.com/errata/RHSA-2018:0017"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0017.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:39:49+00:00",
      "generator": {
        "date": "2024-11-14T23:39:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0017",
      "initial_release_date": "2018-01-04T05:49:35+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T05:49:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T05:49:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:39:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                  "product_id": "6Server-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
                  "product_id": "6Server-6.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.64.4.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-504.64.4.el6.src",
                  "product_id": "kernel-0:2.6.32-504.64.4.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018_0010
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0010",
        "url": "https://access.redhat.com/errata/RHSA-2018:0010"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0010.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:40:00+00:00",
      "generator": {
        "date": "2024-11-14T23:40:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0010",
      "initial_release_date": "2018-01-03T23:16:37+00:00",
      "revision_history": [
        {
          "date": "2018-01-03T23:16:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-03T23:16:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:40:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                  "product_id": "7Server-7.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                  "product_id": "7Server-7.2.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                  "product_id": "7Server-7.2.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.62.4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.62.4.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.62.4.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-327.62.4.el7.src",
                  "product_id": "kernel-0:3.10.0-327.62.4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-03T23:16:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0010"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-03T23:16:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0010"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0020
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0020",
        "url": "https://access.redhat.com/errata/RHSA-2018:0020"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0020.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:28+00:00",
      "generator": {
        "date": "2025-10-09T17:43:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0020",
      "initial_release_date": "2018-01-04T15:26:01+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T15:26:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T15:26:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
                  "product_id": "6Server-6.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
                  "product_id": "6Server-optional-6.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-220.76.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-220.76.2.el6.src",
                  "product_id": "kernel-0:2.6.32-220.76.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.76.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.76.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018_0496
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)\n\n* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)\n\n* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1538587)\n\n* The Return Trampoline (Retpoline) mechanism mitigates the branch target injection, also known as the Spectre variant 2 vulnerability. With this update, Retpoline has been implemented into the Red Hat Enterprise Linux kernel. (BZ#1543023)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0496",
        "url": "https://access.redhat.com/errata/RHSA-2018:0496"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0496.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-14T23:41:06+00:00",
      "generator": {
        "date": "2024-11-14T23:41:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0496",
      "initial_release_date": "2018-03-13T15:12:18+00:00",
      "revision_history": [
        {
          "date": "2018-03-13T15:12:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-13T15:12:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:41:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
                  "product_id": "6ComputeNode-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
                  "product_id": "6ComputeNode-optional-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
                  "product_id": "6Server-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
                  "product_id": "6Server-optional-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.src",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-13T15:12:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.",
          "product_ids": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0496"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  RHSA-2018:0010
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0010",
        "url": "https://access.redhat.com/errata/RHSA-2018:0010"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0010.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:27+00:00",
      "generator": {
        "date": "2025-10-09T17:43:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0010",
      "initial_release_date": "2018-01-03T23:16:37+00:00",
      "revision_history": [
        {
          "date": "2018-01-03T23:16:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-03T23:16:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                  "product_id": "7Server-7.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                  "product_id": "7Server-7.2.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                  "product_id": "7Server-7.2.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "perf-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.62.4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.62.4.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.62.4.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-327.62.4.el7.src",
                  "product_id": "kernel-0:3.10.0-327.62.4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-03T23:16:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0010"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-03T23:16:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0010"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  RHSA-2018:0020
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0020",
        "url": "https://access.redhat.com/errata/RHSA-2018:0020"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0020.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:28+00:00",
      "generator": {
        "date": "2025-10-09T17:43:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0020",
      "initial_release_date": "2018-01-04T15:26:01+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T15:26:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T15:26:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
                  "product_id": "6Server-6.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
                  "product_id": "6Server-optional-6.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-220.76.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-220.76.2.el6.src",
                  "product_id": "kernel-0:2.6.32-220.76.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.76.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.76.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0017
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0017",
        "url": "https://access.redhat.com/errata/RHSA-2018:0017"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0017.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:27+00:00",
      "generator": {
        "date": "2025-10-09T17:43:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0017",
      "initial_release_date": "2018-01-04T05:49:35+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T05:49:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T05:49:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                  "product_id": "6Server-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
                  "product_id": "6Server-6.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.64.4.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-504.64.4.el6.src",
                  "product_id": "kernel-0:2.6.32-504.64.4.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018_0016
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0016",
        "url": "https://access.redhat.com/errata/RHSA-2018:0016"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0016.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:40:33+00:00",
      "generator": {
        "date": "2024-11-14T23:40:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0016",
      "initial_release_date": "2018-01-04T05:49:20+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T05:49:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T05:49:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:40:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.639.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018_0512
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)\n\n* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)\n\n* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fixes:\n\n* If a fibre channel (FC) switch was powered down and then powered on again, the SCSI device driver stopped permanently the SCSI device\u0027s request queue. Consequently, the FC port login failed, leaving the port state as \"Bypassed\" instead of \"Online\", and users had to reboot the operating system. This update fixes the driver to avoid the permanent stop of the request queue. As a result, SCSI device now continues working as expected after power cycling the FC switch. (BZ#1519857)\n\n* Previously, on final close or unlink of a file, the find_get_pages() function in the memory management sometimes found no pages even if there were some pages left to save. Consequently, a kernel crash occurred when attempting to enter the unlink() function. This update fixes the find_get_pages() function in the memory management code to not return 0 too early. As a result, the kernel no longer crashes due to this behavior.(BZ#1527811)\n\n* Using IPsec connections under a heavy load could previously lead to a network performance degradation, especially when using the aesni-intel module. This update fixes the issue by making the cryptd queue length configurable so that it can be increased to prevent an overflow and packet drop. As a result, using IPsec under a heavy load no longer reduces network performance. (BZ#1527802)\n\n* Previously, a deadlock in the bnx2fc driver caused all adapters to block and the SCSI error handler to become unresponsive. As a result, data transferring through the adapter was sometimes blocked. This update fixes bnx2fc, and data transferring through the adapter is no longer blocked due to this behavior. (BZ#1523783)\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1535938)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0512",
        "url": "https://access.redhat.com/errata/RHSA-2018:0512"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0512.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-14T23:41:12+00:00",
      "generator": {
        "date": "2024-11-14T23:41:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0512",
      "initial_release_date": "2018-03-13T18:38:36+00:00",
      "revision_history": [
        {
          "date": "2018-03-13T18:38:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-13T18:38:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:41:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.23.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.src",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "perf-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.9.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
          "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
          "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-13T18:38:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0512"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src",
            "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x",
            "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  rhsa-2018_0292
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 4th September 2019]\nThe Problem Description text has been updated to fix a list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for IBM zSeries (S390), x86, and x86-64 architectures are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, S390, x86, and x86-64)\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, x86-64)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0292",
        "url": "https://access.redhat.com/errata/RHSA-2018:0292"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0292.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:40:29+00:00",
      "generator": {
        "date": "2024-11-14T23:40:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0292",
      "initial_release_date": "2018-02-09T12:57:26+00:00",
      "revision_history": [
        {
          "date": "2018-02-09T12:57:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-09-05T07:46:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:40:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                  "product_id": "5Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-426.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-426.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-426.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-426.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-426.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.src",
                  "product_id": "kernel-0:2.6.18-426.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.src",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-426.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-426.el5.noarch",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.i386",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-426.el5.src",
          "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-02-09T12:57:26+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0292"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-426.el5.src",
          "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-02-09T12:57:26+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0292"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018_0020
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0020",
        "url": "https://access.redhat.com/errata/RHSA-2018:0020"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0020.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:40:13+00:00",
      "generator": {
        "date": "2024-11-14T23:40:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0020",
      "initial_release_date": "2018-01-04T15:26:01+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T15:26:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T15:26:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:40:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
                  "product_id": "6Server-6.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
                  "product_id": "6Server-optional-6.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.76.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-220.76.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-220.76.2.el6.src",
                  "product_id": "kernel-0:2.6.32-220.76.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.76.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.76.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T15:26:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0021
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0021",
        "url": "https://access.redhat.com/errata/RHSA-2018:0021"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0021.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:33+00:00",
      "generator": {
        "date": "2025-10-09T17:43:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0021",
      "initial_release_date": "2018-01-04T16:50:09+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T16:50:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T16:50:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Realtime-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                "product": {
                  "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_id": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                "product": {
                  "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_id": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                "product": {
                  "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                  "product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src"
        },
        "product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
        },
        "product_reference": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
        },
        "product_reference": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  RHSA-2018:0021
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0021",
        "url": "https://access.redhat.com/errata/RHSA-2018:0021"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0021.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:33+00:00",
      "generator": {
        "date": "2025-10-09T17:43:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0021",
      "initial_release_date": "2018-01-04T16:50:09+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T16:50:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T16:50:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Realtime-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                "product": {
                  "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_id": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                "product": {
                  "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_id": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                "product": {
                  "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                  "product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src"
        },
        "product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
        },
        "product_reference": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
        },
        "product_reference": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T16:50:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0021"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  RHSA-2018:0017
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0017",
        "url": "https://access.redhat.com/errata/RHSA-2018:0017"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0017.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:27+00:00",
      "generator": {
        "date": "2025-10-09T17:43:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0017",
      "initial_release_date": "2018-01-04T05:49:35+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T05:49:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T05:49:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                  "product_id": "6Server-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
                  "product_id": "6Server-6.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "perf-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.64.4.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.64.4.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-504.64.4.el6.src",
                  "product_id": "kernel-0:2.6.32-504.64.4.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.64.4.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0018
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0018",
        "url": "https://access.redhat.com/errata/RHSA-2018:0018"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0018.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:27+00:00",
      "generator": {
        "date": "2025-10-09T17:43:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0018",
      "initial_release_date": "2018-01-04T13:06:10+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T13:06:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T13:06:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                  "product_id": "6Server-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                  "product_id": "6Server-optional-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.84.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-358.84.2.el6.src",
                  "product_id": "kernel-0:2.6.32-358.84.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.84.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.84.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0464
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* Previously, the page table isolation feature was able to modify the kernel Page Global Directory (PGD) entries with the _NX bit even for CPUs without the capability to use the \"no execute\" (NX) bit technology. Consequently, the page tables got corrupted, and the kernel panicked at the first page-fault occurrence. This update adds the check of CPU capabilities before modifying kernel PGD entries with _NX. As a result, the operating system no longer panics on boot due to corrupted page tables under the described circumstances. (BZ#1538169)\n\n* When booting the operating system with the Kernel Page Table Isolation option enabled, the HPET VSYSCALL shadow mapping was not placed correctly. Consequently, the High Precision Event Timer (HPET) feature was not available early enough, and warnings on boot time occurred. This update fixes the placement of HPET VSYSCALL, and the warnings on boot time due to this behavior no longer occur. (BZ#1541281)\n\n* Previously, the routine preparing the kexec crashkernel area did not properly clear the page allocated to be kexec\u0027s Page Global Directory (PGD). Consequently, the page table isolation shadow mapping routines failed with a warning message when setting up page table entries. With this update, the underlying source code has been fixed to clear the kexec PGD allocated page before setting up its page table entries. As a result, warnings are no longer issued when setting up kexec. (BZ#1541285)\n\n* When changing a kernel page mapping from Read Only (RO) to Read Write (RW), the Translation Lookaside Buffer (TLB) entry was previously not updated. Consequently, a protection fault on a write operation occurred, which led to a kernel panic. With this update, the underlying source code has been fixed to handle such kind of fault properly, and the kernel no longer panics in the described situation. (BZ#1541892)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0464",
        "url": "https://access.redhat.com/errata/RHSA-2018:0464"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0464.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:29+00:00",
      "generator": {
        "date": "2025-10-09T17:43:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0464",
      "initial_release_date": "2018-03-07T15:23:36+00:00",
      "revision_history": [
        {
          "date": "2018-03-07T15:23:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-07T15:23:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
                  "product_id": "5Server-5.9.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:5.9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.src",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.35.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.src",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-07T15:23:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0464"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-07T15:23:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0464"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  rhsa-2018:0654
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0654",
        "url": "https://access.redhat.com/errata/RHSA-2018:0654"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1473209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209"
      },
      {
        "category": "external",
        "summary": "1495089",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
      },
      {
        "category": "external",
        "summary": "1498016",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016"
      },
      {
        "category": "external",
        "summary": "1498067",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067"
      },
      {
        "category": "external",
        "summary": "1501794",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501794"
      },
      {
        "category": "external",
        "summary": "1519160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "external",
        "summary": "1525762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
      },
      {
        "category": "external",
        "summary": "1525768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
      },
      {
        "category": "external",
        "summary": "1531174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
      },
      {
        "category": "external",
        "summary": "1535315",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
      },
      {
        "category": "external",
        "summary": "1544612",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-10T02:11:02+00:00",
      "generator": {
        "date": "2025-10-10T02:11:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0654",
      "initial_release_date": "2018-04-10T03:34:39+00:00",
      "revision_history": [
        {
          "date": "2018-04-10T03:34:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-04-10T03:34:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-10T02:11:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                  "product_id": "7Server-RHELALT",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                  "product_id": "7Server-optional-RHELALT",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "python-perf-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "perf-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.aarch64",
                  "product_id": "python-perf-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.aarch64",
                  "product_id": "perf-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.14.0-49.el7a.noarch",
                "product": {
                  "name": "kernel-doc-0:4.14.0-49.el7a.noarch",
                  "product_id": "kernel-doc-0:4.14.0-49.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-49.el7a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.el7a?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.s390x",
                  "product_id": "python-perf-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.s390x",
                  "product_id": "perf-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-alt-0:4.14.0-49.el7a.src",
                "product": {
                  "name": "kernel-alt-0:4.14.0-49.el7a.src",
                  "product_id": "kernel-alt-0:4.14.0-49.el7a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-49.el7a?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-49.el7a.src",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-49.el7a.src",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "cve": "CVE-2017-11473",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2017-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1473209"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overflow in mp_override_legacy_irq()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system  ( local, privileged operation )\n- The ACPI table changes to persist through reboots  ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges.  If an attacker had this specific privilege, there are easier ways to gain privilege escalation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-11473"
        },
        {
          "category": "external",
          "summary": "RHBZ#1473209",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11473",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-11473"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Buffer overflow in mp_override_legacy_irq()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vitaly Mayatskih"
          ]
        }
      ],
      "cve": "CVE-2017-12190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2017-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1495089"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak when merging buffers in SCSI IO vectors",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12190"
        },
        {
          "category": "external",
          "summary": "RHBZ#1495089",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190"
        }
      ],
      "release_date": "2017-09-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak when merging buffers in SCSI IO vectors"
    },
    {
      "cve": "CVE-2017-12192",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1493435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "RHBZ#1493435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/oss-sec/2017/q4/63",
          "url": "http://seclists.org/oss-sec/2017/q4/63"
        }
      ],
      "release_date": "2017-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ]
        }
      ],
      "cve": "CVE-2017-15129",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2017-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1531174"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15129"
        },
        {
          "category": "external",
          "summary": "RHBZ#1531174",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129"
        }
      ],
      "release_date": "2017-12-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()"
    },
    {
      "cve": "CVE-2017-15299",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1498016"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Incorrect updates of uninstantiated keys crash the kernel",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15299"
        },
        {
          "category": "external",
          "summary": "RHBZ#1498016",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15299",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15299"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299"
        }
      ],
      "release_date": "2017-09-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Incorrect updates of uninstantiated keys crash the kernel"
    },
    {
      "cve": "CVE-2017-15306",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1510399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15306"
        },
        {
          "category": "external",
          "summary": "RHBZ#1510399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15306",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15306"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306"
        }
      ],
      "release_date": "2017-11-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform"
    },
    {
      "cve": "CVE-2017-16939",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-11-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1517220"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could  abuse this flaw to potentially escalate their privileges on a system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "RHBZ#1517220",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939"
        }
      ],
      "release_date": "2017-11-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation"
    },
    {
      "cve": "CVE-2017-17448",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2017-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1525768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "RHBZ#1525768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448"
        }
      ],
      "release_date": "2017-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure"
    },
    {
      "cve": "CVE-2017-17449",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2017-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1525762"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "RHBZ#1525762",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449"
        }
      ],
      "release_date": "2017-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Breno Leitao",
            "Cyril Bur",
            "Gustavo Romero",
            "Michael Ellerman",
            "Paul Mackerras"
          ]
        }
      ],
      "cve": "CVE-2017-1000255",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2017-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1498067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000255"
        },
        {
          "category": "external",
          "summary": "RHBZ#1498067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000255",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255"
        }
      ],
      "release_date": "2017-10-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Armis Labs"
          ]
        }
      ],
      "cve": "CVE-2017-1000410",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Stack information leak in the EFS element",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
        }
      ],
      "release_date": "2017-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Stack information leak in the EFS element"
    },
    {
      "cve": "CVE-2018-6927",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2018-02-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1544612"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-6927"
        },
        {
          "category": "external",
          "summary": "RHBZ#1544612",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-6927"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927"
        }
      ],
      "release_date": "2018-02-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact"
    },
    {
      "cve": "CVE-2018-1000004",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2018-01-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1535315"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in sound system can lead to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1000004"
        },
        {
          "category": "external",
          "summary": "RHBZ#1535315",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004"
        }
      ],
      "release_date": "2018-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in sound system can lead to denial of service"
    }
  ]
}
  rhsa-2018:0151
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. This fix specifically addresses S390 processors. (CVE-2017-5715, Important)\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. This fix specifically addresses S390 and PowerPC processors. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue. This fix specifically addresses PowerPC processors. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754.\n\nThis update also fixes the following security issues and bugs:\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/3327131.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0151",
        "url": "https://access.redhat.com/errata/RHSA-2018:0151"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/3327131",
        "url": "https://access.redhat.com/articles/3327131"
      },
      {
        "category": "external",
        "summary": "1284450",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284450"
      },
      {
        "category": "external",
        "summary": "1442086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442086"
      },
      {
        "category": "external",
        "summary": "1493435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
      },
      {
        "category": "external",
        "summary": "1501215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215"
      },
      {
        "category": "external",
        "summary": "1504574",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1504574"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0151.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T17:01:46+00:00",
      "generator": {
        "date": "2025-10-09T17:01:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0151",
      "initial_release_date": "2018-01-25T11:17:48+00:00",
      "revision_history": [
        {
          "date": "2018-01-25T11:17:48+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-25T11:17:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:01:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.17.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.17.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.src",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Dmitry Vyukov"
          ],
          "organization": "Google engineering"
        }
      ],
      "cve": "CVE-2015-8539",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "discovery_date": "2015-11-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1284450"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s key management system where it was possible for an attacker to escalate privileges or crash the machine. If a user key gets negatively instantiated, an error code is cached in the payload area. A negatively instantiated key may be then be positively instantiated by updating it with valid data. However, the -\u003eupdate key type method must be aware that the error code may be there.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privesc in key management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4 and 5.  This issue does affect the kernels shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels and plans to be addressed in a future update.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "RHBZ#1284450",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284450"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd"
        }
      ],
      "release_date": "2015-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privesc in key management"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "cve": "CVE-2017-7472",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2017-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1442086"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel where the keyctl_set_reqkey_keyring() function leaks the thread keyring. This allows an unprivileged local user to exhaust kernel memory and thus cause a DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: keyctl_set_reqkey_keyring() leaks thread keyrings",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in this product.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "RHBZ#1442086",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442086"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7472"
        }
      ],
      "release_date": "2017-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: keyctl_set_reqkey_keyring() leaks thread keyrings"
    },
    {
      "cve": "CVE-2017-12192",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1493435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "RHBZ#1493435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/oss-sec/2017/q4/63",
          "url": "http://seclists.org/oss-sec/2017/q4/63"
        }
      ],
      "release_date": "2017-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Fan Wu",
            "Haoran Qiu",
            "Heming Cui",
            "Shixiong Zhao"
          ],
          "organization": "University of Hong Kong"
        }
      ],
      "cve": "CVE-2017-12193",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1501215"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of associative arrays introduced in 3.13. This functionality was backported to the 3.10 kernels in Red Hat Enterprise Linux 7. The flaw involved a null pointer dereference in assoc_array_apply_edit() due to incorrect node-splitting in assoc_array implementation.  This affects the keyring key type and thus key addition and link creation operations may cause the kernel to panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7,MRG-2 and realtime kernels. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12193"
        },
        {
          "category": "external",
          "summary": "RHBZ#1501215",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12193",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12193"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12193",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12193"
        }
      ],
      "release_date": "2017-11-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation"
    },
    {
      "cve": "CVE-2017-15649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1504574"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that fanout_add() in \u0027net/packet/af_packet.c\u0027 in the Linux kernel, before version 4.13.6, allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free bug.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in the af_packet.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6 as a code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1504574",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1504574"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649"
        }
      ],
      "release_date": "2017-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free in the af_packet.c"
    }
  ]
}
  RHSA-2018:0151
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. This fix specifically addresses S390 processors. (CVE-2017-5715, Important)\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. This fix specifically addresses S390 and PowerPC processors. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue. This fix specifically addresses PowerPC processors. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754.\n\nThis update also fixes the following security issues and bugs:\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/3327131.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0151",
        "url": "https://access.redhat.com/errata/RHSA-2018:0151"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/3327131",
        "url": "https://access.redhat.com/articles/3327131"
      },
      {
        "category": "external",
        "summary": "1284450",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284450"
      },
      {
        "category": "external",
        "summary": "1442086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442086"
      },
      {
        "category": "external",
        "summary": "1493435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
      },
      {
        "category": "external",
        "summary": "1501215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215"
      },
      {
        "category": "external",
        "summary": "1504574",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1504574"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0151.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T17:01:46+00:00",
      "generator": {
        "date": "2025-10-09T17:01:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0151",
      "initial_release_date": "2018-01-25T11:17:48+00:00",
      "revision_history": [
        {
          "date": "2018-01-25T11:17:48+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-25T11:17:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:01:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.17.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.17.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.src",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Dmitry Vyukov"
          ],
          "organization": "Google engineering"
        }
      ],
      "cve": "CVE-2015-8539",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "discovery_date": "2015-11-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1284450"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s key management system where it was possible for an attacker to escalate privileges or crash the machine. If a user key gets negatively instantiated, an error code is cached in the payload area. A negatively instantiated key may be then be positively instantiated by updating it with valid data. However, the -\u003eupdate key type method must be aware that the error code may be there.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privesc in key management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4 and 5.  This issue does affect the kernels shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels and plans to be addressed in a future update.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "RHBZ#1284450",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284450"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd"
        }
      ],
      "release_date": "2015-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privesc in key management"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "cve": "CVE-2017-7472",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2017-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1442086"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel where the keyctl_set_reqkey_keyring() function leaks the thread keyring. This allows an unprivileged local user to exhaust kernel memory and thus cause a DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: keyctl_set_reqkey_keyring() leaks thread keyrings",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in this product.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "RHBZ#1442086",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442086"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7472"
        }
      ],
      "release_date": "2017-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: keyctl_set_reqkey_keyring() leaks thread keyrings"
    },
    {
      "cve": "CVE-2017-12192",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1493435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "RHBZ#1493435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/oss-sec/2017/q4/63",
          "url": "http://seclists.org/oss-sec/2017/q4/63"
        }
      ],
      "release_date": "2017-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Fan Wu",
            "Haoran Qiu",
            "Heming Cui",
            "Shixiong Zhao"
          ],
          "organization": "University of Hong Kong"
        }
      ],
      "cve": "CVE-2017-12193",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1501215"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of associative arrays introduced in 3.13. This functionality was backported to the 3.10 kernels in Red Hat Enterprise Linux 7. The flaw involved a null pointer dereference in assoc_array_apply_edit() due to incorrect node-splitting in assoc_array implementation.  This affects the keyring key type and thus key addition and link creation operations may cause the kernel to panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7,MRG-2 and realtime kernels. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12193"
        },
        {
          "category": "external",
          "summary": "RHBZ#1501215",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12193",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12193"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12193",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12193"
        }
      ],
      "release_date": "2017-11-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation"
    },
    {
      "cve": "CVE-2017-15649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1504574"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that fanout_add() in \u0027net/packet/af_packet.c\u0027 in the Linux kernel, before version 4.13.6, allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free bug.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in the af_packet.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6 as a code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
          "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
          "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1504574",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1504574"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649"
        }
      ],
      "release_date": "2017-09-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:17:48+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src",
            "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x",
            "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free in the af_packet.c"
    }
  ]
}
  RHSA-2018:0292
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 4th September 2019]\nThe Problem Description text has been updated to fix a list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for IBM zSeries (S390), x86, and x86-64 architectures are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, S390, x86, and x86-64)\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, x86-64)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0292",
        "url": "https://access.redhat.com/errata/RHSA-2018:0292"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0292.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:29+00:00",
      "generator": {
        "date": "2025-10-09T17:43:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0292",
      "initial_release_date": "2018-02-09T12:57:26+00:00",
      "revision_history": [
        {
          "date": "2018-02-09T12:57:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-09-05T07:46:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                  "product_id": "5Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-426.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-426.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-426.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-426.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-426.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-426.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-426.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-426.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-426.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-426.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-426.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-426.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-426.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-426.el5.src",
                  "product_id": "kernel-0:2.6.18-426.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.src",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-426.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-426.el5.noarch",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.i386",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-426.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-426.el5.src",
          "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-02-09T12:57:26+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0292"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-426.el5.src",
          "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-02-09T12:57:26+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0292"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-426.el5.src",
            "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  RHSA-2018:0654
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0654",
        "url": "https://access.redhat.com/errata/RHSA-2018:0654"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1473209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209"
      },
      {
        "category": "external",
        "summary": "1495089",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
      },
      {
        "category": "external",
        "summary": "1498016",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016"
      },
      {
        "category": "external",
        "summary": "1498067",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067"
      },
      {
        "category": "external",
        "summary": "1501794",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501794"
      },
      {
        "category": "external",
        "summary": "1519160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "external",
        "summary": "1525762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
      },
      {
        "category": "external",
        "summary": "1525768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
      },
      {
        "category": "external",
        "summary": "1531174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
      },
      {
        "category": "external",
        "summary": "1535315",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
      },
      {
        "category": "external",
        "summary": "1544612",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-10T02:11:02+00:00",
      "generator": {
        "date": "2025-10-10T02:11:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0654",
      "initial_release_date": "2018-04-10T03:34:39+00:00",
      "revision_history": [
        {
          "date": "2018-04-10T03:34:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-04-10T03:34:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-10T02:11:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                  "product_id": "7Server-RHELALT",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                  "product_id": "7Server-optional-RHELALT",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "python-perf-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "perf-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.ppc64le",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.ppc64le",
                  "product_id": "kernel-0:4.14.0-49.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.aarch64",
                  "product_id": "python-perf-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.aarch64",
                  "product_id": "perf-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.aarch64",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.aarch64",
                  "product_id": "kernel-0:4.14.0-49.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.14.0-49.el7a.noarch",
                "product": {
                  "name": "kernel-doc-0:4.14.0-49.el7a.noarch",
                  "product_id": "kernel-doc-0:4.14.0-49.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-49.el7a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.el7a?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "python-perf-0:4.14.0-49.el7a.s390x",
                  "product_id": "python-perf-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-headers-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-devel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "perf-0:4.14.0-49.el7a.s390x",
                  "product_id": "perf-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-alt-0:4.14.0-49.el7a.src",
                "product": {
                  "name": "kernel-alt-0:4.14.0-49.el7a.src",
                  "product_id": "kernel-alt-0:4.14.0-49.el7a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-49.el7a?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-49.el7a.src",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-49.el7a.src",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "cve": "CVE-2017-11473",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2017-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1473209"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overflow in mp_override_legacy_irq()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system  ( local, privileged operation )\n- The ACPI table changes to persist through reboots  ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges.  If an attacker had this specific privilege, there are easier ways to gain privilege escalation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-11473"
        },
        {
          "category": "external",
          "summary": "RHBZ#1473209",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11473",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-11473"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Buffer overflow in mp_override_legacy_irq()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vitaly Mayatskih"
          ]
        }
      ],
      "cve": "CVE-2017-12190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2017-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1495089"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak when merging buffers in SCSI IO vectors",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12190"
        },
        {
          "category": "external",
          "summary": "RHBZ#1495089",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190"
        }
      ],
      "release_date": "2017-09-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak when merging buffers in SCSI IO vectors"
    },
    {
      "cve": "CVE-2017-12192",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1493435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "RHBZ#1493435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/oss-sec/2017/q4/63",
          "url": "http://seclists.org/oss-sec/2017/q4/63"
        }
      ],
      "release_date": "2017-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ]
        }
      ],
      "cve": "CVE-2017-15129",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2017-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1531174"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15129"
        },
        {
          "category": "external",
          "summary": "RHBZ#1531174",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129"
        }
      ],
      "release_date": "2017-12-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()"
    },
    {
      "cve": "CVE-2017-15299",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1498016"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Incorrect updates of uninstantiated keys crash the kernel",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15299"
        },
        {
          "category": "external",
          "summary": "RHBZ#1498016",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15299",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15299"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299"
        }
      ],
      "release_date": "2017-09-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Incorrect updates of uninstantiated keys crash the kernel"
    },
    {
      "cve": "CVE-2017-15306",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1510399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15306"
        },
        {
          "category": "external",
          "summary": "RHBZ#1510399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15306",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15306"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306"
        }
      ],
      "release_date": "2017-11-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform"
    },
    {
      "cve": "CVE-2017-16939",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-11-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1517220"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could  abuse this flaw to potentially escalate their privileges on a system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "RHBZ#1517220",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939"
        }
      ],
      "release_date": "2017-11-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation"
    },
    {
      "cve": "CVE-2017-17448",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2017-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1525768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "RHBZ#1525768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448"
        }
      ],
      "release_date": "2017-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure"
    },
    {
      "cve": "CVE-2017-17449",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2017-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1525762"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "RHBZ#1525762",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449"
        }
      ],
      "release_date": "2017-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Breno Leitao",
            "Cyril Bur",
            "Gustavo Romero",
            "Michael Ellerman",
            "Paul Mackerras"
          ]
        }
      ],
      "cve": "CVE-2017-1000255",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2017-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1498067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000255"
        },
        {
          "category": "external",
          "summary": "RHBZ#1498067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000255",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255"
        }
      ],
      "release_date": "2017-10-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Armis Labs"
          ]
        }
      ],
      "cve": "CVE-2017-1000410",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Stack information leak in the EFS element",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
        }
      ],
      "release_date": "2017-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Stack information leak in the EFS element"
    },
    {
      "cve": "CVE-2018-6927",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2018-02-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1544612"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-6927"
        },
        {
          "category": "external",
          "summary": "RHBZ#1544612",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-6927"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927"
        }
      ],
      "release_date": "2018-02-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact"
    },
    {
      "cve": "CVE-2018-1000004",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2018-01-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1535315"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in sound system can lead to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1000004"
        },
        {
          "category": "external",
          "summary": "RHBZ#1535315",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004"
        }
      ],
      "release_date": "2018-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-10T03:34:39+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0654"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in sound system can lead to denial of service"
    }
  ]
}
  RHSA-2018:0496
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)\n\n* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)\n\n* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1538587)\n\n* The Return Trampoline (Retpoline) mechanism mitigates the branch target injection, also known as the Spectre variant 2 vulnerability. With this update, Retpoline has been implemented into the Red Hat Enterprise Linux kernel. (BZ#1543023)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0496",
        "url": "https://access.redhat.com/errata/RHSA-2018:0496"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0496.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-09-26T04:14:13+00:00",
      "generator": {
        "date": "2025-09-26T04:14:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2018:0496",
      "initial_release_date": "2018-03-13T15:12:18+00:00",
      "revision_history": [
        {
          "date": "2018-03-13T15:12:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-13T15:12:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-26T04:14:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
                  "product_id": "6ComputeNode-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
                  "product_id": "6ComputeNode-optional-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
                  "product_id": "6Server-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
                  "product_id": "6Server-optional-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.i686",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.53.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.src",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.53.1.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_id": "perf-0:2.6.32-573.53.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-03-13T15:12:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.",
          "product_ids": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0496"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  RHSA-2018:0018
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0018",
        "url": "https://access.redhat.com/errata/RHSA-2018:0018"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0018.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:27+00:00",
      "generator": {
        "date": "2025-10-09T17:43:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0018",
      "initial_release_date": "2018-01-04T13:06:10+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T13:06:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T13:06:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                  "product_id": "6Server-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                  "product_id": "6Server-optional-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-358.84.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-358.84.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-358.84.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.84.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-358.84.2.el6.src",
                  "product_id": "kernel-0:2.6.32-358.84.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.84.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.84.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T13:06:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0018"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  RHSA-2018:0182
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, PowerPC, S390)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* When attempting to reread parent blocks in btree traversal, the xfs code which deletes extended attributes from an inode assumed that the parent blocks were still on the cache. Under memory pressure and memory reclaim, such parent blocks were sometimes removed from the cache. Consequently, attempts to reread previously cached parent blocks caused the file system to read invalid memory. This update fixes xfs to reinitialize the pointer to the parent block buffers after the block has been reread. As a result, pointers to btree blocks now point to valid memory, and the kernel no longer crashes due to an invalid memory access. (BZ#1512811)\n\n* The write access check for huge pages did not function correctly on IBM z Systems. Consequently, if asynchronous I/O reads were used, buffers sometimes contained zeroes rather than data from a file, even when the io_getevents() system call reported that the associated read had finished successfully. This update fixes the write access check in the gup_huge_pmd() function in memory management, and read data is stored in asynchronous I/O buffers properly. (BZ#1513315)\n\n* With this update, the rule for iptables reloading has been optimized to complete faster. (BZ#1514040)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0182",
        "url": "https://access.redhat.com/errata/RHSA-2018:0182"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0182.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-09-26T04:14:11+00:00",
      "generator": {
        "date": "2025-09-26T04:14:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2018:0182",
      "initial_release_date": "2018-01-25T11:59:45+00:00",
      "revision_history": [
        {
          "date": "2018-01-25T11:59:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-25T11:59:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-26T04:14:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                  "product_id": "7ComputeNode-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                  "product_id": "7ComputeNode-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                  "product_id": "7Server-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.41.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.41.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.41.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-25T11:59:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0182"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    }
  ]
}
  rhsa-2018:0016
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0016",
        "url": "https://access.redhat.com/errata/RHSA-2018:0016"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0016.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:27+00:00",
      "generator": {
        "date": "2025-10-09T17:43:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0016",
      "initial_release_date": "2018-01-04T05:49:20+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T05:49:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T05:49:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.639.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.4.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
          "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
          "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
          "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T05:49:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0016"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
            "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
            "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
            "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  RHSA-2018:0022
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0022",
        "url": "https://access.redhat.com/errata/RHSA-2018:0022"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "1519778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "category": "external",
        "summary": "1519780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0022.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T17:43:29+00:00",
      "generator": {
        "date": "2025-10-09T17:43:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2018:0022",
      "initial_release_date": "2018-01-04T17:04:18+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T17:04:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-04T17:04:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T17:43:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                  "product_id": "6Server-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                  "product_id": "6Server-optional-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.85.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.85.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-431.85.2.el6.src",
                  "product_id": "kernel-0:2.6.32-431.85.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.85.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5753",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution bounds-check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution bounds-check bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-04T17:04:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0022"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    }
  ]
}
  CERTFR-2019-AVI-052
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SIMATIC FieldPG M5 versions antérieures à V22.01.06 | ||
| Siemens | N/A | SIMATIC IPC547E versions antérieures à R1.30.0 | ||
| Siemens | N/A | relais SIPROTEC 5, avec des processeurs CP300 ou CP100 et les modules de communication Ethernet listés sur le site du constructeur, versions antérieures à V7.82 | ||
| Siemens | N/A | SIMATIC IPC827D versions antérieures à V19.02.11 | ||
| Siemens | N/A | SIMATIC ITC1900 V3 PRO versions antérieures à V3.1 | ||
| Siemens | N/A | SIMATIC ITP1000 versions antérieures à V23.01.04 | ||
| Siemens | N/A | SIMATIC IPC847D versions antérieures à V19.01.14 | ||
| Siemens | N/A | SICAM 230 versions antérieures à V7.20 avec WibuKey Digital Rights Management (DRM) versions antérieures à 6.5 | ||
| Siemens | N/A | relais SIPROTEC 5, avec des processeurs CP200 et les modules de communication Ethernet listés sur le site du constructeur, versions antérieures à V7.58 | ||
| Siemens | N/A | Firmware variant IEC 61850 pour module ethernet EN100 versions antérieures à V4.35 | ||
| Siemens | N/A | SIMATIC ITC1500 V3 PRO versions antérieures à V3.1 | ||
| Siemens | N/A | SIMATIC IPC547G versions antérieures à R1.23.0 | ||
| Siemens | N/A | SIMATIC IPC477E versions antérieures à V21.01.09 | ||
| Siemens | N/A | SIMATIC ITC2200 V3 PRO versions antérieures à V3.1 | ||
| Siemens | N/A | SIMATIC IPC677D versions antérieures à V19.02.11 | ||
| Siemens | N/A | SIMATIC ITC2200 V3 versions antérieures à V3.1 | ||
| Siemens | N/A | SIMATIC IPC627D versions antérieures à V19.02.11 | ||
| Siemens | N/A | SIMATIC IPC427E versions antérieures à V21.01.09 | ||
| Siemens | N/A | SIMATIC IPC647D versions antérieures à V19.01.14 | ||
| Siemens | N/A | SIMATIC ITC1500 V3 versions antérieures à V3.1 | ||
| Siemens | N/A | SIMATIC ITC1900 V3 versions antérieures à V3.1 | 
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SIMATIC FieldPG M5 versions ant\u00e9rieures \u00e0 V22.01.06",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC547E versions ant\u00e9rieures \u00e0 R1.30.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "relais SIPROTEC 5, avec des processeurs CP300 ou CP100 et les modules de communication Ethernet list\u00e9s sur le site du constructeur, versions ant\u00e9rieures \u00e0 V7.82",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC827D versions ant\u00e9rieures \u00e0 V19.02.11",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ITC1900 V3 PRO versions ant\u00e9rieures \u00e0 V3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ITP1000 versions ant\u00e9rieures \u00e0 V23.01.04",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC847D versions ant\u00e9rieures \u00e0 V19.01.14",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SICAM 230 versions ant\u00e9rieures \u00e0 V7.20 avec WibuKey Digital Rights Management (DRM) versions ant\u00e9rieures \u00e0 6.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "relais SIPROTEC 5, avec des processeurs CP200 et les modules de communication Ethernet list\u00e9s sur le site du constructeur, versions ant\u00e9rieures \u00e0 V7.58",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Firmware variant IEC 61850 pour module ethernet EN100 versions ant\u00e9rieures \u00e0 V4.35",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ITC1500 V3 PRO versions ant\u00e9rieures \u00e0 V3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC547G versions ant\u00e9rieures \u00e0 R1.23.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC477E versions ant\u00e9rieures \u00e0 V21.01.09",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ITC2200 V3 PRO versions ant\u00e9rieures \u00e0 V3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC677D versions ant\u00e9rieures \u00e0 V19.02.11",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ITC2200 V3 versions ant\u00e9rieures \u00e0 V3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC627D versions ant\u00e9rieures \u00e0 V19.02.11",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC427E versions ant\u00e9rieures \u00e0 V21.01.09",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IPC647D versions ant\u00e9rieures \u00e0 V19.01.14",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ITC1500 V3 versions ant\u00e9rieures \u00e0 V3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ITC1900 V3 versions ant\u00e9rieures \u00e0 V3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-16563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16563"
    },
    {
      "name": "CVE-2018-3991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3991"
    },
    {
      "name": "CVE-2018-3990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3990"
    },
    {
      "name": "CVE-2018-3989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3989"
    },
    {
      "name": "CVE-2018-3657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3657"
    },
    {
      "name": "CVE-2018-3639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2018-3658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3658"
    },
    {
      "name": "CVE-2018-3616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3616"
    }
  ],
  "initial_release_date": "2019-02-12T00:00:00",
  "last_revision_date": "2019-02-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-052",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-02-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSiemens. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "SCADA Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-377318 du 12 f\u00e9vrier 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-505225 du 12 f\u00e9vrier 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-760124 du 12 f\u00e9vrier 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-104088 du 12 f\u00e9vrier 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-104088.pdf"
    }
  ]
}
  CERTFR-2018-AVI-077
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "vSphere Integrated Containers (VIC)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "vRealize Automation (vRA)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "vCenter Server (vCSA)",
      "product": {
        "name": "vCenter Server",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "vSphere Data Protection (VDP)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "vCloud Usage Meter (UM)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Identity Manager (vIDM)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-02-12T00:00:00",
  "last_revision_date": "2018-02-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-077",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-02-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware\n. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 VMware VMSA-2018-0007 du 08 f\u00e9vrier 2018",
      "url": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
    }
  ]
}
  CERTFR-2018-AVI-339
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper . Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | Contrail Service Orchestration (CSO) versions antérieures à 4.0.0 et 3.3.0 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 18.1R1 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X46-D45, 12.1X46-D67, 12.1X46-D76, 12.1X46-D77, 12.3R11, 12.3R12-S10, 12.3X48-D20, 12.3X48-D25, 12.3X48-D55, 12.3X48-D66, 12.3X48-D70, 12.3X54-D34, 14.1X53-D30, 14.1X53-D47, 15.1F5-S5, 15.1F6-S1, 15.1F6-S10, 15.1F7, 15.1R4-S5, 15.1R4-S9, 15.1R5, 15.1R6-S6, 15.1R7, 15.1R7-S1, 15.1R8, 15.1X49-D110, 15.1X49-D131, 15.1X49-D140, 15.1X49-D20, 15.1X49-D35, 15.1X53-D233, 15.1X53-D234, 15.1X53-D47, 15.1X53-D470, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D60, 15.1X53-D67, 15.1X54-D70, 15.1X8.3, 16.1R2, 16.1R3, 16.1R3-S8, 16.1R3-S9, 16.1R4-S10, 16.1R4-S8, 16.1R4-S9, 16.1R5-S4, 16.1R6-S1, 16.1R6-S3, 16.1R6-S4, 16.1R7, 16.1X65-D46, 16.1X65-D47, 16.2R1, 16.2R1-S6, 16.2R1-S7, 16.2R2-S5, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S4, 17.2R1-S6, 17.2R2-S4, 17.2R2-S5, 17.2R3, 17.2X75-D100, 17.2X75-D110, 17.2X75-D70, 17.2X75-D90, 17.2X75-D91, 17.3R1, 17.3R1-S4, 17.3R2, 17.3R2-S2, 17.3R3, 17.4R1-S2, 17.4R1-S3, 17.4R1-S4, 17.4R2, 18.1R1, 18.1R2, 18.1X75-D10, 18.2R1, 18.2X75-D10 et 18.2X75-D5 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Contrail Service Orchestration (CSO) versions ant\u00e9rieures \u00e0 4.0.0 et 3.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos Space versions ant\u00e9rieures \u00e0 18.1R1",
      "product": {
        "name": "Junos Space",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X46-D45, 12.1X46-D67, 12.1X46-D76, 12.1X46-D77, 12.3R11, 12.3R12-S10, 12.3X48-D20, 12.3X48-D25, 12.3X48-D55, 12.3X48-D66, 12.3X48-D70, 12.3X54-D34, 14.1X53-D30, 14.1X53-D47, 15.1F5-S5, 15.1F6-S1, 15.1F6-S10, 15.1F7, 15.1R4-S5, 15.1R4-S9, 15.1R5, 15.1R6-S6, 15.1R7, 15.1R7-S1, 15.1R8, 15.1X49-D110, 15.1X49-D131, 15.1X49-D140, 15.1X49-D20, 15.1X49-D35, 15.1X53-D233, 15.1X53-D234, 15.1X53-D47, 15.1X53-D470, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D60, 15.1X53-D67, 15.1X54-D70, 15.1X8.3, 16.1R2, 16.1R3, 16.1R3-S8, 16.1R3-S9, 16.1R4-S10, 16.1R4-S8, 16.1R4-S9, 16.1R5-S4, 16.1R6-S1, 16.1R6-S3, 16.1R6-S4, 16.1R7, 16.1X65-D46, 16.1X65-D47, 16.2R1, 16.2R1-S6, 16.2R1-S7, 16.2R2-S5, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S4, 17.2R1-S6, 17.2R2-S4, 17.2R2-S5, 17.2R3, 17.2X75-D100, 17.2X75-D110, 17.2X75-D70, 17.2X75-D90, 17.2X75-D91, 17.3R1, 17.3R1-S4, 17.3R2, 17.3R2-S2, 17.3R3, 17.4R1-S2, 17.4R1-S3, 17.4R1-S4, 17.4R2, 18.1R1, 18.1R2, 18.1X75-D10, 18.2R1, 18.2X75-D10 et 18.2X75-D5",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-7407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-7407"
    },
    {
      "name": "CVE-2018-0027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0027"
    },
    {
      "name": "CVE-2016-8615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8615"
    },
    {
      "name": "CVE-2015-3153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-3153"
    },
    {
      "name": "CVE-2018-0024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0024"
    },
    {
      "name": "CVE-2017-1000257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000257"
    },
    {
      "name": "CVE-2016-8619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8619"
    },
    {
      "name": "CVE-2013-1944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2013-1944"
    },
    {
      "name": "CVE-2018-2603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2603"
    },
    {
      "name": "CVE-2017-8818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8818"
    },
    {
      "name": "CVE-2018-0031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0031"
    },
    {
      "name": "CVE-2018-0035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0035"
    },
    {
      "name": "CVE-2018-1000115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000115"
    },
    {
      "name": "CVE-2016-9952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-9952"
    },
    {
      "name": "CVE-2017-10295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-10295"
    },
    {
      "name": "CVE-2013-4545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2013-4545"
    },
    {
      "name": "CVE-2015-7236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-7236"
    },
    {
      "name": "CVE-2017-3737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-3737"
    },
    {
      "name": "CVE-2016-4802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-4802"
    },
    {
      "name": "CVE-2017-10388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-10388"
    },
    {
      "name": "CVE-2016-9953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-9953"
    },
    {
      "name": "CVE-2016-8624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8624"
    },
    {
      "name": "CVE-2018-0039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0039"
    },
    {
      "name": "CVE-2016-8616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8616"
    },
    {
      "name": "CVE-2015-3148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-3148"
    },
    {
      "name": "CVE-2016-8620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8620"
    },
    {
      "name": "CVE-2014-3613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-3613"
    },
    {
      "name": "CVE-2018-1000121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000121"
    },
    {
      "name": "CVE-2013-6422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2013-6422"
    },
    {
      "name": "CVE-2018-0042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0042"
    },
    {
      "name": "CVE-2018-2618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2618"
    },
    {
      "name": "CVE-2018-1000005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000005"
    },
    {
      "name": "CVE-2016-8617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8617"
    },
    {
      "name": "CVE-2016-0754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-0754"
    },
    {
      "name": "CVE-2017-1000101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000101"
    },
    {
      "name": "CVE-2018-1000120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000120"
    },
    {
      "name": "CVE-2014-8150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-8150"
    },
    {
      "name": "CVE-2014-3707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-3707"
    },
    {
      "name": "CVE-2016-8618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8618"
    },
    {
      "name": "CVE-2018-0037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0037"
    },
    {
      "name": "CVE-2015-3143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-3143"
    },
    {
      "name": "CVE-2018-0040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0040"
    },
    {
      "name": "CVE-2016-5419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-5419"
    },
    {
      "name": "CVE-2017-12613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-12613"
    },
    {
      "name": "CVE-2018-2637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2637"
    },
    {
      "name": "CVE-2017-10198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-10198"
    },
    {
      "name": "CVE-2017-10355",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-10355"
    },
    {
      "name": "CVE-2016-8623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8623"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2016-3739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-3739"
    },
    {
      "name": "CVE-2018-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2663"
    },
    {
      "name": "CVE-2017-15896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15896"
    },
    {
      "name": "CVE-2018-2579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2579"
    },
    {
      "name": "CVE-2017-8816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8816"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2016-7167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-7167"
    },
    {
      "name": "CVE-2017-9502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-9502"
    },
    {
      "name": "CVE-2018-0030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0030"
    },
    {
      "name": "CVE-2018-0034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0034"
    },
    {
      "name": "CVE-2018-2633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2633"
    },
    {
      "name": "CVE-2000-0973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2000-0973"
    },
    {
      "name": "CVE-2014-0139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-0139"
    },
    {
      "name": "CVE-2016-5420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-5420"
    },
    {
      "name": "CVE-2016-7141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-7141"
    },
    {
      "name": "CVE-2014-0138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-0138"
    },
    {
      "name": "CVE-2016-8621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8621"
    },
    {
      "name": "CVE-2018-0029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0029"
    },
    {
      "name": "CVE-2018-0025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0025"
    },
    {
      "name": "CVE-2017-1000254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000254"
    },
    {
      "name": "CVE-2018-2599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2599"
    },
    {
      "name": "CVE-2017-8817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8817"
    },
    {
      "name": "CVE-2017-10356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-10356"
    },
    {
      "name": "CVE-2018-0038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0038"
    },
    {
      "name": "CVE-2016-9586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-9586"
    },
    {
      "name": "CVE-2017-1000100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000100"
    },
    {
      "name": "CVE-2017-10345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-10345"
    },
    {
      "name": "CVE-2018-0041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0041"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2018-2629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2629"
    },
    {
      "name": "CVE-2016-8622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8622"
    },
    {
      "name": "CVE-2013-2174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2013-2174"
    },
    {
      "name": "CVE-2018-1000007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000007"
    },
    {
      "name": "CVE-2018-0032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0032"
    },
    {
      "name": "CVE-2016-5421",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-5421"
    },
    {
      "name": "CVE-2018-2678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2678"
    },
    {
      "name": "CVE-2014-0015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-0015"
    },
    {
      "name": "CVE-2017-1000099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000099"
    },
    {
      "name": "CVE-2018-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2588"
    },
    {
      "name": "CVE-2018-1000122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000122"
    },
    {
      "name": "CVE-2017-3145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-3145"
    },
    {
      "name": "CVE-2016-8625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8625"
    },
    {
      "name": "CVE-2018-0026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0026"
    },
    {
      "name": "CVE-2016-0755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-0755"
    }
  ],
  "initial_release_date": "2018-07-12T00:00:00",
  "last_revision_date": "2018-07-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-339",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-07-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10869 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10869\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10866 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10866\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10874 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10874\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10863 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10863\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10871 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10871\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10857 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10857\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10868 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10868\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10859 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10859\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10872 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10872\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10858 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10858\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10861 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10861\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10860 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10860\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10864 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10864\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10873 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10873\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10865 du 11 juillet 2018",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10865\u0026cat=SIRT_1\u0026actp=LIST"
    }
  ]
}
  CERTFR-2019-AVI-131
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module pour Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Open Buildservice Development Tools 15 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Basesystem 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP4 | ||
| SUSE | N/A | SUSE CaaS Platform 3.0 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP3 | ||
| SUSE | N/A | SUSE CaaS Platform ALL | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Legacy Software 15 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Development Tools 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module pour Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Open Buildservice Development Tools 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Basesystem 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform 3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform ALL",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Legacy Software 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Development Tools 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2019-2024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-2024"
    },
    {
      "name": "CVE-2019-6974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6974"
    },
    {
      "name": "CVE-2019-8980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-8980"
    },
    {
      "name": "CVE-2019-9213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9213"
    },
    {
      "name": "CVE-2018-12232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12232"
    },
    {
      "name": "CVE-2018-20669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20669"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2019-3819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3819"
    },
    {
      "name": "CVE-2019-7308",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-7308"
    },
    {
      "name": "CVE-2019-3460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3460"
    },
    {
      "name": "CVE-2019-7221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-7221"
    },
    {
      "name": "CVE-2019-7222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-7222"
    },
    {
      "name": "CVE-2019-8912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-8912"
    },
    {
      "name": "CVE-2019-3459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3459"
    }
  ],
  "initial_release_date": "2019-03-27T00:00:00",
  "last_revision_date": "2019-03-29T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-131",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-03-27T00:00:00.000000"
    },
    {
      "description": "Ajout d\u0027un bulletin de s\u00e9curit\u00e9",
      "revision_date": "2019-03-28T00:00:00.000000"
    },
    {
      "description": "Ajout de bulletins de s\u00e9curit\u00e9 et de syst\u00e8mes affect\u00e9s",
      "revision_date": "2019-03-29T00:00:00.000000"
    },
    {
      "description": "Ajout de bulletins de s\u00e9curit\u00e9 et de syst\u00e8mes affect\u00e9s",
      "revision_date": "2019-03-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nun contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0754-1 du 26 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190754-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0745-1 du 26 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190745-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0785-1 du 28 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190785-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0740-1 du 26 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190740-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0784-1 du 28 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190784-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0761-1 du 26 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190761-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0767-1 du 27 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190767-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0765-1 du 26 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190765-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0801-1 du 29 mars 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190801-1/"
    }
  ]
}
  CERTFR-2023-AVI-0317
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une atteinte à l'intégrité des données, un contournement de la politique de sécurité, une atteinte à la confidentialité des données, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Public Cloud Module 15-SP4",
      "product": {
        "name": "Public Cloud Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.1",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.1",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.1",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-1382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
    },
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2023-28328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
    },
    {
      "name": "CVE-2023-0461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
    },
    {
      "name": "CVE-2023-1076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2023-1281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
    },
    {
      "name": "CVE-2023-23455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
    },
    {
      "name": "CVE-2023-28327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
    },
    {
      "name": "CVE-2023-1582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
    },
    {
      "name": "CVE-2023-1390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
    },
    {
      "name": "CVE-2021-3923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
    },
    {
      "name": "CVE-2023-1078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1078"
    },
    {
      "name": "CVE-2022-4744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
    },
    {
      "name": "CVE-2023-28464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
    },
    {
      "name": "CVE-2023-28772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
    },
    {
      "name": "CVE-2023-1075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2023-25012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
    },
    {
      "name": "CVE-2022-20567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20567"
    },
    {
      "name": "CVE-2023-1095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
    },
    {
      "name": "CVE-2023-0394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
    },
    {
      "name": "CVE-2023-1513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
    },
    {
      "name": "CVE-2023-23004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
    },
    {
      "name": "CVE-2023-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
    },
    {
      "name": "CVE-2023-1637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    }
  ],
  "initial_release_date": "2023-04-14T00:00:00",
  "last_revision_date": "2023-04-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0317",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-04-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par\nl\u0027\u00e9diteur, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, un contournement de\nla politique de s\u00e9curit\u00e9, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1802-1 du 10 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231802-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1803-1 du 10 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231803-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1811-1 du 11 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231811-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1800-1 du 10 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231800-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1801-1 du 10 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231801-1/"
    }
  ]
}
  CERTFR-2019-AVI-458
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Realtime 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time Extension 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2019-12614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
    },
    {
      "name": "CVE-2019-1125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125"
    },
    {
      "name": "CVE-2019-11091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
    },
    {
      "name": "CVE-2019-9503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9503"
    },
    {
      "name": "CVE-2019-12817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12817"
    },
    {
      "name": "CVE-2018-16880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16880"
    },
    {
      "name": "CVE-2019-11478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478"
    },
    {
      "name": "CVE-2019-10124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10124"
    },
    {
      "name": "CVE-2019-10638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10638"
    },
    {
      "name": "CVE-2019-11810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11810"
    },
    {
      "name": "CVE-2018-16871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16871"
    },
    {
      "name": "CVE-2019-13648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-13648"
    },
    {
      "name": "CVE-2019-8564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-8564"
    },
    {
      "name": "CVE-2018-12127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
    },
    {
      "name": "CVE-2018-20855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20855"
    },
    {
      "name": "CVE-2019-11833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11833"
    },
    {
      "name": "CVE-2018-20836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20836"
    },
    {
      "name": "CVE-2019-11811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11811"
    },
    {
      "name": "CVE-2019-11085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11085"
    },
    {
      "name": "CVE-2019-3846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3846"
    },
    {
      "name": "CVE-2019-5489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489"
    },
    {
      "name": "CVE-2018-12130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
    },
    {
      "name": "CVE-2019-12380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12380"
    },
    {
      "name": "CVE-2018-7191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7191"
    },
    {
      "name": "CVE-2019-14284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-14284"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2019-10639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10639"
    },
    {
      "name": "CVE-2019-11479",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479"
    },
    {
      "name": "CVE-2019-9003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9003"
    },
    {
      "name": "CVE-2019-9500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9500"
    },
    {
      "name": "CVE-2019-11884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11884"
    },
    {
      "name": "CVE-2019-12456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12456"
    },
    {
      "name": "CVE-2019-12818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12818"
    },
    {
      "name": "CVE-2019-11815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11815"
    },
    {
      "name": "CVE-2019-13233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-13233"
    },
    {
      "name": "CVE-2019-11599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11599"
    },
    {
      "name": "CVE-2019-10126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126"
    },
    {
      "name": "CVE-2019-11487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11487"
    },
    {
      "name": "CVE-2018-12126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
    },
    {
      "name": "CVE-2019-11486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11486"
    },
    {
      "name": "CVE-2019-3882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3882"
    },
    {
      "name": "CVE-2019-13631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-13631"
    },
    {
      "name": "CVE-2019-12819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12819"
    },
    {
      "name": "CVE-2019-12382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12382"
    },
    {
      "name": "CVE-2019-14283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-14283"
    }
  ],
  "initial_release_date": "2019-09-24T00:00:00",
  "last_revision_date": "2019-09-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-458",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-09-24T00:00:00.000000"
    },
    {
      "description": "Ajout du bulletin de s\u00e9curit\u00e9 SUSE suse-su-20192450-1 du 24 septembre 2019",
      "revision_date": "2019-09-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20192430-1 du 23 septembre 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192430-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20192450-1 du 24 septembre 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1/"
    }
  ]
}
  CERTFR-2018-AVI-009
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE . Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module pour Public Cloud 12 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server pour SAP 12-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP1-LTSS | ||
| SUSE | N/A | SUSE OpenStack Cloud 6 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module pour Public Cloud 12",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server pour SAP 12-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-13167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
    },
    {
      "name": "CVE-2017-15115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
    },
    {
      "name": "CVE-2017-16538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-11600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
    },
    {
      "name": "CVE-2017-17558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-17450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
    },
    {
      "name": "CVE-2017-17449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
    },
    {
      "name": "CVE-2017-15868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
    },
    {
      "name": "CVE-2017-17448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
    },
    {
      "name": "CVE-2017-16534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-8824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
    }
  ],
  "initial_release_date": "2018-01-08T00:00:00",
  "last_revision_date": "2018-01-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-009",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0031-1 du 5 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180031-1/"
    }
  ]
}
  CERTFR-2018-AVI-051
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 11-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Real Time Extension 11-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-14106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106"
    },
    {
      "name": "CVE-2017-16527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16527"
    },
    {
      "name": "CVE-2017-16531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16531"
    },
    {
      "name": "CVE-2017-7472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
    },
    {
      "name": "CVE-2017-16525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16525"
    },
    {
      "name": "CVE-2017-16939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
    },
    {
      "name": "CVE-2017-16536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16536"
    },
    {
      "name": "CVE-2017-17806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
    },
    {
      "name": "CVE-2017-13167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
    },
    {
      "name": "CVE-2017-16649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16649"
    },
    {
      "name": "CVE-2017-17805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
    },
    {
      "name": "CVE-2017-15115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
    },
    {
      "name": "CVE-2017-16538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-11600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
    },
    {
      "name": "CVE-2017-17558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-16537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16537"
    },
    {
      "name": "CVE-2017-17450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
    },
    {
      "name": "CVE-2017-15868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
    },
    {
      "name": "CVE-2017-16535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16535"
    },
    {
      "name": "CVE-2017-16534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-8824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
    },
    {
      "name": "CVE-2017-16529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16529"
    },
    {
      "name": "CVE-2017-15102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15102"
    }
  ],
  "initial_release_date": "2018-01-24T00:00:00",
  "last_revision_date": "2018-01-24T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-051",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0180-1 du 23 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1/"
    }
  ]
}
  CERTFR-2018-AVI-175
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour ARM 64 7 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM System z (Structure A) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power 9 7 ppc64le | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux pour ARM 64 7 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour IBM System z (Structure A) 7 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour Power 9 7 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-12190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
    },
    {
      "name": "CVE-2017-1000410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
    },
    {
      "name": "CVE-2018-6927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-6927"
    },
    {
      "name": "CVE-2017-15129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
    },
    {
      "name": "CVE-2017-15299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15299"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-17449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
    },
    {
      "name": "CVE-2017-17448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-1000255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255"
    },
    {
      "name": "CVE-2018-1000004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004"
    },
    {
      "name": "CVE-2017-11473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-11473"
    }
  ],
  "initial_release_date": "2018-04-10T00:00:00",
  "last_revision_date": "2018-04-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-175",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-04-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0654 du 10 avril 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0654"
    }
  ]
}
  CERTFR-2023-AVI-0544
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP5",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP4",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP3",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-20784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20784"
    },
    {
      "name": "CVE-2023-1382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
    },
    {
      "name": "CVE-2023-3006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
    },
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2023-1838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
    },
    {
      "name": "CVE-2023-30772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
    },
    {
      "name": "CVE-2023-28328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
    },
    {
      "name": "CVE-2023-0461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
    },
    {
      "name": "CVE-2023-1076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
    },
    {
      "name": "CVE-2023-2235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2023-23455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2023-3159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
    },
    {
      "name": "CVE-2022-45884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
    },
    {
      "name": "CVE-2023-33951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-1989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
    },
    {
      "name": "CVE-2023-23000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23000"
    },
    {
      "name": "CVE-2023-28866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28866"
    },
    {
      "name": "CVE-2023-1855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
    },
    {
      "name": "CVE-2023-2513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
    },
    {
      "name": "CVE-2023-35828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-3358",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3358"
    },
    {
      "name": "CVE-2022-45919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
    },
    {
      "name": "CVE-2023-21106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21106"
    },
    {
      "name": "CVE-2023-31436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
    },
    {
      "name": "CVE-2023-28327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
    },
    {
      "name": "CVE-2023-1582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
    },
    {
      "name": "CVE-2022-36280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
    },
    {
      "name": "CVE-2023-2194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
    },
    {
      "name": "CVE-2022-2196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
    },
    {
      "name": "CVE-2023-32269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
    },
    {
      "name": "CVE-2023-1390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
    },
    {
      "name": "CVE-2022-45886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
    },
    {
      "name": "CVE-2020-24588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24588"
    },
    {
      "name": "CVE-2023-3220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3220"
    },
    {
      "name": "CVE-2023-22998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22998"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-0179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
    },
    {
      "name": "CVE-2023-1670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
    },
    {
      "name": "CVE-2023-0469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0469"
    },
    {
      "name": "CVE-2023-1078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1078"
    },
    {
      "name": "CVE-2023-2176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
    },
    {
      "name": "CVE-2023-2162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
    },
    {
      "name": "CVE-2023-1079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
    },
    {
      "name": "CVE-2023-33952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
    },
    {
      "name": "CVE-2022-4744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
    },
    {
      "name": "CVE-2023-33288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
    },
    {
      "name": "CVE-2023-1990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
    },
    {
      "name": "CVE-2023-3161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
    },
    {
      "name": "CVE-2023-28464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
    },
    {
      "name": "CVE-2023-35824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
    },
    {
      "name": "CVE-2023-1998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
    },
    {
      "name": "CVE-2023-28772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
    },
    {
      "name": "CVE-2023-1075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
    },
    {
      "name": "CVE-2023-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
    },
    {
      "name": "CVE-2022-3523",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3523"
    },
    {
      "name": "CVE-2023-28410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
    },
    {
      "name": "CVE-2023-26545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2023-23001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23001"
    },
    {
      "name": "CVE-2023-1380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
    },
    {
      "name": "CVE-2022-45887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
    },
    {
      "name": "CVE-2023-25012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
    },
    {
      "name": "CVE-2023-21102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
    },
    {
      "name": "CVE-2023-1095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
    },
    {
      "name": "CVE-2023-1118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
    },
    {
      "name": "CVE-2023-0394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
    },
    {
      "name": "CVE-2023-3357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3357"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-0386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
    },
    {
      "name": "CVE-2023-1249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1249"
    },
    {
      "name": "CVE-2022-38096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
    },
    {
      "name": "CVE-2023-23006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23006"
    },
    {
      "name": "CVE-2023-1829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
    },
    {
      "name": "CVE-2023-3141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
    },
    {
      "name": "CVE-2023-30456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
    },
    {
      "name": "CVE-2023-0045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0045"
    },
    {
      "name": "CVE-2022-45885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45885"
    },
    {
      "name": "CVE-2023-1077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-1513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
    },
    {
      "name": "CVE-2023-23004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
    },
    {
      "name": "CVE-2023-35829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
    },
    {
      "name": "CVE-2023-2483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
    },
    {
      "name": "CVE-2023-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
    },
    {
      "name": "CVE-2023-0597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
    },
    {
      "name": "CVE-2023-32233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
    },
    {
      "name": "CVE-2023-2156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
    },
    {
      "name": "CVE-2023-1637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2022-3566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
    },
    {
      "name": "CVE-2023-1611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2023-1583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1583"
    },
    {
      "name": "CVE-2023-3389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
    },
    {
      "name": "CVE-2023-0122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0122"
    }
  ],
  "initial_release_date": "2023-07-13T00:00:00",
  "last_revision_date": "2023-07-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0544",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2805-1 du 11 juillet 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232805-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2809-1 du 11 juillet 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232809-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2804-1 du 10 juillet 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232804-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2803-1 du 10 juillet 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232803-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2810-1 du 12 juillet 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232810-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2808-1 du 11 juillet 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232808-1/"
    }
  ]
}
  CERTFR-2023-AVI-0395
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données, une exécution de code arbitraire à distance, une atteinte à l'intégrité des données, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP4 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP4 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 12 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP4",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-30772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
    },
    {
      "name": "CVE-2023-28328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
    },
    {
      "name": "CVE-2023-2008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2008"
    },
    {
      "name": "CVE-2023-1076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
    },
    {
      "name": "CVE-2023-2235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2023-23455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
    },
    {
      "name": "CVE-2023-1989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
    },
    {
      "name": "CVE-2023-1855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
    },
    {
      "name": "CVE-2023-2019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2019"
    },
    {
      "name": "CVE-2022-2196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
    },
    {
      "name": "CVE-2023-1390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
    },
    {
      "name": "CVE-2021-3923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
    },
    {
      "name": "CVE-2023-1670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
    },
    {
      "name": "CVE-2023-2176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
    },
    {
      "name": "CVE-2023-2162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
    },
    {
      "name": "CVE-2023-1990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
    },
    {
      "name": "CVE-2023-28464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
    },
    {
      "name": "CVE-2023-1998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
    },
    {
      "name": "CVE-2023-28772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
    },
    {
      "name": "CVE-2022-43945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2022-20567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20567"
    },
    {
      "name": "CVE-2023-1095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
    },
    {
      "name": "CVE-2023-1118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
    },
    {
      "name": "CVE-2023-0386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
    },
    {
      "name": "CVE-2020-36691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36691"
    },
    {
      "name": "CVE-2023-23006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23006"
    },
    {
      "name": "CVE-2023-1513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
    },
    {
      "name": "CVE-2023-2483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
    },
    {
      "name": "CVE-2023-0597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2023-1611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    }
  ],
  "initial_release_date": "2023-05-19T00:00:00",
  "last_revision_date": "2023-05-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0395",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-05-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0\ndistance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, un d\u00e9ni de service\u00a0\u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2232-1 du 17 mai 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232232-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2231-1 du 17 mai 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232231-1/"
    }
  ]
}
  CERTFR-2018-AVI-375
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE . Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Public Cloud 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-9385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-9385"
    },
    {
      "name": "CVE-2018-1118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1118"
    },
    {
      "name": "CVE-2018-13406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13406"
    },
    {
      "name": "CVE-2018-13053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13053"
    },
    {
      "name": "CVE-2018-13405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
    },
    {
      "name": "CVE-2017-18344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-18344"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2018-5390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5390"
    }
  ],
  "initial_release_date": "2018-08-07T00:00:00",
  "last_revision_date": "2018-08-07T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-375",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-08-07T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0\ndistance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20182223-1 du 06 ao\u00fbt 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182223-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20182222-1 du 06 ao\u00fbt 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182222-1/"
    }
  ]
}
  CERTFR-2018-AVI-189
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Oracle Sun Systems. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Hardware Management Pack versions antérieures à 2.4.3 | ||
| Oracle | N/A | Sun ZFS Storage Appliance Kit (AK) versions antérieures à 8.7.17 | ||
| Oracle | N/A | Solaris Cluster version 4.3 | ||
| Oracle | N/A | Integrated Lights Out Manager (ILOM) versions 3.x et 4.x | ||
| Oracle | N/A | Solaris versions 10 et 11.3 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Hardware Management Pack versions ant\u00e9rieures \u00e0 2.4.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Oracle",
          "scada": false
        }
      }
    },
    {
      "description": "Sun ZFS Storage Appliance Kit (AK) versions ant\u00e9rieures \u00e0 8.7.17",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Oracle",
          "scada": false
        }
      }
    },
    {
      "description": "Solaris Cluster version 4.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Oracle",
          "scada": false
        }
      }
    },
    {
      "description": "Integrated Lights Out Manager (ILOM) versions 3.x et 4.x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Oracle",
          "scada": false
        }
      }
    },
    {
      "description": "Solaris versions 10 et 11.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Oracle",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-2822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2822"
    },
    {
      "name": "CVE-2018-2563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2563"
    },
    {
      "name": "CVE-2018-2857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2857"
    },
    {
      "name": "CVE-2018-2718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2718"
    },
    {
      "name": "CVE-2017-17562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17562"
    },
    {
      "name": "CVE-2018-2763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2763"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2018-2754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2754"
    },
    {
      "name": "CVE-2018-2792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2792"
    },
    {
      "name": "CVE-2018-2858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2858"
    },
    {
      "name": "CVE-2018-2764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2764"
    },
    {
      "name": "CVE-2018-2863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2863"
    },
    {
      "name": "CVE-2018-2808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2808"
    },
    {
      "name": "CVE-2018-2753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-2753"
    }
  ],
  "initial_release_date": "2018-04-18T00:00:00",
  "last_revision_date": "2018-04-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-189",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-04-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Oracle Sun Systems.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Oracle cpuapr2018verbose-3678067 du 17 avril 2018",
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018verbose-3678108.html#SUNS"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Oracle cpuapr2018-3678067 du 17 avril 2018",
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
    }
  ]
}
  CERTFR-2018-AVI-095
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans SCADA les produits Siemens . Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une exécution de code arbitraire et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Se r\u00e9f\u00e9rer aux avis du constructeur pour les syst\u00e8mes affect\u00e9s (cf. section Documentation)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5705"
    },
    {
      "name": "CVE-2017-5708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5708"
    },
    {
      "name": "CVE-2017-5710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5710"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5706"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5712"
    },
    {
      "name": "CVE-2017-5707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5707"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-15361",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15361"
    },
    {
      "name": "CVE-2017-5709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5709"
    },
    {
      "name": "CVE-2017-5711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5711"
    }
  ],
  "initial_release_date": "2018-02-22T00:00:00",
  "last_revision_date": "2018-02-22T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-095",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-02-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans SCADA les produits\nSiemens . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, une ex\u00e9cution de code\narbitraire et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans SCADA les produits Siemens",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SCADA Siemens ssa-470231 du 22 f\u00e9vrier 2018",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-470231.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SCADA Siemens ssa-168644 du 22 f\u00e9vrier 2018",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-168644.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SCADA Siemens ssa-892715 du 22 f\u00e9vrier 2018",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
    }
  ]
}
  CERTFR-2018-AVI-114
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat . Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 5.9 i386 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 5.9 ia64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 5.9 x86_64 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server - AUS 5.9 i386",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 5.9 ia64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 5.9 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    }
  ],
  "initial_release_date": "2018-03-08T00:00:00",
  "last_revision_date": "2018-03-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-114",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-03-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat . Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2018:0464 du 07 mars 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0464"
    }
  ]
}
  CERTFR-2025-AVI-0307
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | Basesystem Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Real Time Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | N/A | Public Cloud Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | Legacy Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | Development Tools Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 | 
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Basesystem Module 15-SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Public Cloud Module 15-SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Legacy Module 15-SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4 LTSS",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Development Tools Module 15-SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2020-27835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27835"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-0168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
    },
    {
      "name": "CVE-2022-3435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3435"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-2977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
    },
    {
      "name": "CVE-2022-3303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
    },
    {
      "name": "CVE-2023-0179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
    },
    {
      "name": "CVE-2023-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
    },
    {
      "name": "CVE-2023-28410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
    },
    {
      "name": "CVE-2023-2162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2024-2201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
    },
    {
      "name": "CVE-2024-26634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26634"
    },
    {
      "name": "CVE-2021-47248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47248"
    },
    {
      "name": "CVE-2024-35910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
    },
    {
      "name": "CVE-2024-26873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26873"
    },
    {
      "name": "CVE-2024-35826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35826"
    },
    {
      "name": "CVE-2024-41005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
    },
    {
      "name": "CVE-2024-38606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38606"
    },
    {
      "name": "CVE-2024-41077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41077"
    },
    {
      "name": "CVE-2024-42229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42229"
    },
    {
      "name": "CVE-2024-41092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41092"
    },
    {
      "name": "CVE-2024-42098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42098"
    },
    {
      "name": "CVE-2024-42240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42240"
    },
    {
      "name": "CVE-2021-47517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47517"
    },
    {
      "name": "CVE-2024-46782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782"
    },
    {
      "name": "CVE-2024-50126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-53057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-42307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42307"
    },
    {
      "name": "CVE-2024-43820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43820"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2024-47678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
    },
    {
      "name": "CVE-2024-49994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-56703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
    },
    {
      "name": "CVE-2025-21631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
    },
    {
      "name": "CVE-2025-21671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21671"
    },
    {
      "name": "CVE-2024-49940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49940"
    },
    {
      "name": "CVE-2024-50056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
    },
    {
      "name": "CVE-2024-50140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50140"
    },
    {
      "name": "CVE-2024-50152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
    },
    {
      "name": "CVE-2024-53163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53163"
    },
    {
      "name": "CVE-2024-53176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
    },
    {
      "name": "CVE-2024-53178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
    },
    {
      "name": "CVE-2024-56702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2023-52926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52926"
    },
    {
      "name": "CVE-2024-47408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56718"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-57807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2021-47633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
    },
    {
      "name": "CVE-2021-47644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
    },
    {
      "name": "CVE-2022-49076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
    },
    {
      "name": "CVE-2022-49089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
    },
    {
      "name": "CVE-2022-49134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49134"
    },
    {
      "name": "CVE-2022-49135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
    },
    {
      "name": "CVE-2022-49151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
    },
    {
      "name": "CVE-2022-49178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49178"
    },
    {
      "name": "CVE-2022-49182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
    },
    {
      "name": "CVE-2022-49201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
    },
    {
      "name": "CVE-2022-49247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
    },
    {
      "name": "CVE-2022-49490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
    },
    {
      "name": "CVE-2022-49626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
    },
    {
      "name": "CVE-2022-49661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
    },
    {
      "name": "CVE-2024-57979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
    },
    {
      "name": "CVE-2025-21733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
    },
    {
      "name": "CVE-2025-21753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
    },
    {
      "name": "CVE-2025-21754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
    },
    {
      "name": "CVE-2021-4453",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4453"
    },
    {
      "name": "CVE-2021-47631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47631"
    },
    {
      "name": "CVE-2021-47632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47632"
    },
    {
      "name": "CVE-2021-47635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47635"
    },
    {
      "name": "CVE-2021-47636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47636"
    },
    {
      "name": "CVE-2021-47637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47637"
    },
    {
      "name": "CVE-2021-47638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47638"
    },
    {
      "name": "CVE-2021-47639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47639"
    },
    {
      "name": "CVE-2021-47641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47641"
    },
    {
      "name": "CVE-2021-47642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47642"
    },
    {
      "name": "CVE-2021-47643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47643"
    },
    {
      "name": "CVE-2021-47645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47645"
    },
    {
      "name": "CVE-2021-47646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47646"
    },
    {
      "name": "CVE-2021-47647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47647"
    },
    {
      "name": "CVE-2021-47648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47648"
    },
    {
      "name": "CVE-2021-47649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47649"
    },
    {
      "name": "CVE-2021-47650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47650"
    },
    {
      "name": "CVE-2021-47651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47651"
    },
    {
      "name": "CVE-2021-47652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47652"
    },
    {
      "name": "CVE-2021-47653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47653"
    },
    {
      "name": "CVE-2021-47654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47654"
    },
    {
      "name": "CVE-2021-47656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47656"
    },
    {
      "name": "CVE-2021-47657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47657"
    },
    {
      "name": "CVE-2021-47659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47659"
    },
    {
      "name": "CVE-2022-0995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
    },
    {
      "name": "CVE-2022-49044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49044"
    },
    {
      "name": "CVE-2022-49050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49050"
    },
    {
      "name": "CVE-2022-49051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49051"
    },
    {
      "name": "CVE-2022-49054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49054"
    },
    {
      "name": "CVE-2022-49055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49055"
    },
    {
      "name": "CVE-2022-49058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
    },
    {
      "name": "CVE-2022-49059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49059"
    },
    {
      "name": "CVE-2022-49060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49060"
    },
    {
      "name": "CVE-2022-49061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49061"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2022-49065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49065"
    },
    {
      "name": "CVE-2022-49066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49066"
    },
    {
      "name": "CVE-2022-49073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49073"
    },
    {
      "name": "CVE-2022-49074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49074"
    },
    {
      "name": "CVE-2022-49078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49078"
    },
    {
      "name": "CVE-2022-49082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49082"
    },
    {
      "name": "CVE-2022-49083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49083"
    },
    {
      "name": "CVE-2022-49084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49084"
    },
    {
      "name": "CVE-2022-49085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49085"
    },
    {
      "name": "CVE-2022-49086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49086"
    },
    {
      "name": "CVE-2022-49088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49088"
    },
    {
      "name": "CVE-2022-49090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49090"
    },
    {
      "name": "CVE-2022-49091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49091"
    },
    {
      "name": "CVE-2022-49092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49092"
    },
    {
      "name": "CVE-2022-49093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49093"
    },
    {
      "name": "CVE-2022-49095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49095"
    },
    {
      "name": "CVE-2022-49096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49096"
    },
    {
      "name": "CVE-2022-49097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49097"
    },
    {
      "name": "CVE-2022-49098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49098"
    },
    {
      "name": "CVE-2022-49099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49099"
    },
    {
      "name": "CVE-2022-49100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49100"
    },
    {
      "name": "CVE-2022-49102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49102"
    },
    {
      "name": "CVE-2022-49103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49103"
    },
    {
      "name": "CVE-2022-49104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49104"
    },
    {
      "name": "CVE-2022-49105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49105"
    },
    {
      "name": "CVE-2022-49106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49106"
    },
    {
      "name": "CVE-2022-49107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49107"
    },
    {
      "name": "CVE-2022-49109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49109"
    },
    {
      "name": "CVE-2022-49111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49111"
    },
    {
      "name": "CVE-2022-49112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49112"
    },
    {
      "name": "CVE-2022-49113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49113"
    },
    {
      "name": "CVE-2022-49114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49114"
    },
    {
      "name": "CVE-2022-49115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49115"
    },
    {
      "name": "CVE-2022-49116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49116"
    },
    {
      "name": "CVE-2022-49118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49118"
    },
    {
      "name": "CVE-2022-49119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49119"
    },
    {
      "name": "CVE-2022-49120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49120"
    },
    {
      "name": "CVE-2022-49121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49121"
    },
    {
      "name": "CVE-2022-49122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49122"
    },
    {
      "name": "CVE-2022-49126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49126"
    },
    {
      "name": "CVE-2022-49128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49128"
    },
    {
      "name": "CVE-2022-49129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49129"
    },
    {
      "name": "CVE-2022-49130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49130"
    },
    {
      "name": "CVE-2022-49131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49131"
    },
    {
      "name": "CVE-2022-49132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49132"
    },
    {
      "name": "CVE-2022-49137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49137"
    },
    {
      "name": "CVE-2022-49145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49145"
    },
    {
      "name": "CVE-2022-49147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49147"
    },
    {
      "name": "CVE-2022-49148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49148"
    },
    {
      "name": "CVE-2022-49153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49153"
    },
    {
      "name": "CVE-2022-49154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49154"
    },
    {
      "name": "CVE-2022-49155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49155"
    },
    {
      "name": "CVE-2022-49156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49156"
    },
    {
      "name": "CVE-2022-49157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49157"
    },
    {
      "name": "CVE-2022-49158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49158"
    },
    {
      "name": "CVE-2022-49159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49159"
    },
    {
      "name": "CVE-2022-49160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49160"
    },
    {
      "name": "CVE-2022-49162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49162"
    },
    {
      "name": "CVE-2022-49163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49163"
    },
    {
      "name": "CVE-2022-49164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49164"
    },
    {
      "name": "CVE-2022-49165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49165"
    },
    {
      "name": "CVE-2022-49174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49174"
    },
    {
      "name": "CVE-2022-49175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49175"
    },
    {
      "name": "CVE-2022-49176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176"
    },
    {
      "name": "CVE-2022-49177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49177"
    },
    {
      "name": "CVE-2022-49179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179"
    },
    {
      "name": "CVE-2022-49180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49180"
    },
    {
      "name": "CVE-2022-49185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49185"
    },
    {
      "name": "CVE-2022-49187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49187"
    },
    {
      "name": "CVE-2022-49188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49188"
    },
    {
      "name": "CVE-2022-49189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49189"
    },
    {
      "name": "CVE-2022-49193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49193"
    },
    {
      "name": "CVE-2022-49194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49194"
    },
    {
      "name": "CVE-2022-49196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49196"
    },
    {
      "name": "CVE-2022-49199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49199"
    },
    {
      "name": "CVE-2022-49200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49200"
    },
    {
      "name": "CVE-2022-49206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49206"
    },
    {
      "name": "CVE-2022-49208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49208"
    },
    {
      "name": "CVE-2022-49212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49212"
    },
    {
      "name": "CVE-2022-49213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49213"
    },
    {
      "name": "CVE-2022-49214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49214"
    },
    {
      "name": "CVE-2022-49216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49216"
    },
    {
      "name": "CVE-2022-49217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49217"
    },
    {
      "name": "CVE-2022-49218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49218"
    },
    {
      "name": "CVE-2022-49221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49221"
    },
    {
      "name": "CVE-2022-49222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49222"
    },
    {
      "name": "CVE-2022-49224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49224"
    },
    {
      "name": "CVE-2022-49226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49226"
    },
    {
      "name": "CVE-2022-49227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
    },
    {
      "name": "CVE-2022-49232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49232"
    },
    {
      "name": "CVE-2022-49235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49235"
    },
    {
      "name": "CVE-2022-49236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49236"
    },
    {
      "name": "CVE-2022-49239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49239"
    },
    {
      "name": "CVE-2022-49241",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49241"
    },
    {
      "name": "CVE-2022-49242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49242"
    },
    {
      "name": "CVE-2022-49243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49243"
    },
    {
      "name": "CVE-2022-49244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49244"
    },
    {
      "name": "CVE-2022-49246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49246"
    },
    {
      "name": "CVE-2022-49248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49248"
    },
    {
      "name": "CVE-2022-49249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49249"
    },
    {
      "name": "CVE-2022-49250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49250"
    },
    {
      "name": "CVE-2022-49251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49251"
    },
    {
      "name": "CVE-2022-49252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49252"
    },
    {
      "name": "CVE-2022-49253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49253"
    },
    {
      "name": "CVE-2022-49254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49254"
    },
    {
      "name": "CVE-2022-49256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49256"
    },
    {
      "name": "CVE-2022-49257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49257"
    },
    {
      "name": "CVE-2022-49258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49258"
    },
    {
      "name": "CVE-2022-49259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49259"
    },
    {
      "name": "CVE-2022-49260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49260"
    },
    {
      "name": "CVE-2022-49261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49261"
    },
    {
      "name": "CVE-2022-49262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49262"
    },
    {
      "name": "CVE-2022-49263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49263"
    },
    {
      "name": "CVE-2022-49264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49264"
    },
    {
      "name": "CVE-2022-49265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49265"
    },
    {
      "name": "CVE-2022-49266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49266"
    },
    {
      "name": "CVE-2022-49268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49268"
    },
    {
      "name": "CVE-2022-49269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49269"
    },
    {
      "name": "CVE-2022-49270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49270"
    },
    {
      "name": "CVE-2022-49271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49271"
    },
    {
      "name": "CVE-2022-49272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49272"
    },
    {
      "name": "CVE-2022-49273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49273"
    },
    {
      "name": "CVE-2022-49274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49274"
    },
    {
      "name": "CVE-2022-49275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49275"
    },
    {
      "name": "CVE-2022-49276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49276"
    },
    {
      "name": "CVE-2022-49277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49277"
    },
    {
      "name": "CVE-2022-49278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49278"
    },
    {
      "name": "CVE-2022-49279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49279"
    },
    {
      "name": "CVE-2022-49280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49280"
    },
    {
      "name": "CVE-2022-49281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49281"
    },
    {
      "name": "CVE-2022-49283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49283"
    },
    {
      "name": "CVE-2022-49285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49285"
    },
    {
      "name": "CVE-2022-49286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49286"
    },
    {
      "name": "CVE-2022-49287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49287"
    },
    {
      "name": "CVE-2022-49288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49288"
    },
    {
      "name": "CVE-2022-49290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49290"
    },
    {
      "name": "CVE-2022-49291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49291"
    },
    {
      "name": "CVE-2022-49292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49292"
    },
    {
      "name": "CVE-2022-49294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49294"
    },
    {
      "name": "CVE-2022-49295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49295"
    },
    {
      "name": "CVE-2022-49297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49297"
    },
    {
      "name": "CVE-2022-49298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49298"
    },
    {
      "name": "CVE-2022-49299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49299"
    },
    {
      "name": "CVE-2022-49300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49300"
    },
    {
      "name": "CVE-2022-49301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49301"
    },
    {
      "name": "CVE-2022-49302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49302"
    },
    {
      "name": "CVE-2022-49304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49304"
    },
    {
      "name": "CVE-2022-49305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49305"
    },
    {
      "name": "CVE-2022-49307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49307"
    },
    {
      "name": "CVE-2022-49308",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49308"
    },
    {
      "name": "CVE-2022-49309",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49309"
    },
    {
      "name": "CVE-2022-49310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49310"
    },
    {
      "name": "CVE-2022-49311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49311"
    },
    {
      "name": "CVE-2022-49312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49312"
    },
    {
      "name": "CVE-2022-49313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49313"
    },
    {
      "name": "CVE-2022-49314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49314"
    },
    {
      "name": "CVE-2022-49315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49315"
    },
    {
      "name": "CVE-2022-49316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49316"
    },
    {
      "name": "CVE-2022-49319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49319"
    },
    {
      "name": "CVE-2022-49320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49320"
    },
    {
      "name": "CVE-2022-49321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49321"
    },
    {
      "name": "CVE-2022-49322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49322"
    },
    {
      "name": "CVE-2022-49323",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49323"
    },
    {
      "name": "CVE-2022-49326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49326"
    },
    {
      "name": "CVE-2022-49327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49327"
    },
    {
      "name": "CVE-2022-49328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49328"
    },
    {
      "name": "CVE-2022-49331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49331"
    },
    {
      "name": "CVE-2022-49332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49332"
    },
    {
      "name": "CVE-2022-49335",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49335"
    },
    {
      "name": "CVE-2022-49336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49336"
    },
    {
      "name": "CVE-2022-49337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49337"
    },
    {
      "name": "CVE-2022-49339",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49339"
    },
    {
      "name": "CVE-2022-49341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49341"
    },
    {
      "name": "CVE-2022-49342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49342"
    },
    {
      "name": "CVE-2022-49343",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49343"
    },
    {
      "name": "CVE-2022-49345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49345"
    },
    {
      "name": "CVE-2022-49346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49346"
    },
    {
      "name": "CVE-2022-49347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49347"
    },
    {
      "name": "CVE-2022-49348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49348"
    },
    {
      "name": "CVE-2022-49349",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49349"
    },
    {
      "name": "CVE-2022-49350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49350"
    },
    {
      "name": "CVE-2022-49351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49351"
    },
    {
      "name": "CVE-2022-49352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49352"
    },
    {
      "name": "CVE-2022-49354",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49354"
    },
    {
      "name": "CVE-2022-49356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49356"
    },
    {
      "name": "CVE-2022-49357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49357"
    },
    {
      "name": "CVE-2022-49367",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49367"
    },
    {
      "name": "CVE-2022-49368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49368"
    },
    {
      "name": "CVE-2022-49370",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49370"
    },
    {
      "name": "CVE-2022-49371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49371"
    },
    {
      "name": "CVE-2022-49373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49373"
    },
    {
      "name": "CVE-2022-49375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49375"
    },
    {
      "name": "CVE-2022-49376",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49376"
    },
    {
      "name": "CVE-2022-49377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49377"
    },
    {
      "name": "CVE-2022-49378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49378"
    },
    {
      "name": "CVE-2022-49379",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49379"
    },
    {
      "name": "CVE-2022-49381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49381"
    },
    {
      "name": "CVE-2022-49382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49382"
    },
    {
      "name": "CVE-2022-49384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49384"
    },
    {
      "name": "CVE-2022-49385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49385"
    },
    {
      "name": "CVE-2022-49386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49386"
    },
    {
      "name": "CVE-2022-49389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49389"
    },
    {
      "name": "CVE-2022-49392",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49392"
    },
    {
      "name": "CVE-2022-49394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49394"
    },
    {
      "name": "CVE-2022-49396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49396"
    },
    {
      "name": "CVE-2022-49397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49397"
    },
    {
      "name": "CVE-2022-49398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49398"
    },
    {
      "name": "CVE-2022-49399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49399"
    },
    {
      "name": "CVE-2022-49400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49400"
    },
    {
      "name": "CVE-2022-49402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49402"
    },
    {
      "name": "CVE-2022-49404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49404"
    },
    {
      "name": "CVE-2022-49407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49407"
    },
    {
      "name": "CVE-2022-49409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49409"
    },
    {
      "name": "CVE-2022-49410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49410"
    },
    {
      "name": "CVE-2022-49411",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49411"
    },
    {
      "name": "CVE-2022-49412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49412"
    },
    {
      "name": "CVE-2022-49413",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49413"
    },
    {
      "name": "CVE-2022-49414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49414"
    },
    {
      "name": "CVE-2022-49416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49416"
    },
    {
      "name": "CVE-2022-49418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49418"
    },
    {
      "name": "CVE-2022-49421",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49421"
    },
    {
      "name": "CVE-2022-49422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49422"
    },
    {
      "name": "CVE-2022-49424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49424"
    },
    {
      "name": "CVE-2022-49426",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49426"
    },
    {
      "name": "CVE-2022-49427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49427"
    },
    {
      "name": "CVE-2022-49429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49429"
    },
    {
      "name": "CVE-2022-49430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49430"
    },
    {
      "name": "CVE-2022-49431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49431"
    },
    {
      "name": "CVE-2022-49432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49432"
    },
    {
      "name": "CVE-2022-49433",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49433"
    },
    {
      "name": "CVE-2022-49434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49434"
    },
    {
      "name": "CVE-2022-49435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49435"
    },
    {
      "name": "CVE-2022-49437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49437"
    },
    {
      "name": "CVE-2022-49438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49438"
    },
    {
      "name": "CVE-2022-49440",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49440"
    },
    {
      "name": "CVE-2022-49441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49441"
    },
    {
      "name": "CVE-2022-49442",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49442"
    },
    {
      "name": "CVE-2022-49443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49443"
    },
    {
      "name": "CVE-2022-49444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49444"
    },
    {
      "name": "CVE-2022-49445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49445"
    },
    {
      "name": "CVE-2022-49447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49447"
    },
    {
      "name": "CVE-2022-49448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49448"
    },
    {
      "name": "CVE-2022-49449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49449"
    },
    {
      "name": "CVE-2022-49451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49451"
    },
    {
      "name": "CVE-2022-49453",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49453"
    },
    {
      "name": "CVE-2022-49455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49455"
    },
    {
      "name": "CVE-2022-49459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49459"
    },
    {
      "name": "CVE-2022-49460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49460"
    },
    {
      "name": "CVE-2022-49462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49462"
    },
    {
      "name": "CVE-2022-49463",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49463"
    },
    {
      "name": "CVE-2022-49466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49466"
    },
    {
      "name": "CVE-2022-49467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49467"
    },
    {
      "name": "CVE-2022-49468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49468"
    },
    {
      "name": "CVE-2022-49472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49472"
    },
    {
      "name": "CVE-2022-49473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49473"
    },
    {
      "name": "CVE-2022-49474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49474"
    },
    {
      "name": "CVE-2022-49475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49475"
    },
    {
      "name": "CVE-2022-49477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49477"
    },
    {
      "name": "CVE-2022-49478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49478"
    },
    {
      "name": "CVE-2022-49480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49480"
    },
    {
      "name": "CVE-2022-49481",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49481"
    },
    {
      "name": "CVE-2022-49482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49482"
    },
    {
      "name": "CVE-2022-49486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49486"
    },
    {
      "name": "CVE-2022-49487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49487"
    },
    {
      "name": "CVE-2022-49488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49488"
    },
    {
      "name": "CVE-2022-49489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49489"
    },
    {
      "name": "CVE-2022-49491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49491"
    },
    {
      "name": "CVE-2022-49492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49492"
    },
    {
      "name": "CVE-2022-49493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49493"
    },
    {
      "name": "CVE-2022-49494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49494"
    },
    {
      "name": "CVE-2022-49495",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49495"
    },
    {
      "name": "CVE-2022-49498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49498"
    },
    {
      "name": "CVE-2022-49501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49501"
    },
    {
      "name": "CVE-2022-49502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49502"
    },
    {
      "name": "CVE-2022-49503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49503"
    },
    {
      "name": "CVE-2022-49504",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49504"
    },
    {
      "name": "CVE-2022-49505",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49505"
    },
    {
      "name": "CVE-2022-49506",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49506"
    },
    {
      "name": "CVE-2022-49507",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49507"
    },
    {
      "name": "CVE-2022-49508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49508"
    },
    {
      "name": "CVE-2022-49509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49509"
    },
    {
      "name": "CVE-2022-49512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49512"
    },
    {
      "name": "CVE-2022-49514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49514"
    },
    {
      "name": "CVE-2022-49515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49515"
    },
    {
      "name": "CVE-2022-49517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49517"
    },
    {
      "name": "CVE-2022-49519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49519"
    },
    {
      "name": "CVE-2022-49520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49520"
    },
    {
      "name": "CVE-2022-49521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49521"
    },
    {
      "name": "CVE-2022-49522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49522"
    },
    {
      "name": "CVE-2022-49523",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49523"
    },
    {
      "name": "CVE-2022-49524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49524"
    },
    {
      "name": "CVE-2022-49525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49525"
    },
    {
      "name": "CVE-2022-49526",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49526"
    },
    {
      "name": "CVE-2022-49527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49527"
    },
    {
      "name": "CVE-2022-49532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49532"
    },
    {
      "name": "CVE-2022-49534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49534"
    },
    {
      "name": "CVE-2022-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
    },
    {
      "name": "CVE-2022-49536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49536"
    },
    {
      "name": "CVE-2022-49537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49537"
    },
    {
      "name": "CVE-2022-49541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49541"
    },
    {
      "name": "CVE-2022-49542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49542"
    },
    {
      "name": "CVE-2022-49544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49544"
    },
    {
      "name": "CVE-2022-49545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49545"
    },
    {
      "name": "CVE-2022-49546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49546"
    },
    {
      "name": "CVE-2022-49549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49549"
    },
    {
      "name": "CVE-2022-49551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49551"
    },
    {
      "name": "CVE-2022-49555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49555"
    },
    {
      "name": "CVE-2022-49556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49556"
    },
    {
      "name": "CVE-2022-49559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49559"
    },
    {
      "name": "CVE-2022-49562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49562"
    },
    {
      "name": "CVE-2022-49563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49563"
    },
    {
      "name": "CVE-2022-49564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49564"
    },
    {
      "name": "CVE-2022-49566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49566"
    },
    {
      "name": "CVE-2022-49568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49568"
    },
    {
      "name": "CVE-2022-49569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49569"
    },
    {
      "name": "CVE-2022-49570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49570"
    },
    {
      "name": "CVE-2022-49579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49579"
    },
    {
      "name": "CVE-2022-49581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49581"
    },
    {
      "name": "CVE-2022-49583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49583"
    },
    {
      "name": "CVE-2022-49584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49584"
    },
    {
      "name": "CVE-2022-49591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49591"
    },
    {
      "name": "CVE-2022-49592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49592"
    },
    {
      "name": "CVE-2022-49603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49603"
    },
    {
      "name": "CVE-2022-49605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49605"
    },
    {
      "name": "CVE-2022-49606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49606"
    },
    {
      "name": "CVE-2022-49607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49607"
    },
    {
      "name": "CVE-2022-49609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49609"
    },
    {
      "name": "CVE-2022-49610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49610"
    },
    {
      "name": "CVE-2022-49611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49611"
    },
    {
      "name": "CVE-2022-49613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49613"
    },
    {
      "name": "CVE-2022-49615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49615"
    },
    {
      "name": "CVE-2022-49616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49616"
    },
    {
      "name": "CVE-2022-49617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49617"
    },
    {
      "name": "CVE-2022-49618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49618"
    },
    {
      "name": "CVE-2022-49621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49621"
    },
    {
      "name": "CVE-2022-49623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49623"
    },
    {
      "name": "CVE-2022-49625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49625"
    },
    {
      "name": "CVE-2022-49627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49627"
    },
    {
      "name": "CVE-2022-49628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49628"
    },
    {
      "name": "CVE-2022-49631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49631"
    },
    {
      "name": "CVE-2022-49634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49634"
    },
    {
      "name": "CVE-2022-49640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49640"
    },
    {
      "name": "CVE-2022-49641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49641"
    },
    {
      "name": "CVE-2022-49642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49642"
    },
    {
      "name": "CVE-2022-49643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49643"
    },
    {
      "name": "CVE-2022-49644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49644"
    },
    {
      "name": "CVE-2022-49645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49645"
    },
    {
      "name": "CVE-2022-49646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49646"
    },
    {
      "name": "CVE-2022-49647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49647"
    },
    {
      "name": "CVE-2022-49648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49648"
    },
    {
      "name": "CVE-2022-49649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49649"
    },
    {
      "name": "CVE-2022-49652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49652"
    },
    {
      "name": "CVE-2022-49653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49653"
    },
    {
      "name": "CVE-2022-49656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49656"
    },
    {
      "name": "CVE-2022-49657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49657"
    },
    {
      "name": "CVE-2022-49663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49663"
    },
    {
      "name": "CVE-2022-49665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49665"
    },
    {
      "name": "CVE-2022-49667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49667"
    },
    {
      "name": "CVE-2022-49668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49668"
    },
    {
      "name": "CVE-2022-49670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49670"
    },
    {
      "name": "CVE-2022-49671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49671"
    },
    {
      "name": "CVE-2022-49672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49672"
    },
    {
      "name": "CVE-2022-49673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49673"
    },
    {
      "name": "CVE-2022-49674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49674"
    },
    {
      "name": "CVE-2022-49675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49675"
    },
    {
      "name": "CVE-2022-49676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49676"
    },
    {
      "name": "CVE-2022-49677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49677"
    },
    {
      "name": "CVE-2022-49678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49678"
    },
    {
      "name": "CVE-2022-49679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49679"
    },
    {
      "name": "CVE-2022-49680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49680"
    },
    {
      "name": "CVE-2022-49683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49683"
    },
    {
      "name": "CVE-2022-49685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49685"
    },
    {
      "name": "CVE-2022-49687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49687"
    },
    {
      "name": "CVE-2022-49688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49688"
    },
    {
      "name": "CVE-2022-49693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49693"
    },
    {
      "name": "CVE-2022-49695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49695"
    },
    {
      "name": "CVE-2022-49699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49699"
    },
    {
      "name": "CVE-2022-49700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49700"
    },
    {
      "name": "CVE-2022-49701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49701"
    },
    {
      "name": "CVE-2022-49703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49703"
    },
    {
      "name": "CVE-2022-49704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49704"
    },
    {
      "name": "CVE-2022-49705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49705"
    },
    {
      "name": "CVE-2022-49707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49707"
    },
    {
      "name": "CVE-2022-49708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49708"
    },
    {
      "name": "CVE-2022-49710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49710"
    },
    {
      "name": "CVE-2022-49711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49711"
    },
    {
      "name": "CVE-2022-49712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49712"
    },
    {
      "name": "CVE-2022-49713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49713"
    },
    {
      "name": "CVE-2022-49714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49714"
    },
    {
      "name": "CVE-2022-49715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49715"
    },
    {
      "name": "CVE-2022-49716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49716"
    },
    {
      "name": "CVE-2022-49719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49719"
    },
    {
      "name": "CVE-2022-49720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49720"
    },
    {
      "name": "CVE-2022-49721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49721"
    },
    {
      "name": "CVE-2022-49722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49722"
    },
    {
      "name": "CVE-2022-49723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49723"
    },
    {
      "name": "CVE-2022-49724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49724"
    },
    {
      "name": "CVE-2022-49725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49725"
    },
    {
      "name": "CVE-2022-49726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49726"
    },
    {
      "name": "CVE-2022-49729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49729"
    },
    {
      "name": "CVE-2022-49730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49730"
    },
    {
      "name": "CVE-2022-49731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49731"
    },
    {
      "name": "CVE-2022-49733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49733"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2024-58014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
    },
    {
      "name": "CVE-2025-21718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
    },
    {
      "name": "CVE-2025-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
    },
    {
      "name": "CVE-2025-21780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
    },
    {
      "name": "CVE-2025-21785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
    },
    {
      "name": "CVE-2024-47794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
    },
    {
      "name": "CVE-2024-54683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683"
    },
    {
      "name": "CVE-2024-56638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
    },
    {
      "name": "CVE-2024-56719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56719"
    },
    {
      "name": "CVE-2024-56758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
    },
    {
      "name": "CVE-2025-21635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635"
    },
    {
      "name": "CVE-2025-21659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
    },
    {
      "name": "CVE-2024-57834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
    },
    {
      "name": "CVE-2024-57973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
    },
    {
      "name": "CVE-2024-57978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57978"
    },
    {
      "name": "CVE-2024-57980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
    },
    {
      "name": "CVE-2024-57981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
    },
    {
      "name": "CVE-2024-57986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
    },
    {
      "name": "CVE-2024-57993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
    },
    {
      "name": "CVE-2024-57997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
    },
    {
      "name": "CVE-2024-58007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
    },
    {
      "name": "CVE-2024-58009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58009"
    },
    {
      "name": "CVE-2024-58011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
    },
    {
      "name": "CVE-2024-58013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
    },
    {
      "name": "CVE-2024-58017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
    },
    {
      "name": "CVE-2024-58020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
    },
    {
      "name": "CVE-2024-58034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
    },
    {
      "name": "CVE-2024-58051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
    },
    {
      "name": "CVE-2024-58052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
    },
    {
      "name": "CVE-2024-58054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
    },
    {
      "name": "CVE-2024-58055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
    },
    {
      "name": "CVE-2024-58056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
    },
    {
      "name": "CVE-2024-58058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
    },
    {
      "name": "CVE-2024-58061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
    },
    {
      "name": "CVE-2024-58063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
    },
    {
      "name": "CVE-2024-58069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
    },
    {
      "name": "CVE-2024-58072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
    },
    {
      "name": "CVE-2024-58076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
    },
    {
      "name": "CVE-2024-58080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
    },
    {
      "name": "CVE-2024-58083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
    },
    {
      "name": "CVE-2024-58085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
    },
    {
      "name": "CVE-2024-58086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
    },
    {
      "name": "CVE-2025-21701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
    },
    {
      "name": "CVE-2025-21703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
    },
    {
      "name": "CVE-2025-21704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
    },
    {
      "name": "CVE-2025-21706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
    },
    {
      "name": "CVE-2025-21708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
    },
    {
      "name": "CVE-2025-21711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
    },
    {
      "name": "CVE-2025-21726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
    },
    {
      "name": "CVE-2025-21727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
    },
    {
      "name": "CVE-2025-21731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
    },
    {
      "name": "CVE-2025-21734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
    },
    {
      "name": "CVE-2025-21735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
    },
    {
      "name": "CVE-2025-21736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
    },
    {
      "name": "CVE-2025-21738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
    },
    {
      "name": "CVE-2025-21744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
    },
    {
      "name": "CVE-2025-21745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
    },
    {
      "name": "CVE-2025-21749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
    },
    {
      "name": "CVE-2025-21750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
    },
    {
      "name": "CVE-2025-21760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
    },
    {
      "name": "CVE-2025-21761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
    },
    {
      "name": "CVE-2025-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
    },
    {
      "name": "CVE-2025-21763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
    },
    {
      "name": "CVE-2025-21764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
    },
    {
      "name": "CVE-2025-21765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
    },
    {
      "name": "CVE-2025-21766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
    },
    {
      "name": "CVE-2025-21775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
    },
    {
      "name": "CVE-2025-21776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
    },
    {
      "name": "CVE-2025-21779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
    },
    {
      "name": "CVE-2025-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
    },
    {
      "name": "CVE-2025-21782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
    },
    {
      "name": "CVE-2025-21791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
    },
    {
      "name": "CVE-2025-21794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21794"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2025-21804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
    },
    {
      "name": "CVE-2025-21819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21819"
    },
    {
      "name": "CVE-2025-21820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
    },
    {
      "name": "CVE-2025-21821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
    },
    {
      "name": "CVE-2025-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
    },
    {
      "name": "CVE-2025-21829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
    },
    {
      "name": "CVE-2025-21830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
    },
    {
      "name": "CVE-2025-21832",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
    },
    {
      "name": "CVE-2025-21835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
    },
    {
      "name": "CVE-2021-4454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4454"
    },
    {
      "name": "CVE-2022-49053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49053"
    },
    {
      "name": "CVE-2022-49056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49056"
    },
    {
      "name": "CVE-2022-49057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49057"
    },
    {
      "name": "CVE-2022-49062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49062"
    },
    {
      "name": "CVE-2022-49064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49064"
    },
    {
      "name": "CVE-2022-49070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49070"
    },
    {
      "name": "CVE-2022-49071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49071"
    },
    {
      "name": "CVE-2022-49075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49075"
    },
    {
      "name": "CVE-2022-49123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49123"
    },
    {
      "name": "CVE-2022-49125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49125"
    },
    {
      "name": "CVE-2022-49133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49133"
    },
    {
      "name": "CVE-2022-49136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49136"
    },
    {
      "name": "CVE-2022-49138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49138"
    },
    {
      "name": "CVE-2022-49139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49139"
    },
    {
      "name": "CVE-2022-49144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49144"
    },
    {
      "name": "CVE-2022-49183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49183"
    },
    {
      "name": "CVE-2022-49192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49192"
    },
    {
      "name": "CVE-2022-49202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49202"
    },
    {
      "name": "CVE-2022-49203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49203"
    },
    {
      "name": "CVE-2022-49204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49204"
    },
    {
      "name": "CVE-2022-49205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49205"
    },
    {
      "name": "CVE-2022-49207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49207"
    },
    {
      "name": "CVE-2022-49209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49209"
    },
    {
      "name": "CVE-2022-49215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49215"
    },
    {
      "name": "CVE-2022-49219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49219"
    },
    {
      "name": "CVE-2022-49225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49225"
    },
    {
      "name": "CVE-2022-49228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49228"
    },
    {
      "name": "CVE-2022-49230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49230"
    },
    {
      "name": "CVE-2022-49233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49233"
    },
    {
      "name": "CVE-2022-49237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49237"
    },
    {
      "name": "CVE-2022-49238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49238"
    },
    {
      "name": "CVE-2022-49293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49293"
    },
    {
      "name": "CVE-2022-49296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49296"
    },
    {
      "name": "CVE-2022-49306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49306"
    },
    {
      "name": "CVE-2022-49325",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49325"
    },
    {
      "name": "CVE-2022-49329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49329"
    },
    {
      "name": "CVE-2022-49330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49330"
    },
    {
      "name": "CVE-2022-49333",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49333"
    },
    {
      "name": "CVE-2022-49338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49338"
    },
    {
      "name": "CVE-2022-49353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49353"
    },
    {
      "name": "CVE-2022-49359",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49359"
    },
    {
      "name": "CVE-2022-49362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49362"
    },
    {
      "name": "CVE-2022-49365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49365"
    },
    {
      "name": "CVE-2022-49390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49390"
    },
    {
      "name": "CVE-2022-49406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49406"
    },
    {
      "name": "CVE-2022-49419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49419"
    },
    {
      "name": "CVE-2022-49436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49436"
    },
    {
      "name": "CVE-2022-49446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49446"
    },
    {
      "name": "CVE-2022-49458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49458"
    },
    {
      "name": "CVE-2022-49465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49465"
    },
    {
      "name": "CVE-2022-49470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49470"
    },
    {
      "name": "CVE-2022-49476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49476"
    },
    {
      "name": "CVE-2022-49479",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49479"
    },
    {
      "name": "CVE-2022-49483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49483"
    },
    {
      "name": "CVE-2022-49484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49484"
    },
    {
      "name": "CVE-2022-49485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49485"
    },
    {
      "name": "CVE-2022-49497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49497"
    },
    {
      "name": "CVE-2022-49499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49499"
    },
    {
      "name": "CVE-2022-49510",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49510"
    },
    {
      "name": "CVE-2022-49511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49511"
    },
    {
      "name": "CVE-2022-49516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49516"
    },
    {
      "name": "CVE-2022-49518",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49518"
    },
    {
      "name": "CVE-2022-49529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49529"
    },
    {
      "name": "CVE-2022-49530",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49530"
    },
    {
      "name": "CVE-2022-49533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49533"
    },
    {
      "name": "CVE-2022-49538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49538"
    },
    {
      "name": "CVE-2022-49543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49543"
    },
    {
      "name": "CVE-2022-49548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49548"
    },
    {
      "name": "CVE-2022-49552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49552"
    },
    {
      "name": "CVE-2022-49560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49560"
    },
    {
      "name": "CVE-2022-49565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49565"
    },
    {
      "name": "CVE-2022-49624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49624"
    },
    {
      "name": "CVE-2022-49635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49635"
    },
    {
      "name": "CVE-2022-49638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49638"
    },
    {
      "name": "CVE-2022-49650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49650"
    },
    {
      "name": "CVE-2022-49655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49655"
    },
    {
      "name": "CVE-2022-49658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49658"
    },
    {
      "name": "CVE-2022-49686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49686"
    },
    {
      "name": "CVE-2022-49694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49694"
    },
    {
      "name": "CVE-2022-49697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49697"
    },
    {
      "name": "CVE-2022-49732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49732"
    },
    {
      "name": "CVE-2022-49739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49739"
    },
    {
      "name": "CVE-2022-49746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49746"
    },
    {
      "name": "CVE-2022-49748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49748"
    },
    {
      "name": "CVE-2022-49751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49751"
    },
    {
      "name": "CVE-2022-49753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49753"
    },
    {
      "name": "CVE-2022-49755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49755"
    },
    {
      "name": "CVE-2022-49759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49759"
    },
    {
      "name": "CVE-2023-52831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52831"
    },
    {
      "name": "CVE-2023-52927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927"
    },
    {
      "name": "CVE-2023-52930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52930"
    },
    {
      "name": "CVE-2023-52933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
    },
    {
      "name": "CVE-2023-52935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52935"
    },
    {
      "name": "CVE-2023-52939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52939"
    },
    {
      "name": "CVE-2023-52941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52941"
    },
    {
      "name": "CVE-2023-52973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
    },
    {
      "name": "CVE-2023-52974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52974"
    },
    {
      "name": "CVE-2023-52975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
    },
    {
      "name": "CVE-2023-52976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52976"
    },
    {
      "name": "CVE-2023-52979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52979"
    },
    {
      "name": "CVE-2023-52983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52983"
    },
    {
      "name": "CVE-2023-52984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52984"
    },
    {
      "name": "CVE-2023-52988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52988"
    },
    {
      "name": "CVE-2023-52989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52989"
    },
    {
      "name": "CVE-2023-52992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52992"
    },
    {
      "name": "CVE-2023-52993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52993"
    },
    {
      "name": "CVE-2023-53000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53000"
    },
    {
      "name": "CVE-2023-53005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53005"
    },
    {
      "name": "CVE-2023-53006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53006"
    },
    {
      "name": "CVE-2023-53007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53007"
    },
    {
      "name": "CVE-2023-53008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53008"
    },
    {
      "name": "CVE-2023-53010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53010"
    },
    {
      "name": "CVE-2023-53015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
    },
    {
      "name": "CVE-2023-53016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53016"
    },
    {
      "name": "CVE-2023-53019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53019"
    },
    {
      "name": "CVE-2023-53023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53023"
    },
    {
      "name": "CVE-2023-53024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53024"
    },
    {
      "name": "CVE-2023-53025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53025"
    },
    {
      "name": "CVE-2023-53026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53026"
    },
    {
      "name": "CVE-2023-53028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53028"
    },
    {
      "name": "CVE-2023-53029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53029"
    },
    {
      "name": "CVE-2023-53030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53030"
    },
    {
      "name": "CVE-2023-53033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53033"
    },
    {
      "name": "CVE-2024-41149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41149"
    },
    {
      "name": "CVE-2024-46736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46736"
    },
    {
      "name": "CVE-2024-46796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46796"
    },
    {
      "name": "CVE-2024-52559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
    },
    {
      "name": "CVE-2024-57947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57947"
    },
    {
      "name": "CVE-2024-57974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
    },
    {
      "name": "CVE-2024-57990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
    },
    {
      "name": "CVE-2024-57999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
    },
    {
      "name": "CVE-2024-58002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
    },
    {
      "name": "CVE-2024-58005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
    },
    {
      "name": "CVE-2024-58006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
    },
    {
      "name": "CVE-2024-58012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58012"
    },
    {
      "name": "CVE-2024-58019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
    },
    {
      "name": "CVE-2024-58057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
    },
    {
      "name": "CVE-2024-58078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
    },
    {
      "name": "CVE-2024-58079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
    },
    {
      "name": "CVE-2025-21693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21693"
    },
    {
      "name": "CVE-2025-21714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
    },
    {
      "name": "CVE-2025-21723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
    },
    {
      "name": "CVE-2025-21732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
    },
    {
      "name": "CVE-2025-21739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
    },
    {
      "name": "CVE-2025-21741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
    },
    {
      "name": "CVE-2025-21742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
    },
    {
      "name": "CVE-2025-21743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
    },
    {
      "name": "CVE-2025-21756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
    },
    {
      "name": "CVE-2025-21759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
    },
    {
      "name": "CVE-2025-21773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
    },
    {
      "name": "CVE-2025-21784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
    },
    {
      "name": "CVE-2025-21793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
    },
    {
      "name": "CVE-2025-21810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
    },
    {
      "name": "CVE-2025-21815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
    },
    {
      "name": "CVE-2025-21825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
    },
    {
      "name": "CVE-2025-21828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
    },
    {
      "name": "CVE-2025-21831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21831"
    },
    {
      "name": "CVE-2025-21838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
    },
    {
      "name": "CVE-2025-21839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
    },
    {
      "name": "CVE-2025-21844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
    },
    {
      "name": "CVE-2025-21846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
    },
    {
      "name": "CVE-2025-21847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
    },
    {
      "name": "CVE-2025-21848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
    },
    {
      "name": "CVE-2025-21850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21850"
    },
    {
      "name": "CVE-2025-21855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
    },
    {
      "name": "CVE-2025-21856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
    },
    {
      "name": "CVE-2025-21857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
    },
    {
      "name": "CVE-2025-21858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
    },
    {
      "name": "CVE-2025-21859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
    },
    {
      "name": "CVE-2025-21861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
    },
    {
      "name": "CVE-2025-21862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
    },
    {
      "name": "CVE-2025-21864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
    },
    {
      "name": "CVE-2025-21865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
    },
    {
      "name": "CVE-2025-21866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
    },
    {
      "name": "CVE-2025-21869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
    },
    {
      "name": "CVE-2025-21870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
    },
    {
      "name": "CVE-2025-21871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
    },
    {
      "name": "CVE-2025-21876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21876"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-21878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
    },
    {
      "name": "CVE-2025-21883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
    },
    {
      "name": "CVE-2025-21885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
    },
    {
      "name": "CVE-2025-21886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21886"
    },
    {
      "name": "CVE-2025-21888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
    },
    {
      "name": "CVE-2025-21890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
    },
    {
      "name": "CVE-2025-21891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
    },
    {
      "name": "CVE-2025-21892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
    }
  ],
  "initial_release_date": "2025-04-11T00:00:00",
  "last_revision_date": "2025-04-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0307",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1177-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251177-1"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1180-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251180-1"
    },
    {
      "published_at": "2025-04-10",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1194-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251194-1"
    },
    {
      "published_at": "2025-04-10",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1195-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251195-1"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1178-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251178-1"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1176-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251176-1"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1183-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251183-1"
    }
  ]
}
  CERTFR-2018-AVI-013
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "iOS versions ant\u00e9rieures \u00e0 11.2.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    },
    {
      "description": "macOS High Sierra versions ant\u00e9rieures \u00e0 10.13.2",
      "product": {
        "name": "macOS",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    },
    {
      "description": "Safari versions ant\u00e9rieures \u00e0 11.0.2",
      "product": {
        "name": "Safari",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-09T00:00:00",
  "last_revision_date": "2018-01-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-013",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple.\nElles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208401 du 8 janvier 2018",
      "url": "https://support.apple.com/fr-fr/HT208401"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208397 du 8 janvier 2018",
      "url": "https://support.apple.com/fr-fr/HT208397"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208403 du 8 janvier 2018",
      "url": "https://support.apple.com/fr-fr/HT208403"
    }
  ]
}
  CERTFR-2023-AVI-0344
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP4",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2023-1838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
    },
    {
      "name": "CVE-2023-1281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
    },
    {
      "name": "CVE-2023-28327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
    },
    {
      "name": "CVE-2023-1582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
    },
    {
      "name": "CVE-2022-4744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
    },
    {
      "name": "CVE-2023-28464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2023-23001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23001"
    },
    {
      "name": "CVE-2023-1118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
    },
    {
      "name": "CVE-2023-0394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
    },
    {
      "name": "CVE-2022-2991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2991"
    },
    {
      "name": "CVE-2023-1513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
    },
    {
      "name": "CVE-2023-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
    },
    {
      "name": "CVE-2023-1637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2023-1611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
    }
  ],
  "initial_release_date": "2023-04-28T00:00:00",
  "last_revision_date": "2023-04-28T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0344",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-04-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es et une ex\u00e9cution de code arbitraire.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2043-1 du 26 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232043-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1971-1 du 24 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231971-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1983-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231983-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2023-1 du 26 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232023-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1975-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231975-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2024-1 du 26 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232024-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1982-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231982-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1977-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231977-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1981-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231981-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1992-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231992-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1978-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231978-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2007-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232007-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2055-1 du 27 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232055-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2032-1 du 26 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232032-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2009-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232009-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1973-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231973-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1972-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231972-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2031-1 du 26 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232031-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2035-1 du 26 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232035-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1995-1 du 25 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231995-1/"
    }
  ]
}
  CERTFR-2025-AVI-0547
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2023-52973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
    },
    {
      "name": "CVE-2024-56601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-40937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40937"
    },
    {
      "name": "CVE-2023-53000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53000"
    },
    {
      "name": "CVE-2024-50124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50124"
    },
    {
      "name": "CVE-2023-2162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2024-56582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56582"
    },
    {
      "name": "CVE-2024-53208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-53074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53074"
    },
    {
      "name": "CVE-2025-21702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
    },
    {
      "name": "CVE-2024-50127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
    },
    {
      "name": "CVE-2022-49179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2023-52974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52974"
    },
    {
      "name": "CVE-2024-56605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2025-21700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
    },
    {
      "name": "CVE-2022-49545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49545"
    }
  ],
  "initial_release_date": "2025-06-27T00:00:00",
  "last_revision_date": "2025-06-27T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0547",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-06-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": "2025-06-24",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02095-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502095-1"
    },
    {
      "published_at": "2025-06-27",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02145-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502145-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02136-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502136-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02126-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502126-1"
    },
    {
      "published_at": "2025-06-27",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02146-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502146-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02132-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502132-1"
    },
    {
      "published_at": "2025-06-23",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02070-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502070-1"
    },
    {
      "published_at": "2025-06-24",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02075-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502075-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02124-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502124-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02106-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502106-1"
    },
    {
      "published_at": "2025-06-24",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02090-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502090-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02108-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502108-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02137-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502137-1"
    },
    {
      "published_at": "2025-06-23",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02072-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502072-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02131-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502131-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02142-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502142-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02139-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502139-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02116-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502116-1"
    },
    {
      "published_at": "2025-06-23",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02071-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502071-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02127-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502127-1"
    },
    {
      "published_at": "2025-06-24",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02096-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502096-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02125-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502125-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02099-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502099-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02110-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502110-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02128-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502128-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02113-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502113-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02111-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502111-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02144-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502144-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02101-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502101-1"
    },
    {
      "published_at": "2025-06-24",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02076-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502076-1"
    },
    {
      "published_at": "2025-06-23",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02069-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502069-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02138-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502138-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02107-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502107-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02112-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502112-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02117-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502117-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02098-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502098-1"
    },
    {
      "published_at": "2025-06-24",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02077-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502077-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02140-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502140-1"
    },
    {
      "published_at": "2025-06-23",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02073-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502073-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02135-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502135-1"
    },
    {
      "published_at": "2025-06-24",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02087-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502087-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02134-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502134-1"
    }
  ]
}
  CERTFR-2019-AVI-042
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module pour Live Patching 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Open Buildservice Development Tools 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Basesystem 15 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Legacy Software 15 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Development Tools 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | 
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module pour Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Open Buildservice Development Tools 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Basesystem 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Legacy Software 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Development Tools 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-18710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-18710"
    },
    {
      "name": "CVE-2018-19407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-19407"
    },
    {
      "name": "CVE-2018-9568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-9568"
    },
    {
      "name": "CVE-2018-19985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-19985"
    },
    {
      "name": "CVE-2018-12232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12232"
    },
    {
      "name": "CVE-2018-14625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-14625"
    },
    {
      "name": "CVE-2018-18397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-18397"
    },
    {
      "name": "CVE-2018-18281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-18281"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2018-16862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16862"
    },
    {
      "name": "CVE-2018-20169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20169"
    },
    {
      "name": "CVE-2018-19854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-19854"
    },
    {
      "name": "CVE-2018-16884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884"
    },
    {
      "name": "CVE-2018-19824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-19824"
    }
  ],
  "initial_release_date": "2019-02-04T00:00:00",
  "last_revision_date": "2019-02-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-042",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-02-04T00:00:00.000000"
    },
    {
      "description": "Ajout d\u0027un bulletin de s\u00e9curit\u00e9",
      "revision_date": "2019-02-06T00:00:00.000000"
    },
    {
      "description": "Ajout du bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0298-1 du 8 f\u00e9vrier 2019",
      "revision_date": "2019-02-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service \u00e0 distance, un d\u00e9ni de service et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0298-1 du 8 f\u00e9vrier 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190298-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0236-1 du 5 f\u00e9vrier 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190236-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0222-1 du 1 f\u00e9vrier 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190222-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:0224-1 du 1 f\u00e9vrier 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190224-1/"
    }
  ]
}
  CERTFR-2018-AVI-004
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 6.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Update Support 6.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 6 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 6.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - 4 Year Extended Update Support 7.3 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 6 i386 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 6 i386 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 6.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 6 i386 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 6 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 6.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Update Support 6.7 i386 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - 4 Year Extended Update Support 7.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 6 x86_64 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server - AUS 6.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Workstation 6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Update Support 6.7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.3 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian 6 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.3 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 6.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server 6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - 4 Year Extended Update Support 7.3 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Desktop 6 i386",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server 6 i386",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Workstation 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 7.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 6.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Workstation 6 i386",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 6 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 6.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Update Support 6.7 i386",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 7.3 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Desktop 6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Desktop 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - 4 Year Extended Update Support 7.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Virtualization Host 4 x86_64",
      "product": {
        "name": "Virtualization",
        "vendor": {
          "name": "Oracle",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Scientific Computing 6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-04T00:00:00",
  "last_revision_date": "2018-01-05T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-004",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-04T00:00:00.000000"
    },
    {
      "description": "Ajout du bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0020 du 04 janvier 2018",
      "revision_date": "2018-01-05T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat . Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0011 du 03 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0011"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0009 du 03 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0009"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0010 du 03 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0010"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0008 du 03 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0008"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0020 du 04 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0020"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0017 du 04 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0017"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0007 du 03 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0007"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0016 du 04 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0016"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0018 du 04 janvier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0018"
    }
  ]
}
  CERTFR-2018-AVI-134
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 17.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-03-15T00:00:00",
  "last_revision_date": "2018-03-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-134",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-03-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3597-2 du 15 mars 2018",
      "url": "https://usn.ubuntu.com/3597-2/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3597-1 du 15 mars 2018",
      "url": "https://usn.ubuntu.com/3597-1/"
    }
  ]
}
  CERTFR-2019-AVI-281
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Basesystem 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Legacy Software 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Development Tools 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Open Buildservice Development Tools 15-SP1 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-SP4-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Basesystem 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Legacy Software 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Development Tools 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-EXTRA",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Open Buildservice Development Tools 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2019-11091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
    },
    {
      "name": "CVE-2019-9503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9503"
    },
    {
      "name": "CVE-2018-16880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16880"
    },
    {
      "name": "CVE-2019-11478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478"
    },
    {
      "name": "CVE-2019-10124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10124"
    },
    {
      "name": "CVE-2019-8564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-8564"
    },
    {
      "name": "CVE-2018-12127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
    },
    {
      "name": "CVE-2019-11833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11833"
    },
    {
      "name": "CVE-2019-11190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11190"
    },
    {
      "name": "CVE-2019-11811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11811"
    },
    {
      "name": "CVE-2018-17972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17972"
    },
    {
      "name": "CVE-2019-11085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11085"
    },
    {
      "name": "CVE-2019-3846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3846"
    },
    {
      "name": "CVE-2019-5489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489"
    },
    {
      "name": "CVE-2018-12130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
    },
    {
      "name": "CVE-2018-7191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7191"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2019-11479",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479"
    },
    {
      "name": "CVE-2019-9003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9003"
    },
    {
      "name": "CVE-2019-9500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9500"
    },
    {
      "name": "CVE-2019-11884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11884"
    },
    {
      "name": "CVE-2019-12818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12818"
    },
    {
      "name": "CVE-2019-11477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477"
    },
    {
      "name": "CVE-2019-11815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11815"
    },
    {
      "name": "CVE-2014-9710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-9710"
    },
    {
      "name": "CVE-2019-11487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11487"
    },
    {
      "name": "CVE-2018-12126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
    },
    {
      "name": "CVE-2019-11486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11486"
    },
    {
      "name": "CVE-2019-3882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3882"
    },
    {
      "name": "CVE-2019-12819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12819"
    },
    {
      "name": "CVE-2019-12382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12382"
    }
  ],
  "initial_release_date": "2019-06-19T00:00:00",
  "last_revision_date": "2019-06-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-281",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-06-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un d\u00e9ni de service \u00e0 distance\net une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:1550-1 du 18 juin 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2019:14089-1 du 18 juin 2019",
      "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1/"
    }
  ]
}
  CERTFR-2018-AVI-029
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-12T00:00:00",
  "last_revision_date": "2018-01-12T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau SUSE SUSE-SU-2018:0069-1 du 11 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180069-1/"
    }
  ],
  "reference": "CERTFR-2018-AVI-029",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0069-1 du 11 janvier 2018",
      "url": null
    }
  ]
}
  CERTFR-2023-AVI-0335
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, un déni de service à distance, une atteinte à la confidentialité des données, une élévation de privilèges et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform 4.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Public Cloud Module 15-SP4",
      "product": {
        "name": "Public Cloud Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Basesystem Module 15-SP4",
      "product": {
        "name": "Basesystem Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.0",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Legacy Module 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.0",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP3",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Development Tools Module 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.0",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-1382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
    },
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2023-1838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
    },
    {
      "name": "CVE-2023-28328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
    },
    {
      "name": "CVE-2023-0461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
    },
    {
      "name": "CVE-2023-1076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2023-1281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2023-23455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
    },
    {
      "name": "CVE-2023-28327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
    },
    {
      "name": "CVE-2023-1582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
    },
    {
      "name": "CVE-2023-1390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
    },
    {
      "name": "CVE-2021-3923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
    },
    {
      "name": "CVE-2023-1078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1078"
    },
    {
      "name": "CVE-2022-4744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
    },
    {
      "name": "CVE-2023-28464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
    },
    {
      "name": "CVE-2023-28772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
    },
    {
      "name": "CVE-2023-1075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2023-23001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23001"
    },
    {
      "name": "CVE-2022-20567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20567"
    },
    {
      "name": "CVE-2023-1095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
    },
    {
      "name": "CVE-2023-0394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
    },
    {
      "name": "CVE-2020-36691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36691"
    },
    {
      "name": "CVE-2023-1513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
    },
    {
      "name": "CVE-2023-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
    },
    {
      "name": "CVE-2023-1637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2023-1611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
    }
  ],
  "initial_release_date": "2023-04-21T00:00:00",
  "last_revision_date": "2023-04-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0335",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-04-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9, un\nd\u00e9ni de service \u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des\ndonn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1894-1 du 18 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231894-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1892-1 du 18 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231892-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1895-1 du 18 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231895-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1848-1 du 14 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231848-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:1897-1 du 18 avril 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231897-1/"
    }
  ]
}
  CERTFR-2025-AVI-0336
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
| SUSE | N/A | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5 LTSS",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5 LTSS",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 LTSS",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2020-27835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27835"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-0168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
    },
    {
      "name": "CVE-2022-3435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3435"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-2977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
    },
    {
      "name": "CVE-2022-3303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
    },
    {
      "name": "CVE-2023-0179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
    },
    {
      "name": "CVE-2023-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
    },
    {
      "name": "CVE-2023-28410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
    },
    {
      "name": "CVE-2023-2162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2021-46925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46925"
    },
    {
      "name": "CVE-2024-26634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26634"
    },
    {
      "name": "CVE-2021-47248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47248"
    },
    {
      "name": "CVE-2024-35910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
    },
    {
      "name": "CVE-2024-38559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
    },
    {
      "name": "CVE-2024-41005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
    },
    {
      "name": "CVE-2024-36968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36968"
    },
    {
      "name": "CVE-2024-41090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
    },
    {
      "name": "CVE-2021-47517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47517"
    },
    {
      "name": "CVE-2022-49014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49014"
    },
    {
      "name": "CVE-2024-49935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-47678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
    },
    {
      "name": "CVE-2024-56600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-56633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
    },
    {
      "name": "CVE-2024-49940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49940"
    },
    {
      "name": "CVE-2024-53176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
    },
    {
      "name": "CVE-2024-53178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2021-47633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
    },
    {
      "name": "CVE-2021-47644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
    },
    {
      "name": "CVE-2022-49076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
    },
    {
      "name": "CVE-2022-49089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
    },
    {
      "name": "CVE-2022-49134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49134"
    },
    {
      "name": "CVE-2022-49135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
    },
    {
      "name": "CVE-2022-49151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
    },
    {
      "name": "CVE-2022-49178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49178"
    },
    {
      "name": "CVE-2022-49182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
    },
    {
      "name": "CVE-2022-49201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
    },
    {
      "name": "CVE-2022-49247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
    },
    {
      "name": "CVE-2022-49490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
    },
    {
      "name": "CVE-2022-49626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
    },
    {
      "name": "CVE-2022-49661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
    },
    {
      "name": "CVE-2024-57979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
    },
    {
      "name": "CVE-2025-21802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
    },
    {
      "name": "CVE-2021-4453",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4453"
    },
    {
      "name": "CVE-2021-47631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47631"
    },
    {
      "name": "CVE-2021-47632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47632"
    },
    {
      "name": "CVE-2021-47635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47635"
    },
    {
      "name": "CVE-2021-47636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47636"
    },
    {
      "name": "CVE-2021-47637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47637"
    },
    {
      "name": "CVE-2021-47638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47638"
    },
    {
      "name": "CVE-2021-47639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47639"
    },
    {
      "name": "CVE-2021-47641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47641"
    },
    {
      "name": "CVE-2021-47642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47642"
    },
    {
      "name": "CVE-2021-47643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47643"
    },
    {
      "name": "CVE-2021-47645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47645"
    },
    {
      "name": "CVE-2021-47646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47646"
    },
    {
      "name": "CVE-2021-47647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47647"
    },
    {
      "name": "CVE-2021-47648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47648"
    },
    {
      "name": "CVE-2021-47649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47649"
    },
    {
      "name": "CVE-2021-47650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47650"
    },
    {
      "name": "CVE-2021-47651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47651"
    },
    {
      "name": "CVE-2021-47652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47652"
    },
    {
      "name": "CVE-2021-47653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47653"
    },
    {
      "name": "CVE-2021-47654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47654"
    },
    {
      "name": "CVE-2021-47656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47656"
    },
    {
      "name": "CVE-2021-47657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47657"
    },
    {
      "name": "CVE-2021-47659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47659"
    },
    {
      "name": "CVE-2022-0995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
    },
    {
      "name": "CVE-2022-49044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49044"
    },
    {
      "name": "CVE-2022-49050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49050"
    },
    {
      "name": "CVE-2022-49051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49051"
    },
    {
      "name": "CVE-2022-49054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49054"
    },
    {
      "name": "CVE-2022-49055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49055"
    },
    {
      "name": "CVE-2022-49058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
    },
    {
      "name": "CVE-2022-49059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49059"
    },
    {
      "name": "CVE-2022-49060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49060"
    },
    {
      "name": "CVE-2022-49061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49061"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2022-49065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49065"
    },
    {
      "name": "CVE-2022-49066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49066"
    },
    {
      "name": "CVE-2022-49073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49073"
    },
    {
      "name": "CVE-2022-49074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49074"
    },
    {
      "name": "CVE-2022-49078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49078"
    },
    {
      "name": "CVE-2022-49082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49082"
    },
    {
      "name": "CVE-2022-49083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49083"
    },
    {
      "name": "CVE-2022-49084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49084"
    },
    {
      "name": "CVE-2022-49085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49085"
    },
    {
      "name": "CVE-2022-49086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49086"
    },
    {
      "name": "CVE-2022-49088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49088"
    },
    {
      "name": "CVE-2022-49090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49090"
    },
    {
      "name": "CVE-2022-49091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49091"
    },
    {
      "name": "CVE-2022-49092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49092"
    },
    {
      "name": "CVE-2022-49093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49093"
    },
    {
      "name": "CVE-2022-49095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49095"
    },
    {
      "name": "CVE-2022-49096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49096"
    },
    {
      "name": "CVE-2022-49097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49097"
    },
    {
      "name": "CVE-2022-49098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49098"
    },
    {
      "name": "CVE-2022-49099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49099"
    },
    {
      "name": "CVE-2022-49100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49100"
    },
    {
      "name": "CVE-2022-49102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49102"
    },
    {
      "name": "CVE-2022-49103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49103"
    },
    {
      "name": "CVE-2022-49104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49104"
    },
    {
      "name": "CVE-2022-49105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49105"
    },
    {
      "name": "CVE-2022-49106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49106"
    },
    {
      "name": "CVE-2022-49107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49107"
    },
    {
      "name": "CVE-2022-49109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49109"
    },
    {
      "name": "CVE-2022-49111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49111"
    },
    {
      "name": "CVE-2022-49112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49112"
    },
    {
      "name": "CVE-2022-49113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49113"
    },
    {
      "name": "CVE-2022-49114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49114"
    },
    {
      "name": "CVE-2022-49115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49115"
    },
    {
      "name": "CVE-2022-49116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49116"
    },
    {
      "name": "CVE-2022-49118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49118"
    },
    {
      "name": "CVE-2022-49119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49119"
    },
    {
      "name": "CVE-2022-49120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49120"
    },
    {
      "name": "CVE-2022-49121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49121"
    },
    {
      "name": "CVE-2022-49122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49122"
    },
    {
      "name": "CVE-2022-49126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49126"
    },
    {
      "name": "CVE-2022-49128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49128"
    },
    {
      "name": "CVE-2022-49129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49129"
    },
    {
      "name": "CVE-2022-49130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49130"
    },
    {
      "name": "CVE-2022-49131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49131"
    },
    {
      "name": "CVE-2022-49132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49132"
    },
    {
      "name": "CVE-2022-49137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49137"
    },
    {
      "name": "CVE-2022-49145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49145"
    },
    {
      "name": "CVE-2022-49147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49147"
    },
    {
      "name": "CVE-2022-49148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49148"
    },
    {
      "name": "CVE-2022-49153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49153"
    },
    {
      "name": "CVE-2022-49154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49154"
    },
    {
      "name": "CVE-2022-49155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49155"
    },
    {
      "name": "CVE-2022-49156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49156"
    },
    {
      "name": "CVE-2022-49157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49157"
    },
    {
      "name": "CVE-2022-49158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49158"
    },
    {
      "name": "CVE-2022-49159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49159"
    },
    {
      "name": "CVE-2022-49160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49160"
    },
    {
      "name": "CVE-2022-49162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49162"
    },
    {
      "name": "CVE-2022-49163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49163"
    },
    {
      "name": "CVE-2022-49164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49164"
    },
    {
      "name": "CVE-2022-49165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49165"
    },
    {
      "name": "CVE-2022-49174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49174"
    },
    {
      "name": "CVE-2022-49175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49175"
    },
    {
      "name": "CVE-2022-49176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176"
    },
    {
      "name": "CVE-2022-49177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49177"
    },
    {
      "name": "CVE-2022-49179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179"
    },
    {
      "name": "CVE-2022-49180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49180"
    },
    {
      "name": "CVE-2022-49185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49185"
    },
    {
      "name": "CVE-2022-49187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49187"
    },
    {
      "name": "CVE-2022-49188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49188"
    },
    {
      "name": "CVE-2022-49189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49189"
    },
    {
      "name": "CVE-2022-49193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49193"
    },
    {
      "name": "CVE-2022-49194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49194"
    },
    {
      "name": "CVE-2022-49196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49196"
    },
    {
      "name": "CVE-2022-49199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49199"
    },
    {
      "name": "CVE-2022-49200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49200"
    },
    {
      "name": "CVE-2022-49206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49206"
    },
    {
      "name": "CVE-2022-49208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49208"
    },
    {
      "name": "CVE-2022-49212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49212"
    },
    {
      "name": "CVE-2022-49213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49213"
    },
    {
      "name": "CVE-2022-49214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49214"
    },
    {
      "name": "CVE-2022-49216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49216"
    },
    {
      "name": "CVE-2022-49217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49217"
    },
    {
      "name": "CVE-2022-49218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49218"
    },
    {
      "name": "CVE-2022-49221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49221"
    },
    {
      "name": "CVE-2022-49222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49222"
    },
    {
      "name": "CVE-2022-49224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49224"
    },
    {
      "name": "CVE-2022-49226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49226"
    },
    {
      "name": "CVE-2022-49227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
    },
    {
      "name": "CVE-2022-49232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49232"
    },
    {
      "name": "CVE-2022-49235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49235"
    },
    {
      "name": "CVE-2022-49236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49236"
    },
    {
      "name": "CVE-2022-49239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49239"
    },
    {
      "name": "CVE-2022-49241",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49241"
    },
    {
      "name": "CVE-2022-49242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49242"
    },
    {
      "name": "CVE-2022-49243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49243"
    },
    {
      "name": "CVE-2022-49244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49244"
    },
    {
      "name": "CVE-2022-49246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49246"
    },
    {
      "name": "CVE-2022-49248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49248"
    },
    {
      "name": "CVE-2022-49249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49249"
    },
    {
      "name": "CVE-2022-49250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49250"
    },
    {
      "name": "CVE-2022-49251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49251"
    },
    {
      "name": "CVE-2022-49252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49252"
    },
    {
      "name": "CVE-2022-49253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49253"
    },
    {
      "name": "CVE-2022-49254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49254"
    },
    {
      "name": "CVE-2022-49256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49256"
    },
    {
      "name": "CVE-2022-49257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49257"
    },
    {
      "name": "CVE-2022-49258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49258"
    },
    {
      "name": "CVE-2022-49259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49259"
    },
    {
      "name": "CVE-2022-49260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49260"
    },
    {
      "name": "CVE-2022-49261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49261"
    },
    {
      "name": "CVE-2022-49262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49262"
    },
    {
      "name": "CVE-2022-49263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49263"
    },
    {
      "name": "CVE-2022-49264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49264"
    },
    {
      "name": "CVE-2022-49265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49265"
    },
    {
      "name": "CVE-2022-49266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49266"
    },
    {
      "name": "CVE-2022-49268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49268"
    },
    {
      "name": "CVE-2022-49269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49269"
    },
    {
      "name": "CVE-2022-49270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49270"
    },
    {
      "name": "CVE-2022-49271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49271"
    },
    {
      "name": "CVE-2022-49272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49272"
    },
    {
      "name": "CVE-2022-49273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49273"
    },
    {
      "name": "CVE-2022-49274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49274"
    },
    {
      "name": "CVE-2022-49275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49275"
    },
    {
      "name": "CVE-2022-49276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49276"
    },
    {
      "name": "CVE-2022-49277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49277"
    },
    {
      "name": "CVE-2022-49278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49278"
    },
    {
      "name": "CVE-2022-49279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49279"
    },
    {
      "name": "CVE-2022-49280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49280"
    },
    {
      "name": "CVE-2022-49281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49281"
    },
    {
      "name": "CVE-2022-49283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49283"
    },
    {
      "name": "CVE-2022-49285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49285"
    },
    {
      "name": "CVE-2022-49286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49286"
    },
    {
      "name": "CVE-2022-49287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49287"
    },
    {
      "name": "CVE-2022-49288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49288"
    },
    {
      "name": "CVE-2022-49290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49290"
    },
    {
      "name": "CVE-2022-49291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49291"
    },
    {
      "name": "CVE-2022-49292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49292"
    },
    {
      "name": "CVE-2022-49294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49294"
    },
    {
      "name": "CVE-2022-49295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49295"
    },
    {
      "name": "CVE-2022-49297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49297"
    },
    {
      "name": "CVE-2022-49298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49298"
    },
    {
      "name": "CVE-2022-49299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49299"
    },
    {
      "name": "CVE-2022-49300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49300"
    },
    {
      "name": "CVE-2022-49301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49301"
    },
    {
      "name": "CVE-2022-49302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49302"
    },
    {
      "name": "CVE-2022-49304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49304"
    },
    {
      "name": "CVE-2022-49305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49305"
    },
    {
      "name": "CVE-2022-49307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49307"
    },
    {
      "name": "CVE-2022-49308",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49308"
    },
    {
      "name": "CVE-2022-49309",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49309"
    },
    {
      "name": "CVE-2022-49310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49310"
    },
    {
      "name": "CVE-2022-49311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49311"
    },
    {
      "name": "CVE-2022-49312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49312"
    },
    {
      "name": "CVE-2022-49313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49313"
    },
    {
      "name": "CVE-2022-49314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49314"
    },
    {
      "name": "CVE-2022-49315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49315"
    },
    {
      "name": "CVE-2022-49316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49316"
    },
    {
      "name": "CVE-2022-49319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49319"
    },
    {
      "name": "CVE-2022-49320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49320"
    },
    {
      "name": "CVE-2022-49321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49321"
    },
    {
      "name": "CVE-2022-49322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49322"
    },
    {
      "name": "CVE-2022-49323",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49323"
    },
    {
      "name": "CVE-2022-49326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49326"
    },
    {
      "name": "CVE-2022-49327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49327"
    },
    {
      "name": "CVE-2022-49328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49328"
    },
    {
      "name": "CVE-2022-49331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49331"
    },
    {
      "name": "CVE-2022-49332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49332"
    },
    {
      "name": "CVE-2022-49335",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49335"
    },
    {
      "name": "CVE-2022-49336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49336"
    },
    {
      "name": "CVE-2022-49337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49337"
    },
    {
      "name": "CVE-2022-49339",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49339"
    },
    {
      "name": "CVE-2022-49341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49341"
    },
    {
      "name": "CVE-2022-49342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49342"
    },
    {
      "name": "CVE-2022-49343",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49343"
    },
    {
      "name": "CVE-2022-49345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49345"
    },
    {
      "name": "CVE-2022-49346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49346"
    },
    {
      "name": "CVE-2022-49347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49347"
    },
    {
      "name": "CVE-2022-49348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49348"
    },
    {
      "name": "CVE-2022-49349",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49349"
    },
    {
      "name": "CVE-2022-49350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49350"
    },
    {
      "name": "CVE-2022-49351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49351"
    },
    {
      "name": "CVE-2022-49352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49352"
    },
    {
      "name": "CVE-2022-49354",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49354"
    },
    {
      "name": "CVE-2022-49356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49356"
    },
    {
      "name": "CVE-2022-49357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49357"
    },
    {
      "name": "CVE-2022-49367",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49367"
    },
    {
      "name": "CVE-2022-49368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49368"
    },
    {
      "name": "CVE-2022-49370",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49370"
    },
    {
      "name": "CVE-2022-49371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49371"
    },
    {
      "name": "CVE-2022-49373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49373"
    },
    {
      "name": "CVE-2022-49375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49375"
    },
    {
      "name": "CVE-2022-49376",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49376"
    },
    {
      "name": "CVE-2022-49377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49377"
    },
    {
      "name": "CVE-2022-49378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49378"
    },
    {
      "name": "CVE-2022-49379",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49379"
    },
    {
      "name": "CVE-2022-49381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49381"
    },
    {
      "name": "CVE-2022-49382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49382"
    },
    {
      "name": "CVE-2022-49384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49384"
    },
    {
      "name": "CVE-2022-49385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49385"
    },
    {
      "name": "CVE-2022-49386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49386"
    },
    {
      "name": "CVE-2022-49389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49389"
    },
    {
      "name": "CVE-2022-49392",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49392"
    },
    {
      "name": "CVE-2022-49394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49394"
    },
    {
      "name": "CVE-2022-49396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49396"
    },
    {
      "name": "CVE-2022-49397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49397"
    },
    {
      "name": "CVE-2022-49398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49398"
    },
    {
      "name": "CVE-2022-49399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49399"
    },
    {
      "name": "CVE-2022-49400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49400"
    },
    {
      "name": "CVE-2022-49402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49402"
    },
    {
      "name": "CVE-2022-49404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49404"
    },
    {
      "name": "CVE-2022-49407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49407"
    },
    {
      "name": "CVE-2022-49409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49409"
    },
    {
      "name": "CVE-2022-49410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49410"
    },
    {
      "name": "CVE-2022-49411",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49411"
    },
    {
      "name": "CVE-2022-49412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49412"
    },
    {
      "name": "CVE-2022-49413",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49413"
    },
    {
      "name": "CVE-2022-49414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49414"
    },
    {
      "name": "CVE-2022-49416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49416"
    },
    {
      "name": "CVE-2022-49418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49418"
    },
    {
      "name": "CVE-2022-49421",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49421"
    },
    {
      "name": "CVE-2022-49422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49422"
    },
    {
      "name": "CVE-2022-49424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49424"
    },
    {
      "name": "CVE-2022-49426",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49426"
    },
    {
      "name": "CVE-2022-49427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49427"
    },
    {
      "name": "CVE-2022-49429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49429"
    },
    {
      "name": "CVE-2022-49430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49430"
    },
    {
      "name": "CVE-2022-49431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49431"
    },
    {
      "name": "CVE-2022-49432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49432"
    },
    {
      "name": "CVE-2022-49433",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49433"
    },
    {
      "name": "CVE-2022-49434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49434"
    },
    {
      "name": "CVE-2022-49435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49435"
    },
    {
      "name": "CVE-2022-49437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49437"
    },
    {
      "name": "CVE-2022-49438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49438"
    },
    {
      "name": "CVE-2022-49440",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49440"
    },
    {
      "name": "CVE-2022-49441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49441"
    },
    {
      "name": "CVE-2022-49442",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49442"
    },
    {
      "name": "CVE-2022-49443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49443"
    },
    {
      "name": "CVE-2022-49444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49444"
    },
    {
      "name": "CVE-2022-49445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49445"
    },
    {
      "name": "CVE-2022-49447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49447"
    },
    {
      "name": "CVE-2022-49448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49448"
    },
    {
      "name": "CVE-2022-49449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49449"
    },
    {
      "name": "CVE-2022-49451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49451"
    },
    {
      "name": "CVE-2022-49453",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49453"
    },
    {
      "name": "CVE-2022-49455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49455"
    },
    {
      "name": "CVE-2022-49459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49459"
    },
    {
      "name": "CVE-2022-49460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49460"
    },
    {
      "name": "CVE-2022-49462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49462"
    },
    {
      "name": "CVE-2022-49463",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49463"
    },
    {
      "name": "CVE-2022-49466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49466"
    },
    {
      "name": "CVE-2022-49467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49467"
    },
    {
      "name": "CVE-2022-49468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49468"
    },
    {
      "name": "CVE-2022-49472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49472"
    },
    {
      "name": "CVE-2022-49473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49473"
    },
    {
      "name": "CVE-2022-49474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49474"
    },
    {
      "name": "CVE-2022-49475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49475"
    },
    {
      "name": "CVE-2022-49477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49477"
    },
    {
      "name": "CVE-2022-49478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49478"
    },
    {
      "name": "CVE-2022-49480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49480"
    },
    {
      "name": "CVE-2022-49481",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49481"
    },
    {
      "name": "CVE-2022-49482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49482"
    },
    {
      "name": "CVE-2022-49486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49486"
    },
    {
      "name": "CVE-2022-49487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49487"
    },
    {
      "name": "CVE-2022-49488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49488"
    },
    {
      "name": "CVE-2022-49489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49489"
    },
    {
      "name": "CVE-2022-49491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49491"
    },
    {
      "name": "CVE-2022-49492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49492"
    },
    {
      "name": "CVE-2022-49493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49493"
    },
    {
      "name": "CVE-2022-49494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49494"
    },
    {
      "name": "CVE-2022-49495",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49495"
    },
    {
      "name": "CVE-2022-49498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49498"
    },
    {
      "name": "CVE-2022-49501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49501"
    },
    {
      "name": "CVE-2022-49502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49502"
    },
    {
      "name": "CVE-2022-49503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49503"
    },
    {
      "name": "CVE-2022-49504",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49504"
    },
    {
      "name": "CVE-2022-49505",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49505"
    },
    {
      "name": "CVE-2022-49506",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49506"
    },
    {
      "name": "CVE-2022-49507",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49507"
    },
    {
      "name": "CVE-2022-49508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49508"
    },
    {
      "name": "CVE-2022-49509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49509"
    },
    {
      "name": "CVE-2022-49512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49512"
    },
    {
      "name": "CVE-2022-49514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49514"
    },
    {
      "name": "CVE-2022-49515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49515"
    },
    {
      "name": "CVE-2022-49517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49517"
    },
    {
      "name": "CVE-2022-49519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49519"
    },
    {
      "name": "CVE-2022-49520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49520"
    },
    {
      "name": "CVE-2022-49521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49521"
    },
    {
      "name": "CVE-2022-49522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49522"
    },
    {
      "name": "CVE-2022-49523",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49523"
    },
    {
      "name": "CVE-2022-49524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49524"
    },
    {
      "name": "CVE-2022-49525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49525"
    },
    {
      "name": "CVE-2022-49526",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49526"
    },
    {
      "name": "CVE-2022-49527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49527"
    },
    {
      "name": "CVE-2022-49532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49532"
    },
    {
      "name": "CVE-2022-49534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49534"
    },
    {
      "name": "CVE-2022-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
    },
    {
      "name": "CVE-2022-49536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49536"
    },
    {
      "name": "CVE-2022-49537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49537"
    },
    {
      "name": "CVE-2022-49541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49541"
    },
    {
      "name": "CVE-2022-49542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49542"
    },
    {
      "name": "CVE-2022-49544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49544"
    },
    {
      "name": "CVE-2022-49545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49545"
    },
    {
      "name": "CVE-2022-49546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49546"
    },
    {
      "name": "CVE-2022-49549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49549"
    },
    {
      "name": "CVE-2022-49551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49551"
    },
    {
      "name": "CVE-2022-49555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49555"
    },
    {
      "name": "CVE-2022-49556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49556"
    },
    {
      "name": "CVE-2022-49559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49559"
    },
    {
      "name": "CVE-2022-49562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49562"
    },
    {
      "name": "CVE-2022-49563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49563"
    },
    {
      "name": "CVE-2022-49564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49564"
    },
    {
      "name": "CVE-2022-49566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49566"
    },
    {
      "name": "CVE-2022-49568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49568"
    },
    {
      "name": "CVE-2022-49569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49569"
    },
    {
      "name": "CVE-2022-49570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49570"
    },
    {
      "name": "CVE-2022-49579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49579"
    },
    {
      "name": "CVE-2022-49581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49581"
    },
    {
      "name": "CVE-2022-49583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49583"
    },
    {
      "name": "CVE-2022-49584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49584"
    },
    {
      "name": "CVE-2022-49591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49591"
    },
    {
      "name": "CVE-2022-49592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49592"
    },
    {
      "name": "CVE-2022-49603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49603"
    },
    {
      "name": "CVE-2022-49605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49605"
    },
    {
      "name": "CVE-2022-49606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49606"
    },
    {
      "name": "CVE-2022-49607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49607"
    },
    {
      "name": "CVE-2022-49609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49609"
    },
    {
      "name": "CVE-2022-49610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49610"
    },
    {
      "name": "CVE-2022-49611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49611"
    },
    {
      "name": "CVE-2022-49613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49613"
    },
    {
      "name": "CVE-2022-49615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49615"
    },
    {
      "name": "CVE-2022-49616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49616"
    },
    {
      "name": "CVE-2022-49617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49617"
    },
    {
      "name": "CVE-2022-49618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49618"
    },
    {
      "name": "CVE-2022-49621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49621"
    },
    {
      "name": "CVE-2022-49623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49623"
    },
    {
      "name": "CVE-2022-49625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49625"
    },
    {
      "name": "CVE-2022-49627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49627"
    },
    {
      "name": "CVE-2022-49628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49628"
    },
    {
      "name": "CVE-2022-49631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49631"
    },
    {
      "name": "CVE-2022-49634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49634"
    },
    {
      "name": "CVE-2022-49640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49640"
    },
    {
      "name": "CVE-2022-49641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49641"
    },
    {
      "name": "CVE-2022-49642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49642"
    },
    {
      "name": "CVE-2022-49643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49643"
    },
    {
      "name": "CVE-2022-49644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49644"
    },
    {
      "name": "CVE-2022-49645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49645"
    },
    {
      "name": "CVE-2022-49646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49646"
    },
    {
      "name": "CVE-2022-49647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49647"
    },
    {
      "name": "CVE-2022-49648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49648"
    },
    {
      "name": "CVE-2022-49649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49649"
    },
    {
      "name": "CVE-2022-49652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49652"
    },
    {
      "name": "CVE-2022-49653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49653"
    },
    {
      "name": "CVE-2022-49656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49656"
    },
    {
      "name": "CVE-2022-49657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49657"
    },
    {
      "name": "CVE-2022-49663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49663"
    },
    {
      "name": "CVE-2022-49665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49665"
    },
    {
      "name": "CVE-2022-49667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49667"
    },
    {
      "name": "CVE-2022-49668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49668"
    },
    {
      "name": "CVE-2022-49670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49670"
    },
    {
      "name": "CVE-2022-49671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49671"
    },
    {
      "name": "CVE-2022-49672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49672"
    },
    {
      "name": "CVE-2022-49673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49673"
    },
    {
      "name": "CVE-2022-49674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49674"
    },
    {
      "name": "CVE-2022-49675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49675"
    },
    {
      "name": "CVE-2022-49676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49676"
    },
    {
      "name": "CVE-2022-49677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49677"
    },
    {
      "name": "CVE-2022-49678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49678"
    },
    {
      "name": "CVE-2022-49679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49679"
    },
    {
      "name": "CVE-2022-49680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49680"
    },
    {
      "name": "CVE-2022-49683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49683"
    },
    {
      "name": "CVE-2022-49685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49685"
    },
    {
      "name": "CVE-2022-49687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49687"
    },
    {
      "name": "CVE-2022-49688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49688"
    },
    {
      "name": "CVE-2022-49693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49693"
    },
    {
      "name": "CVE-2022-49695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49695"
    },
    {
      "name": "CVE-2022-49699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49699"
    },
    {
      "name": "CVE-2022-49700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49700"
    },
    {
      "name": "CVE-2022-49701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49701"
    },
    {
      "name": "CVE-2022-49703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49703"
    },
    {
      "name": "CVE-2022-49704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49704"
    },
    {
      "name": "CVE-2022-49705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49705"
    },
    {
      "name": "CVE-2022-49707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49707"
    },
    {
      "name": "CVE-2022-49708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49708"
    },
    {
      "name": "CVE-2022-49710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49710"
    },
    {
      "name": "CVE-2022-49711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49711"
    },
    {
      "name": "CVE-2022-49712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49712"
    },
    {
      "name": "CVE-2022-49713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49713"
    },
    {
      "name": "CVE-2022-49714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49714"
    },
    {
      "name": "CVE-2022-49715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49715"
    },
    {
      "name": "CVE-2022-49716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49716"
    },
    {
      "name": "CVE-2022-49719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49719"
    },
    {
      "name": "CVE-2022-49720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49720"
    },
    {
      "name": "CVE-2022-49721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49721"
    },
    {
      "name": "CVE-2022-49722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49722"
    },
    {
      "name": "CVE-2022-49723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49723"
    },
    {
      "name": "CVE-2022-49724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49724"
    },
    {
      "name": "CVE-2022-49725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49725"
    },
    {
      "name": "CVE-2022-49726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49726"
    },
    {
      "name": "CVE-2022-49729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49729"
    },
    {
      "name": "CVE-2022-49730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49730"
    },
    {
      "name": "CVE-2022-49731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49731"
    },
    {
      "name": "CVE-2022-49733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49733"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2024-58014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
    },
    {
      "name": "CVE-2025-21718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
    },
    {
      "name": "CVE-2025-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
    },
    {
      "name": "CVE-2025-21780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
    },
    {
      "name": "CVE-2025-21785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
    },
    {
      "name": "CVE-2024-57973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
    },
    {
      "name": "CVE-2024-58013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
    },
    {
      "name": "CVE-2024-58052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
    },
    {
      "name": "CVE-2024-58071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
    },
    {
      "name": "CVE-2024-58072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
    },
    {
      "name": "CVE-2024-58083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
    },
    {
      "name": "CVE-2025-21703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
    },
    {
      "name": "CVE-2025-21708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
    },
    {
      "name": "CVE-2025-21744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
    },
    {
      "name": "CVE-2025-21760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
    },
    {
      "name": "CVE-2025-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
    },
    {
      "name": "CVE-2025-21763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
    },
    {
      "name": "CVE-2025-21765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
    },
    {
      "name": "CVE-2025-21766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
    },
    {
      "name": "CVE-2025-21776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
    },
    {
      "name": "CVE-2025-21782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
    },
    {
      "name": "CVE-2025-21791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2025-21821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
    },
    {
      "name": "CVE-2021-4454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4454"
    },
    {
      "name": "CVE-2022-49053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49053"
    },
    {
      "name": "CVE-2022-49056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49056"
    },
    {
      "name": "CVE-2022-49057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49057"
    },
    {
      "name": "CVE-2022-49062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49062"
    },
    {
      "name": "CVE-2022-49064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49064"
    },
    {
      "name": "CVE-2022-49070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49070"
    },
    {
      "name": "CVE-2022-49071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49071"
    },
    {
      "name": "CVE-2022-49075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49075"
    },
    {
      "name": "CVE-2022-49123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49123"
    },
    {
      "name": "CVE-2022-49125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49125"
    },
    {
      "name": "CVE-2022-49133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49133"
    },
    {
      "name": "CVE-2022-49136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49136"
    },
    {
      "name": "CVE-2022-49138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49138"
    },
    {
      "name": "CVE-2022-49139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49139"
    },
    {
      "name": "CVE-2022-49144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49144"
    },
    {
      "name": "CVE-2022-49183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49183"
    },
    {
      "name": "CVE-2022-49192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49192"
    },
    {
      "name": "CVE-2022-49202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49202"
    },
    {
      "name": "CVE-2022-49203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49203"
    },
    {
      "name": "CVE-2022-49204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49204"
    },
    {
      "name": "CVE-2022-49205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49205"
    },
    {
      "name": "CVE-2022-49207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49207"
    },
    {
      "name": "CVE-2022-49209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49209"
    },
    {
      "name": "CVE-2022-49215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49215"
    },
    {
      "name": "CVE-2022-49219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49219"
    },
    {
      "name": "CVE-2022-49225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49225"
    },
    {
      "name": "CVE-2022-49228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49228"
    },
    {
      "name": "CVE-2022-49230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49230"
    },
    {
      "name": "CVE-2022-49233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49233"
    },
    {
      "name": "CVE-2022-49237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49237"
    },
    {
      "name": "CVE-2022-49238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49238"
    },
    {
      "name": "CVE-2022-49293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49293"
    },
    {
      "name": "CVE-2022-49296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49296"
    },
    {
      "name": "CVE-2022-49306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49306"
    },
    {
      "name": "CVE-2022-49325",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49325"
    },
    {
      "name": "CVE-2022-49329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49329"
    },
    {
      "name": "CVE-2022-49330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49330"
    },
    {
      "name": "CVE-2022-49333",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49333"
    },
    {
      "name": "CVE-2022-49338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49338"
    },
    {
      "name": "CVE-2022-49353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49353"
    },
    {
      "name": "CVE-2022-49359",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49359"
    },
    {
      "name": "CVE-2022-49362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49362"
    },
    {
      "name": "CVE-2022-49365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49365"
    },
    {
      "name": "CVE-2022-49390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49390"
    },
    {
      "name": "CVE-2022-49406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49406"
    },
    {
      "name": "CVE-2022-49419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49419"
    },
    {
      "name": "CVE-2022-49436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49436"
    },
    {
      "name": "CVE-2022-49446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49446"
    },
    {
      "name": "CVE-2022-49458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49458"
    },
    {
      "name": "CVE-2022-49465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49465"
    },
    {
      "name": "CVE-2022-49470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49470"
    },
    {
      "name": "CVE-2022-49476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49476"
    },
    {
      "name": "CVE-2022-49479",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49479"
    },
    {
      "name": "CVE-2022-49483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49483"
    },
    {
      "name": "CVE-2022-49484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49484"
    },
    {
      "name": "CVE-2022-49485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49485"
    },
    {
      "name": "CVE-2022-49497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49497"
    },
    {
      "name": "CVE-2022-49499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49499"
    },
    {
      "name": "CVE-2022-49510",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49510"
    },
    {
      "name": "CVE-2022-49511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49511"
    },
    {
      "name": "CVE-2022-49516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49516"
    },
    {
      "name": "CVE-2022-49518",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49518"
    },
    {
      "name": "CVE-2022-49529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49529"
    },
    {
      "name": "CVE-2022-49530",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49530"
    },
    {
      "name": "CVE-2022-49533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49533"
    },
    {
      "name": "CVE-2022-49538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49538"
    },
    {
      "name": "CVE-2022-49543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49543"
    },
    {
      "name": "CVE-2022-49548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49548"
    },
    {
      "name": "CVE-2022-49552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49552"
    },
    {
      "name": "CVE-2022-49560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49560"
    },
    {
      "name": "CVE-2022-49565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49565"
    },
    {
      "name": "CVE-2022-49624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49624"
    },
    {
      "name": "CVE-2022-49635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49635"
    },
    {
      "name": "CVE-2022-49638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49638"
    },
    {
      "name": "CVE-2022-49650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49650"
    },
    {
      "name": "CVE-2022-49655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49655"
    },
    {
      "name": "CVE-2022-49658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49658"
    },
    {
      "name": "CVE-2022-49686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49686"
    },
    {
      "name": "CVE-2022-49694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49694"
    },
    {
      "name": "CVE-2022-49697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49697"
    },
    {
      "name": "CVE-2022-49732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49732"
    },
    {
      "name": "CVE-2022-49739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49739"
    },
    {
      "name": "CVE-2022-49746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49746"
    },
    {
      "name": "CVE-2022-49748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49748"
    },
    {
      "name": "CVE-2022-49751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49751"
    },
    {
      "name": "CVE-2022-49753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49753"
    },
    {
      "name": "CVE-2022-49755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49755"
    },
    {
      "name": "CVE-2022-49759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49759"
    },
    {
      "name": "CVE-2023-52930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52930"
    },
    {
      "name": "CVE-2023-52933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
    },
    {
      "name": "CVE-2023-52935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52935"
    },
    {
      "name": "CVE-2023-52939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52939"
    },
    {
      "name": "CVE-2023-52941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52941"
    },
    {
      "name": "CVE-2023-52973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
    },
    {
      "name": "CVE-2023-52974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52974"
    },
    {
      "name": "CVE-2023-52975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
    },
    {
      "name": "CVE-2023-52976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52976"
    },
    {
      "name": "CVE-2023-52979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52979"
    },
    {
      "name": "CVE-2023-52983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52983"
    },
    {
      "name": "CVE-2023-52984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52984"
    },
    {
      "name": "CVE-2023-52988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52988"
    },
    {
      "name": "CVE-2023-52989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52989"
    },
    {
      "name": "CVE-2023-52992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52992"
    },
    {
      "name": "CVE-2023-52993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52993"
    },
    {
      "name": "CVE-2023-53000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53000"
    },
    {
      "name": "CVE-2023-53005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53005"
    },
    {
      "name": "CVE-2023-53006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53006"
    },
    {
      "name": "CVE-2023-53007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53007"
    },
    {
      "name": "CVE-2023-53008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53008"
    },
    {
      "name": "CVE-2023-53010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53010"
    },
    {
      "name": "CVE-2023-53015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
    },
    {
      "name": "CVE-2023-53016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53016"
    },
    {
      "name": "CVE-2023-53019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53019"
    },
    {
      "name": "CVE-2023-53023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53023"
    },
    {
      "name": "CVE-2023-53024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53024"
    },
    {
      "name": "CVE-2023-53025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53025"
    },
    {
      "name": "CVE-2023-53026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53026"
    },
    {
      "name": "CVE-2023-53028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53028"
    },
    {
      "name": "CVE-2023-53029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53029"
    },
    {
      "name": "CVE-2023-53030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53030"
    },
    {
      "name": "CVE-2023-53033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53033"
    },
    {
      "name": "CVE-2025-21693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21693"
    },
    {
      "name": "CVE-2025-21759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
    },
    {
      "name": "CVE-2025-21831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21831"
    },
    {
      "name": "CVE-2025-21846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
    },
    {
      "name": "CVE-2025-21848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
    },
    {
      "name": "CVE-2025-21855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
    },
    {
      "name": "CVE-2025-21858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
    },
    {
      "name": "CVE-2025-21865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
    },
    {
      "name": "CVE-2025-21871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-21891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2025-21993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2022-49046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49046"
    },
    {
      "name": "CVE-2022-49191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49191"
    },
    {
      "name": "CVE-2022-49220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49220"
    },
    {
      "name": "CVE-2022-49344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49344"
    },
    {
      "name": "CVE-2022-49372",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49372"
    },
    {
      "name": "CVE-2022-49388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49388"
    },
    {
      "name": "CVE-2022-49395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49395"
    },
    {
      "name": "CVE-2022-49513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49513"
    },
    {
      "name": "CVE-2022-49578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49578"
    },
    {
      "name": "CVE-2022-49589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49589"
    },
    {
      "name": "CVE-2022-49619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49619"
    },
    {
      "name": "CVE-2022-49620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49620"
    },
    {
      "name": "CVE-2022-49727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49727"
    },
    {
      "name": "CVE-2022-49740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49740"
    },
    {
      "name": "CVE-2023-52997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52997"
    },
    {
      "name": "CVE-2023-53031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53031"
    },
    {
      "name": "CVE-2025-21969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
    }
  ],
  "initial_release_date": "2025-04-18T00:00:00",
  "last_revision_date": "2025-04-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0336",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1225-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251225-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1232-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251232-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1248-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251248-1"
    },
    {
      "published_at": "2025-04-15",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1276-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251276-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1259-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251259-1"
    },
    {
      "published_at": "2025-04-15",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1262-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251262-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1241-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251241-1"
    },
    {
      "published_at": "2025-04-13",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1207-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251207-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1236-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251236-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1260-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251260-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1213-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251213-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1252-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251252-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1238-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251238-1"
    },
    {
      "published_at": "2025-04-15",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1275-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251275-1"
    },
    {
      "published_at": "2025-04-15",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1278-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251278-1"
    },
    {
      "published_at": "2025-04-15",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1263-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1254-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251254-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1257-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251257-1"
    },
    {
      "published_at": "2025-04-13",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1214-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251214-1"
    },
    {
      "published_at": "2025-04-16",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1293-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251293-1"
    },
    {
      "published_at": "2025-04-14",
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1231-1",
      "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251231-1"
    }
  ]
}
  CERTFR-2018-AVI-362
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server pour SAP 12-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Basesystem 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Legacy Software 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP1-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Development Tools 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server pour SAP 12-SP2 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server pour SAP 12-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Basesystem 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Legacy Software 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Development Tools 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server pour SAP 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-1000204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000204"
    },
    {
      "name": "CVE-2018-7492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7492"
    },
    {
      "name": "CVE-2018-9385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-9385"
    },
    {
      "name": "CVE-2018-1118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1118"
    },
    {
      "name": "CVE-2018-1094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1094"
    },
    {
      "name": "CVE-2018-13406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13406"
    },
    {
      "name": "CVE-2018-12233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12233"
    },
    {
      "name": "CVE-2018-8781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-8781"
    },
    {
      "name": "CVE-2018-10124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-10124"
    },
    {
      "name": "CVE-2018-1000200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000200"
    },
    {
      "name": "CVE-2018-13053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13053"
    },
    {
      "name": "CVE-2018-5848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5848"
    },
    {
      "name": "CVE-2018-1130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1130"
    },
    {
      "name": "CVE-2018-10087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-10087"
    },
    {
      "name": "CVE-2018-13405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
    },
    {
      "name": "CVE-2018-3639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
    },
    {
      "name": "CVE-2018-5803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5803"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2018-3665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665"
    },
    {
      "name": "CVE-2018-1120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1120"
    },
    {
      "name": "CVE-2018-1093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1093"
    },
    {
      "name": "CVE-2018-1092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1092"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-07-30T00:00:00",
  "last_revision_date": "2018-07-30T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-362",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-07-30T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182091-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182099-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182112-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182094-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182094-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182088-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182090-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182090-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182103-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182096-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182096-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182093-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182109-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182098-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182098-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182104-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182095-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182095-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182105-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182105-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182107-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182107-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182108-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182108-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182106-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182092-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182092-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182086-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182087-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182087-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182115-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182115-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182114-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182114-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182101-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182101-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182111-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182111-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182102-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182102-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182113-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182097-1 du 27 juillet 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182110-1 du 27 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182110-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-20182100-1 du 27 juillet 2018",
      "url": null
    }
  ]
}
  CERTFR-2018-AVI-027
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits NVIDIA. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| FreeBSD | N/A | GeForce pour Linux, FreeBSD et Solaris versions R384 antérieures à 384.111 | ||
| FreeBSD | N/A | Quadro, NVS pour Linux, FreeBSD et Solaris versions R384 antérieures à 384.111 | ||
| Microsoft | Windows | Quadro, NVS pour Windows versions R384 antérieures à 386.07 | ||
| N/A | N/A | Tesla pour Linux versions R384 antérieures à 384.111 | ||
| Microsoft | Windows | Quadro, NVS pour Windows versions R390 antérieures à 390.65 | ||
| Microsoft | Windows | GeForce pour Windows versions antérieures à 390.65 | ||
| Microsoft | Windows | Tesla pour Windows versions R384 antérieures à 386.07 | ||
| FreeBSD | N/A | GeForce pour Linux, FreeBSD et Solaris versions R390 antérieures à 390.12 | ||
| FreeBSD | N/A | Quadro, NVS pour Linux, FreeBSD et Solaris versions R390 antérieures à 390.12 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "GeForce pour Linux, FreeBSD et Solaris versions R384 ant\u00e9rieures \u00e0 384.111",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "FreeBSD",
          "scada": false
        }
      }
    },
    {
      "description": "Quadro, NVS pour Linux, FreeBSD et Solaris versions R384 ant\u00e9rieures \u00e0 384.111",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "FreeBSD",
          "scada": false
        }
      }
    },
    {
      "description": "Quadro, NVS pour Windows versions R384 ant\u00e9rieures \u00e0 386.07",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Tesla pour Linux versions R384 ant\u00e9rieures \u00e0 384.111",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    },
    {
      "description": "Quadro, NVS pour Windows versions R390 ant\u00e9rieures \u00e0 390.65",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "GeForce pour Windows versions ant\u00e9rieures \u00e0 390.65",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Tesla pour Windows versions R384 ant\u00e9rieures \u00e0 386.07",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "GeForce pour Linux, FreeBSD et Solaris versions R390 ant\u00e9rieures \u00e0 390.12",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "FreeBSD",
          "scada": false
        }
      }
    },
    {
      "description": "Quadro, NVS pour Linux, FreeBSD et Solaris versions R390 ant\u00e9rieures \u00e0 390.12",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "FreeBSD",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-11T00:00:00",
  "last_revision_date": "2018-01-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-027",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nNVIDIA. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits NVIDIA",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 NVIDIA 4611 du 4 janvier 2018",
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
    }
  ]
}
  CERTFR-2018-AVI-056
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP2 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Real Time Extension 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-1000410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
    },
    {
      "name": "CVE-2017-16646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16646"
    },
    {
      "name": "CVE-2017-7482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-7482"
    },
    {
      "name": "CVE-2017-16939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
    },
    {
      "name": "CVE-2017-1000405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000405"
    },
    {
      "name": "CVE-2017-16536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16536"
    },
    {
      "name": "CVE-2017-17806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
    },
    {
      "name": "CVE-2017-17805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
    },
    {
      "name": "CVE-2017-15115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
    },
    {
      "name": "CVE-2017-16528",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16528"
    },
    {
      "name": "CVE-2017-16994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16994"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-11600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-16537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16537"
    },
    {
      "name": "CVE-2017-17450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
    },
    {
      "name": "CVE-2017-17449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
    },
    {
      "name": "CVE-2017-16645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16645"
    },
    {
      "name": "CVE-2017-17448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-12193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-12193"
    },
    {
      "name": "CVE-2017-8824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
    }
  ],
  "initial_release_date": "2018-01-26T00:00:00",
  "last_revision_date": "2018-01-26T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-056",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-26T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0213-1 du 25 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1/"
    }
  ]
}
  CERTFR-2018-AVI-006
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | VMware Workstation versions 12.x antérieures à 12.5.8 | ||
| VMware | ESXi | VMware ESXi versions 5.5 sans le correctif de sécurité ESXi550-201709101-SG | ||
| VMware | ESXi | VMware ESXi versions 6.0 sans le correctif de sécurité ESXi600-201711101-SG | ||
| VMware | ESXi | VMware ESXi versions 6.5 sans le correctif de sécurité ESXi650-201712101-SG | ||
| VMware | Fusion | VMware Fusion sur OS X versions 8.x antérieures à 8.5.9 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "VMware Workstation versions 12.x ant\u00e9rieures \u00e0 12.5.8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware ESXi versions 5.5 sans le correctif de s\u00e9curit\u00e9 ESXi550-201709101-SG",
      "product": {
        "name": "ESXi",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware ESXi versions 6.0 sans le correctif de s\u00e9curit\u00e9 ESXi600-201711101-SG",
      "product": {
        "name": "ESXi",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware ESXi versions 6.5 sans le correctif de s\u00e9curit\u00e9 ESXi650-201712101-SG",
      "product": {
        "name": "ESXi",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware Fusion sur OS X versions 8.x ant\u00e9rieures \u00e0 8.5.9",
      "product": {
        "name": "Fusion",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-04T00:00:00",
  "last_revision_date": "2018-01-05T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-006",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-04T00:00:00.000000"
    },
    {
      "description": "ajout du syst\u00e8me d\u0027exploitation affect\u00e9 pour VMware Fusion",
      "revision_date": "2018-01-05T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware\n. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 VMware VMSA-2018-0002 du 03 janvier 2018",
      "url": "https://www.vmware.com/security/advisories/VMSA-2018-0002.html"
    }
  ]
}
  CERTFR-2018-AVI-094
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu . Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 12.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 17.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-12190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
    },
    {
      "name": "CVE-2017-12153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-12153"
    },
    {
      "name": "CVE-2017-15274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15274"
    },
    {
      "name": "CVE-2017-0861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-0861"
    },
    {
      "name": "CVE-2017-16525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16525"
    },
    {
      "name": "CVE-2018-5344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5344"
    },
    {
      "name": "CVE-2015-8952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-8952"
    },
    {
      "name": "CVE-2017-14051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14051"
    },
    {
      "name": "CVE-2017-0750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-0750"
    },
    {
      "name": "CVE-2017-17806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
    },
    {
      "name": "CVE-2017-1000407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407"
    },
    {
      "name": "CVE-2018-5333",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5333"
    },
    {
      "name": "CVE-2017-15115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
    },
    {
      "name": "CVE-2017-14489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14489"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-17712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17712"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-17450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
    },
    {
      "name": "CVE-2017-15868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
    },
    {
      "name": "CVE-2017-7542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542"
    },
    {
      "name": "CVE-2017-14140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14140"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-7889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-7889"
    },
    {
      "name": "CVE-2017-18017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-18017"
    },
    {
      "name": "CVE-2017-8824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
    },
    {
      "name": "CVE-2017-14156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14156"
    },
    {
      "name": "CVE-2017-15102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15102"
    },
    {
      "name": "CVE-2017-5669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5669"
    },
    {
      "name": "CVE-2017-12192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192"
    }
  ],
  "initial_release_date": "2018-02-22T00:00:00",
  "last_revision_date": "2018-02-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-094",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-02-22T00:00:00.000000"
    },
    {
      "description": "Ajout des avis de s\u00e9curit\u00e9 Ubuntu du 23 f\u00e9vrier 2018",
      "revision_date": "2018-02-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu . Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3582-2 du 21 f\u00e9vrier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3582-2/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3580-1 du 21 f\u00e9vrier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3580-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3583-1 du 23 f\u00e9vrier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3583-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3582-1 du 21 f\u00e9vrier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3582-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3583-2 du 23 f\u00e9vrier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3583-2/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3581-2 du 21 f\u00e9vrier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3581-2/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3581-3 du 23 f\u00e9vrier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3581-3/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3581-1 du 21 f\u00e9vrier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3581-1/"
    }
  ]
}
  CERTFR-2019-AVI-489
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SIMATIC PROFINET Driver versions antérieures à V2.1 | ||
| Siemens | N/A | SINAMICS G120 V4.7 (PN Control Unit) versions antérieures à V4.7 SP10 HF5 | ||
| Siemens | N/A | SIMATIC CFU PA versions antérieures à V1.2.0 | ||
| Siemens | N/A | SINAMICS S120 V4.7 (Control Unit et CBE20) versions antérieures à V4.7 HF34 ou V5.2 HF2 | ||
| Siemens | N/A | SINAMICS GH150 V4.7 (Control Unit) versions antérieures à V4.8 SP2 HF9 | ||
| Siemens | N/A | SIMATIC ET 200SP IM 155-6 PN/2 HF versions antérieures à V4.2.2 | ||
| Siemens | N/A | SINAMICS G120 V4.7 (Control Unit) versions antérieures à V4.7 SP10 HF5 | ||
| Siemens | N/A | SIMATIC ET 200SP IM 155-6 PN/3 HF versions antérieures à V4.2.1 | ||
| Siemens | N/A | SCALANCE X-200IRT versions antérieures à V5.4.2 | ||
| Siemens | N/A | SINAMICS G130 V4.7 (Control Unit) versions antérieures à V4.7 HF29 ou V5.2 HF2 | ||
| Siemens | N/A | Development/Evaluation Kits for PROFINET IO:DK Standard Ethernet Controller versions antérieures à V4.1.1 Patch 05 | ||
| Siemens | N/A | Development/Evaluation Kits for PROFINET IO:EK-ERTEC 200P versions antérieures à V4.5.0 | ||
| Siemens | N/A | SINAMICS GL150 V4.7 (Control Unit) versions antérieures à V4.8 SP2 HF9 | ||
| Siemens | N/A | CP1616 versions antérieures à V2.8 | ||
| Siemens | N/A | SINAMICS G110M V4.7 (Control Unit) versions antérieures à V4.7 SP10 HF5 | ||
| Siemens | N/A | SIMATIC ET 200MP IM 155-5 PN BA versions antérieures à V4.2.3 | ||
| Siemens | N/A | SINAMICS G110M V4.7 (PN Control Unit) versions antérieures à V4.7 SP10 HF5 | ||
| Siemens | N/A | SINAMICS DCM versions antérieures à V1.5 HF1 | ||
| Siemens | N/A | SINAMICS GM150 V4.7 (Control Unit) versions antérieures à V4.8 SP2 HF9 | ||
| Siemens | N/A | SIMATIC IT UADM versions antérieures à V1.3 | ||
| Siemens | N/A | Development/Evaluation Kits for PROFINET IO:EK-ERTEC 200 versions antérieures à V4.5.0 Patch 01 | ||
| Siemens | N/A | SIMATIC S7-400H V6 versions antérieures à V6.0.9 | ||
| Siemens | N/A | SIMATIC WinAC RTX (F) 2010 versions antérieures à SIMATIC WinAC RTX 2010 SP3 avec les mises à jour BIOS et Windows | ||
| Siemens | N/A | SIMATIC ET 200SP IM 155-6 PN HF versions antérieures à V4.2.2 | ||
| Siemens | N/A | CP1604 versions antérieures à V2.8 | ||
| Siemens | N/A | SINUMERIK 828D versions antérieures à V4.8 SP5 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SIMATIC PROFINET Driver versions ant\u00e9rieures \u00e0 V2.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS G120 V4.7 (PN Control Unit) versions ant\u00e9rieures \u00e0 V4.7 SP10 HF5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC CFU PA versions ant\u00e9rieures \u00e0 V1.2.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS S120 V4.7 (Control Unit et CBE20) versions ant\u00e9rieures \u00e0 V4.7 HF34 ou V5.2 HF2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS GH150 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.8 SP2 HF9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ET 200SP IM 155-6 PN/2 HF versions ant\u00e9rieures \u00e0 V4.2.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS G120 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.7 SP10 HF5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ET 200SP IM 155-6 PN/3 HF versions ant\u00e9rieures \u00e0 V4.2.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SCALANCE X-200IRT versions ant\u00e9rieures \u00e0 V5.4.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS G130 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.7 HF29 ou V5.2 HF2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Development/Evaluation Kits for PROFINET IO:DK Standard Ethernet Controller versions ant\u00e9rieures \u00e0 V4.1.1 Patch 05",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Development/Evaluation Kits for PROFINET IO:EK-ERTEC 200P versions ant\u00e9rieures \u00e0 V4.5.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS GL150 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.8 SP2 HF9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "CP1616 versions ant\u00e9rieures \u00e0 V2.8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS G110M V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.7 SP10 HF5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ET 200MP IM 155-5 PN BA versions ant\u00e9rieures \u00e0 V4.2.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS G110M V4.7 (PN Control Unit) versions ant\u00e9rieures \u00e0 V4.7 SP10 HF5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS DCM versions ant\u00e9rieures \u00e0 V1.5 HF1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINAMICS GM150 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.8 SP2 HF9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC IT UADM versions ant\u00e9rieures \u00e0 V1.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Development/Evaluation Kits for PROFINET IO:EK-ERTEC 200 versions ant\u00e9rieures \u00e0 V4.5.0 Patch 01",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-400H V6 versions ant\u00e9rieures \u00e0 V6.0.9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC WinAC RTX (F) 2010 versions ant\u00e9rieures \u00e0 SIMATIC WinAC RTX 2010 SP3 avec les mises \u00e0 jour BIOS et Windows",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ET 200SP IM 155-6 PN HF versions ant\u00e9rieures \u00e0 V4.2.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "CP1604 versions ant\u00e9rieures \u00e0 V2.8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINUMERIK 828D versions ant\u00e9rieures \u00e0 V4.8 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2019-11091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
    },
    {
      "name": "CVE-2018-12127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
    },
    {
      "name": "CVE-2019-10936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10936"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2018-12130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
    },
    {
      "name": "CVE-2019-10923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10923"
    },
    {
      "name": "CVE-2018-3620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3620"
    },
    {
      "name": "CVE-2018-3639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
    },
    {
      "name": "CVE-2019-13929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-13929"
    },
    {
      "name": "CVE-2019-13921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-13921"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2018-3646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3646"
    },
    {
      "name": "CVE-2018-12126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2018-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3640"
    },
    {
      "name": "CVE-2018-3615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3615"
    }
  ],
  "initial_release_date": "2019-10-08T00:00:00",
  "last_revision_date": "2019-10-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-489",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-10-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSiemens. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-608355 du 08 octobre 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-349422 du 08 octobre 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-349422.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-878278 du 08 octobre 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-878278.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-473245 du 08 octobre 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-473245.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-984700 du 08 octobre 2019",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-984700.pdf"
    }
  ]
}
  CERTFR-2018-AVI-049
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 12.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 17.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-23T00:00:00",
  "last_revision_date": "2018-01-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-049",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3542-2 du 22 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3542-2/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3540-2 du 22 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3540-2/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3542-1 du 22 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3542-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3531-2 du 22 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3531-2/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3541-1 du 22 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3541-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3541-2 du 22 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3541-2/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3540-1 du 22 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3540-1/"
    }
  ]
}
  CERTFR-2018-AVI-005
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE . Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4 | ||
| SUSE | N/A | OpenStack Cloud Magnum Orchestration 7 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 11-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | ||
| SUSE | N/A | SUSE Container as a Service Platform ALL | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | 
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for Raspberry Pi 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "OpenStack Cloud Magnum Orchestration 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 11-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-EXTRA",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Container as a Service Platform ALL",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-14106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106"
    },
    {
      "name": "CVE-2017-7472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
    },
    {
      "name": "CVE-2017-16939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
    },
    {
      "name": "CVE-2017-17806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
    },
    {
      "name": "CVE-2017-13167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
    },
    {
      "name": "CVE-2017-17805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
    },
    {
      "name": "CVE-2017-15115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
    },
    {
      "name": "CVE-2017-16538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-11600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
    },
    {
      "name": "CVE-2017-17558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-17450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
    },
    {
      "name": "CVE-2017-15868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
    },
    {
      "name": "CVE-2017-16534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-8824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
    }
  ],
  "initial_release_date": "2018-01-04T00:00:00",
  "last_revision_date": "2018-01-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-005",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180011-1 du 04 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180012-1 du 04 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180010-1 du 04 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1/"
    }
  ]
}
  CERTFR-2018-AVI-048
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP3-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 11-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-EXTRA",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-23T00:00:00",
  "last_revision_date": "2018-01-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-048",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0171-1 du 22 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180171-1/"
    }
  ]
}
  CERTFR-2018-AVI-124
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux 7 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux 6.7 Extended Update Support | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux 7",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux 6.7 Extended Update Support",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-16994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16994"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-17712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17712"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-03-14T00:00:00",
  "last_revision_date": "2018-03-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-124",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-03-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\net une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0502 du 13 mars 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0502"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0496 du 13 mars 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0496"
    }
  ]
}
  CERTFR-2018-AVI-256
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP3-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Public Cloud 12 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server pour SAP 12-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Point of Sale 11-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4 | ||
| SUSE | N/A | OpenStack Cloud Magnum Orchestration 7 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP3 | ||
| SUSE | N/A | SUSE CaaS Platform ALL | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP1-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | N/A | SUSE OpenStack Cloud 7 | ||
| SUSE | N/A | SUSE Enterprise Storage 4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server pour SAP 12-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 11-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Public Cloud 12",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server pour SAP 12-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Point of Sale 11-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "OpenStack Cloud Magnum Orchestration 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform ALL",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 11-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server pour SAP 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-EXTRA",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-1000199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199"
    },
    {
      "name": "CVE-2018-7492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7492"
    },
    {
      "name": "CVE-2018-10675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-10675"
    },
    {
      "name": "CVE-2018-8781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-8781"
    },
    {
      "name": "CVE-2018-10124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-10124"
    },
    {
      "name": "CVE-2018-1130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1130"
    },
    {
      "name": "CVE-2018-10087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-10087"
    },
    {
      "name": "CVE-2018-3639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
    },
    {
      "name": "CVE-2018-5803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5803"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2018-1065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1065"
    }
  ],
  "initial_release_date": "2018-05-25T00:00:00",
  "last_revision_date": "2018-05-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-256",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-05-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:1366-1 du 22 mai 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181366-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:1376-1 du 22 mai 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181376-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:1375-1 du 22 mai 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181375-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:1368-1 du 22 mai 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181368-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:1377-1 du 22 mai 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181377-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:1374-1 du 22 mai 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181374-1/"
    }
  ]
}
  CERTFR-2018-AVI-059
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu . Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 17.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-29T00:00:00",
  "last_revision_date": "2018-01-30T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-059",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-29T00:00:00.000000"
    },
    {
      "description": "Ajout du bulletin de s\u00e9curit\u00e9 Ubuntu usn-3549-1 du 29 janvier 2018",
      "revision_date": "2018-01-30T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu . Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un\nd\u00e9ni de service.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3549-1 du 29 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3549-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3548-1 du 26 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3548-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3548-2 du 26 janvier 2018",
      "url": "https://usn.ubuntu.com/usn/usn-3548-2/"
    }
  ]
}
  CERTFR-2021-AVI-923
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE MicroOS 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | N/A | SUSE MicroOS 5.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP2 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE MicroOS 5.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE MicroOS 5.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "HPE Helion Openstack 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-20322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
    },
    {
      "name": "CVE-2021-3655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
    },
    {
      "name": "CVE-2017-17864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17864"
    },
    {
      "name": "CVE-2020-12770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
    },
    {
      "name": "CVE-2021-34556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-34556"
    },
    {
      "name": "CVE-2021-3896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3896"
    },
    {
      "name": "CVE-2018-16882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16882"
    },
    {
      "name": "CVE-2021-3679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
    },
    {
      "name": "CVE-2020-3702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
    },
    {
      "name": "CVE-2020-4788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
    },
    {
      "name": "CVE-2019-3874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3874"
    },
    {
      "name": "CVE-2021-41864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
    },
    {
      "name": "CVE-2021-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
    },
    {
      "name": "CVE-2021-3542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3542"
    },
    {
      "name": "CVE-2021-31916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
    },
    {
      "name": "CVE-2021-38160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38160"
    },
    {
      "name": "CVE-2021-3760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
    },
    {
      "name": "CVE-2020-12655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
    },
    {
      "name": "CVE-2021-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
    },
    {
      "name": "CVE-2021-3753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
    },
    {
      "name": "CVE-2017-17862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17862"
    },
    {
      "name": "CVE-2021-3659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3659"
    },
    {
      "name": "CVE-2021-34981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-34981"
    },
    {
      "name": "CVE-2018-13405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
    },
    {
      "name": "CVE-2018-3639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
    },
    {
      "name": "CVE-2021-37159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
    },
    {
      "name": "CVE-2021-40490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
    },
    {
      "name": "CVE-2021-3656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2021-0941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
    },
    {
      "name": "CVE-2021-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
    },
    {
      "name": "CVE-2021-38198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
    },
    {
      "name": "CVE-2021-22543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
    },
    {
      "name": "CVE-2021-3715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
    },
    {
      "name": "CVE-2020-14305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
    },
    {
      "name": "CVE-2021-42739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2019-3900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900"
    },
    {
      "name": "CVE-2021-20265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20265"
    },
    {
      "name": "CVE-2021-20320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20320"
    },
    {
      "name": "CVE-2021-37576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
    },
    {
      "name": "CVE-2021-3732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
    },
    {
      "name": "CVE-2021-3764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
    },
    {
      "name": "CVE-2021-42008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
    },
    {
      "name": "CVE-2021-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42252"
    },
    {
      "name": "CVE-2021-35477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35477"
    },
    {
      "name": "CVE-2021-3744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
    },
    {
      "name": "CVE-2021-33033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
    },
    {
      "name": "CVE-2018-9517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-9517"
    },
    {
      "name": "CVE-2020-0429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0429"
    },
    {
      "name": "CVE-2021-3653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
    },
    {
      "name": "CVE-2021-43389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
    }
  ],
  "initial_release_date": "2021-12-08T00:00:00",
  "last_revision_date": "2021-12-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-923",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-12-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213933-1 du 06 d\u00e9cembre 2021",
      "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213933-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213929-1 du 06 d\u00e9cembre 2021",
      "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213929-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213941-1 du 07 d\u00e9cembre 2021",
      "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213941-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213969-1 du 08 d\u00e9cembre 2021",
      "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213969-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213935-1 du 07 d\u00e9cembre 2021",
      "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213935-1/"
    }
  ]
}
  CERTFR-2018-AVI-032
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE . Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 12 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | 
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 12-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Public Cloud 12",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-13167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
    },
    {
      "name": "CVE-2017-15115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
    },
    {
      "name": "CVE-2017-16538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-11600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
    },
    {
      "name": "CVE-2017-17558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-17450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
    },
    {
      "name": "CVE-2017-17449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
    },
    {
      "name": "CVE-2017-15868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
    },
    {
      "name": "CVE-2017-17448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
    },
    {
      "name": "CVE-2017-16534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-8824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
    }
  ],
  "initial_release_date": "2018-01-17T00:00:00",
  "last_revision_date": "2018-01-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-032",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nun contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180115-1 du 16 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180113-1 du 16 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180114-1 du 16 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180114-1/"
    }
  ]
}
  CERTFR-2018-AVI-079
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-02-12T00:00:00",
  "last_revision_date": "2018-02-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-079",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-02-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat . Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0292 du 09 f\u00e9vrier 2018",
      "url": "https://access.redhat.com/errata/RHSA-2018:0292"
    }
  ]
}
  CERTFR-2018-AVI-365
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP3 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Real Time Extension 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-9385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-9385"
    },
    {
      "name": "CVE-2018-13406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13406"
    },
    {
      "name": "CVE-2018-13053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13053"
    },
    {
      "name": "CVE-2018-13405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    }
  ],
  "initial_release_date": "2018-08-01T00:00:00",
  "last_revision_date": "2018-08-01T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-365",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-08-01T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:2150-1 du 31 juillet 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182150-1/"
    }
  ]
}
  CERTFR-2023-AVI-0474
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Public Cloud Module 15-SP4",
      "product": {
        "name": "Public Cloud Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP3",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-1382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
    },
    {
      "name": "CVE-2023-3006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
    },
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2023-28328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2023-23455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2022-45884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
    },
    {
      "name": "CVE-2023-1989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
    },
    {
      "name": "CVE-2022-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
    },
    {
      "name": "CVE-2023-2513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2022-45919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
    },
    {
      "name": "CVE-2023-31436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
    },
    {
      "name": "CVE-2023-2194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
    },
    {
      "name": "CVE-2023-32269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
    },
    {
      "name": "CVE-2022-45886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
    },
    {
      "name": "CVE-2023-23586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23586"
    },
    {
      "name": "CVE-2023-1670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
    },
    {
      "name": "CVE-2023-2176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
    },
    {
      "name": "CVE-2023-2162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
    },
    {
      "name": "CVE-2023-1079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
    },
    {
      "name": "CVE-2023-23559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23559"
    },
    {
      "name": "CVE-2023-33288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
    },
    {
      "name": "CVE-2023-28410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2023-1380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
    },
    {
      "name": "CVE-2022-45887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
    },
    {
      "name": "CVE-2023-1118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-30456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
    },
    {
      "name": "CVE-2022-45885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45885"
    },
    {
      "name": "CVE-2023-1513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
    },
    {
      "name": "CVE-2023-2483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
    },
    {
      "name": "CVE-2020-36694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36694"
    },
    {
      "name": "CVE-2023-32233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
    },
    {
      "name": "CVE-2023-2156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
    },
    {
      "name": "CVE-2023-1637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
    },
    {
      "name": "CVE-2018-9517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-9517"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2022-3566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    }
  ],
  "initial_release_date": "2023-06-16T00:00:00",
  "last_revision_date": "2023-06-16T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0474",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-06-16T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire et un d\u00e9ni de service.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232506-1 du 14 juin 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232506-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232502-1 du 13 juin 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232502-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232500-1 du 13 juin 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232500-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232507-1 du 14 juin 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232507-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232501-1 du 13 juin 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232501-1/"
    }
  ]
}
  CERTFR-2018-AVI-014
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server pour SAP 12-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Point of Sale 11-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP1-LTSS | ||
| SUSE | N/A | SUSE OpenStack Cloud 6 | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 11-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server pour SAP 12-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Point of Sale 11-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-EXTRA",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-14106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106"
    },
    {
      "name": "CVE-2017-15274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15274"
    },
    {
      "name": "CVE-2017-16527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16527"
    },
    {
      "name": "CVE-2017-16531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16531"
    },
    {
      "name": "CVE-2017-7472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
    },
    {
      "name": "CVE-2017-16525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16525"
    },
    {
      "name": "CVE-2017-16939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
    },
    {
      "name": "CVE-2017-16536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16536"
    },
    {
      "name": "CVE-2017-14340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14340"
    },
    {
      "name": "CVE-2017-17806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
    },
    {
      "name": "CVE-2017-1000251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000251"
    },
    {
      "name": "CVE-2017-13167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
    },
    {
      "name": "CVE-2017-16649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16649"
    },
    {
      "name": "CVE-2017-17805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
    },
    {
      "name": "CVE-2017-15115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
    },
    {
      "name": "CVE-2017-16538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
    },
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-11600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
    },
    {
      "name": "CVE-2017-15265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15265"
    },
    {
      "name": "CVE-2017-17558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-16537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16537"
    },
    {
      "name": "CVE-2017-17450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
    },
    {
      "name": "CVE-2017-15868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
    },
    {
      "name": "CVE-2017-16535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16535"
    },
    {
      "name": "CVE-2017-14140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14140"
    },
    {
      "name": "CVE-2017-16534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2017-8824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
    },
    {
      "name": "CVE-2017-16529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-16529"
    },
    {
      "name": "CVE-2017-15102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15102"
    },
    {
      "name": "CVE-2017-13080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13080"
    }
  ],
  "initial_release_date": "2018-01-09T00:00:00",
  "last_revision_date": "2018-01-10T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0041-1du 8 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180041-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0051-1du 9 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180051-1/"
    }
  ],
  "reference": "CERTFR-2018-AVI-014",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-09T00:00:00.000000"
    },
    {
      "description": "Ajout d\u0027un bulletin et mise \u00e0 jour des syst\u00e8mes affect\u00e9s",
      "revision_date": "2018-01-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0041-1 du 8 janvier 2018",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0040-1 du 8 janvier 2018",
      "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0051-1 du 9 janvier 2018",
      "url": null
    }
  ]
}
  CERTFR-2018-AVI-044
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Moxa . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Moxa | N/A | Moxa DA-680A Series | ||
| Moxa | N/A | Moxa V2403 Series | ||
| Moxa | V2201 Series | Moxa V2201 Series | ||
| Moxa | N/A | Moxa V2416A Series | ||
| Moxa | N/A | Moxa V2616A Series | ||
| Moxa | N/A | Moxa V2426A Series | ||
| Moxa | MC-1100 Series | Moxa MC-1100 Series | ||
| Moxa | N/A | Moxa V2406A Series | ||
| Moxa | N/A | Moxa DA-820 Series | ||
| Moxa | DA-720 Series | Moxa DA-720 Series | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Moxa DA-680A Series",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa V2403 Series",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa V2201 Series",
      "product": {
        "name": "V2201 Series",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa V2416A Series",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa V2616A Series",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa V2426A Series",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa MC-1100 Series",
      "product": {
        "name": "MC-1100 Series",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa V2406A Series",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa DA-820 Series",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    },
    {
      "description": "Moxa DA-720 Series",
      "product": {
        "name": "DA-720 Series",
        "vendor": {
          "name": "Moxa",
          "scada": true
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    }
  ],
  "initial_release_date": "2018-01-19T00:00:00",
  "last_revision_date": "2018-01-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-044",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Moxa .\nElles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Moxa",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Moxa du 18 janvier 2018",
      "url": "https://www.moxa.com/support/faq/faq_detail.aspx?id=2708"
    }
  ]
}
  wid-sec-w-2023-0103
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in den meisten der aktuellen Prozessoren ausnutzen, um Sicherheitsmechanismen zu umgehen und physikalischen Speicher auszulesen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- CISCO Appliance\n- Juniper Appliance\n- F5 Networks\n- BIOS/Firmware\n- Sonstiges\n- Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0103 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-0103.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0103 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0103"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2506-1 vom 2023-06-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015199.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1892-1 vom 2023-04-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014489.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1803-1 vom 2023-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014434.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1800-1 vom 2023-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014435.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1802-1 vom 2023-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014436.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1801-1 vom 2023-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014437.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html"
      },
      {
        "category": "external",
        "summary": "Citrix Security Updates CTX231399 vom 2018-01-03",
        "url": "https://support.citrix.com/article/CTX231399"
      },
      {
        "category": "external",
        "summary": "Windows Security Updates 4072698 vom 2018-01-03",
        "url": "https://support.microsoft.com/en-za/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s"
      },
      {
        "category": "external",
        "summary": "Xen Security Advisory XSA-254 vom 2018-01-03",
        "url": "https://xenbits.xen.org/xsa/advisory-254.html"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory: LEN-18282 vom 2018-01-03",
        "url": "https://support.lenovo.com/de/de/solutions/len-18282"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0017 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0017"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0016 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0016"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0015 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0015"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0014 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0014"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0013 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0013"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0012 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0012"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0011 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0011"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0010 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0010"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0009 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0009"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0008 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0008"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0007 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0007"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update: SUSE-SU-2018:0009-1 vom 2018-01-03",
        "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180009-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update: SUSE-SU-2018:0008-1 vom 2018-01-03",
        "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180008-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update: SUSE-SU-2018:0007-1 vom 2018-01-03",
        "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180007-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update: SUSE-SU-2018:0006-1 vom 2018-01-03",
        "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180006-1/"
      },
      {
        "category": "external",
        "summary": "VMware Security Advisory VMSA-2018-0002",
        "url": "https://www.vmware.com/security/advisories/VMSA-2018-0002.html"
      },
      {
        "category": "external",
        "summary": "Microsoft Security Advisory ADV180002 vom 2018-01-03",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "Meltdown and Spectre Informationsseite der Schwachstelle Stand 2018-01-03",
        "url": "https://meltdownattack.com/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0018 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0018"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory INTEL-SA-00088 vom 2018-01-04",
        "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
      },
      {
        "category": "external",
        "summary": "Citrix Security Advisory CTX231390 vom 2018-01-04",
        "url": "https://support.citrix.com/article/CTX231390"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0020-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180020-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0019-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180019-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0024 vom 2018-01-05",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0024.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0030 vom 2018-01-05",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0030.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0023 vom 2018-01-05",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0023.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0040 vom 2018-01-05",
        "url": "https://access.redhat.com/errata/RHSA-2018:0040"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0038 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0038"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0037 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0037"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0035 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0035"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0034 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0034"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0032 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0032"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0031 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0031"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0029 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0029"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0039 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0039"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0036 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0036"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0030 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0030"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0013 vom 2018-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0013.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0007 vom 2018-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0007.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0012 vom 2018-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0012.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0008 vom 2018-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0008.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0010-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0012-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0011-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2018:0012 vom 2018-01-04",
        "url": "https://lwn.net/Alerts/742921"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2018:0007 vom 2018-01-04",
        "url": "https://lwn.net/Alerts/742919"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2018:0014 vom 2018-01-04",
        "url": "https://lwn.net/Alerts/742920"
      },
      {
        "category": "external",
        "summary": "Meldung 43427 auf der Exploit-DB vom 2018-01-03",
        "url": "https://www.exploit-db.com/exploits/43427/"
      },
      {
        "category": "external",
        "summary": "Mozilla Foundation Security Advisory mfsa2018-01 vom 2018-01-04",
        "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/"
      },
      {
        "category": "external",
        "summary": "Google Chrome-Hilfe Stand 2018-01-05",
        "url": "https://support.google.com/chrome/answer/7623121"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4078-1 vom 2018-01-04",
        "url": "https://lists.debian.org/debian-security-announce/2018/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0004  vom 2018-01-05",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000812.html"
      },
      {
        "category": "external",
        "summary": "NetApp Advisory NTAP-20180104-0001 vom 2018-01-07",
        "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
      },
      {
        "category": "external",
        "summary": "APPLE Security Advisory HT208397 vom 2018-01-08",
        "url": "https://support.apple.com/kb/HT208397"
      },
      {
        "category": "external",
        "summary": "APPLE Security Advisory HT208403 vom 2018-01-08",
        "url": "https://support.apple.com/kb/HT208403"
      },
      {
        "category": "external",
        "summary": "APPLE Security Advisory HT208401 vom 2018-01-08",
        "url": "https://support.apple.com/kb/HT208401"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0040-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0041-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180041-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0039-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180039-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0036-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180036-1.html"
      },
      {
        "category": "external",
        "summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNE vom 2018-01-08",
        "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "category": "external",
        "summary": "F5 Article K91229003 vom 2018-01-06",
        "url": "https://support.f5.com/csp/article/K91229003"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4006 vom 2018-01-09",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4006.html"
      },
      {
        "category": "external",
        "summary": "VMware Security Advisory VMSA-2018-0004 vom 2018-01-09",
        "url": "http://www.vmware.com/security/advisories/VMSA-2018-0004.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3521-1 vom 2018-01-09",
        "url": "http://www.ubuntu.com/usn/usn-3521-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0056-1 vom 2018-01-10",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180056-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4082 vom 2018-01-10",
        "url": "https://www.debian.org/security/2018/dsa-4082"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0051-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180051-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3524-2 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3524-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3523-1 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3523-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3522-1 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3522-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3522-2 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3522-2/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0028 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0028"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0027 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0027"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0026 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0026"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0025 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0025"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0024 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0024"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0023 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0023"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0022 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0022"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0021 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0021"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0020 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0020"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-2018:0013 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022700.html"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-RHSA-2018:0024 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022702.html"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-2018:0030 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022703.html"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-2018:0029 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022704.html"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-2018:0023 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022705.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0005 vom 2018-01-09",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000817.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0006 vom 2018-01-09",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000816.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3522-4 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3522-4/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3523-2 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3523-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3525-1 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3525-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3522-3 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3522-3/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3531-1 vom 2018-01-11",
        "url": "http://www.ubuntu.com/usn/usn-3531-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3530-1 vom 2018-01-11",
        "url": "http://www.ubuntu.com/usn/usn-3530-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0068-1 vom 2018-01-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180068-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0067-1 vom 2018-01-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180067-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0069-1 vom 2018-01-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180069-1.html"
      },
      {
        "category": "external",
        "summary": "Update des Lenovo Security Advisory: LEN-18282 vom 2018-01-11",
        "url": "https://support.lenovo.com/de/de/solutions/len-18282"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0007 vom 2018-01-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000818.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0008 vom 2018-01-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000819.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4011 vom 2018-01-13",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4011.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0091 vom 2018-01-16",
        "url": "https://access.redhat.com/errata/RHSA-2018:0091"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0090 vom 2018-01-16",
        "url": "https://access.redhat.com/errata/RHSA-2018:0090"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0089 vom 2018-01-16",
        "url": "https://access.redhat.com/errata/RHSA-2018:0089"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0115-1 vom 2018-01-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0114-1 vom 2018-01-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180114-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0113-1 vom 2018-01-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0092 vom 2018-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2018:0092"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0094 vom 2018-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2018:0094"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0093 vom 2018-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2018:0093"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0093 vom 2018-01-18",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0093.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0131-1 vom 2018-01-19",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180131-1/"
      },
      {
        "category": "external",
        "summary": "Cisco Seurity Advisory: cisco-sa-20180104-cpusidechannel",
        "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "category": "external",
        "summary": "HPE SECURITY BULLETIN Document ID: hpesbhf03805en_us",
        "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4012 vom 2018-01-19",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4012.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4019 vom 2018-01-21",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4019.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4018 vom 2018-01-21",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4018.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0112 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0112"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0111 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0111"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0110 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0110"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0109 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0109"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0107 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0107"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0106 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0106"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0105 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0105"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0104 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0104"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0108 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0108"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0103 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0103"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0171-1 vom 2018-01-22",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180171-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3541-1 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3541-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3531-2 vom 2018-01-22",
        "url": "http://www.ubuntu.com/usn/usn-3531-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3542-2 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3542-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3541-2 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3541-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3542-1 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3542-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3540-2 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3540-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3540-1 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3540-1/"
      },
      {
        "category": "external",
        "summary": "HP Bulletin Document ID: a00039267en_us",
        "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us"
      },
      {
        "category": "external",
        "summary": "VMware Knowledge Base article 52245",
        "url": "https://kb.vmware.com/s/article/52345"
      },
      {
        "category": "external",
        "summary": "Microsoft Security Advisory ADV180002",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "Eintrag im Intel Blog",
        "url": "https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0180-1 vom 2018-01-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0179-1 vom 2018-01-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180179-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4020 vom 2018-01-24",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4020.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0191-1 vom 2018-01-24",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180191-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0182 vom 2018-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2018:0182"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0151 vom 2018-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2018:0151"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0213-1 vom 2018-01-25",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0151 vom 2018-01-26",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0151.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0169 vom 2018-01-26",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0169.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4021 vom 2018-01-28",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4021.html"
      },
      {
        "category": "external",
        "summary": "Informationen von Microsoft vom 2018-01-27",
        "url": "https://support.microsoft.com/en-us/help/4078130/update-to-disable-mitigation-against-spectre-variant-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3549-1 vom 2018-01-30",
        "url": "http://www.ubuntu.com/usn/usn-3549-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0285-1 vom 2018-01-30",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180285-1.html"
      },
      {
        "category": "external",
        "summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-01-27",
        "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA10842 vom 2018-02-02",
        "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10842\u0026cat=SIRT_1\u0026actp=LIST"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3561-1 vom 2018-02-07",
        "url": "http://www.ubuntu.com/usn/usn-3561-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3560-1 vom 2018-02-07",
        "url": "http://www.ubuntu.com/usn/usn-3560-1/"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4025 vom 2018-02-07",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4025.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0383-1 vom 2018-02-08",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180383-1.html"
      },
      {
        "category": "external",
        "summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-02-07",
        "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0017 vom 2018-02-08",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-February/000828.html"
      },
      {
        "category": "external",
        "summary": "Meldung von Intel vom 2018-02-08",
        "url": "https://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:0292"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0416-1 vom 2018-02-10",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180416-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-12",
        "url": "https://access.redhat.com/errata/RHSA-2018:0292"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0438-1 vom 2018-02-14",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180438-1.html"
      },
      {
        "category": "external",
        "summary": "Update des Security Advisory ADV180002 vom 2018-02-13",
        "url": "https://portal.msrc.microsoft.com/de-de/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0472-1 vom 2018-02-19",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180472-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0482-1 vom 2018-02-20",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180482-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3580-1 vom 2018-02-22",
        "url": "http://www.ubuntu.com/usn/usn-3580-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3582-1 vom 2018-02-22",
        "url": "http://www.ubuntu.com/usn/usn-3582-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3581-1 vom 2018-02-22",
        "url": "http://www.ubuntu.com/usn/usn-3581-2/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0525-1 vom 2018-02-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180525-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4120 vom 2018-02-23",
        "url": "https://www.debian.org/security/2018/dsa-4120"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0292 vom 2018-02-23",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0292.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0552-1 vom 2018-02-27",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0555-1 vom 2018-02-28",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180555-1.html"
      },
      {
        "category": "external",
        "summary": "Microsoft Advisory ADV180002",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0601-1 vom 2018-03-05",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180601-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0609-1 vom 2018-03-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0464 vom 2018-03-07",
        "url": "https://access.redhat.com/errata/RHSA-2018:0464"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0552-2 vom 2018-03-08",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-2.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0638-1 vom 2018-03-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180638-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0660-1 vom 2018-03-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180660-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0496 vom 2018-03-13",
        "url": "https://access.redhat.com/errata/RHSA-2018:0496"
      },
      {
        "category": "external",
        "summary": "FreeBSD Security Advisory FREEBSD-SA-18:03.SPECULATIV vom 2018-03-14",
        "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0512 vom 2018-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2018:0512"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0502 vom 2018-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2018:0502"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0678-1 vom 2018-03-15",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180678-1.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2018:0512 vom 2018-03-14",
        "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2018-0512-Important-CentOS-6-kernel-Security-Update-tp4645009.html"
      },
      {
        "category": "external",
        "summary": "libvirt Security Notice LSN-2018-0001 vom 2018-03-15",
        "url": "http://security.libvirt.org/2018/0001.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0705-1 vom 2018-03-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180705-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0708-1 vom 2018-03-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180708-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0831-1 vom 2018-03-28",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180831-1/"
      },
      {
        "category": "external",
        "summary": "EMC Security Advisory DSA-2018-062 vom 2018-03-26",
        "url": "https://support.emc.com/kb/519589"
      },
      {
        "category": "external",
        "summary": "Microsoft KB Artikel KB409166",
        "url": "https://support.microsoft.com/en-us/help/4091664/kb4091664-intel-microcode-updates"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0757-1 vom 2018-03-22",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180757-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0841-1 vom 2018-03-29",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180841-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0838-1 vom 2018-03-29",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180838-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0861-1 vom 2018-04-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180861-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3620-2 vom 2018-04-05",
        "url": "https://usn.ubuntu.com/3620-2/"
      },
      {
        "category": "external",
        "summary": "GENTOO Security Advisory GLSA201804-08 vom 2018-04-09",
        "url": "https://security.gentoo.org/glsa/201804-08"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0909-1 vom 2018-04-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180909-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0920-1 vom 2018-04-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180920-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1129 vom 2018-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2018:1129"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1196 vom 2018-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2018:1196"
      },
      {
        "category": "external",
        "summary": "Microsoft Security Advisory ADV180002  Update vom 24.04.2018",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory",
        "url": "https://access.redhat.com/errata/RHSA-2018:1252"
      },
      {
        "category": "external",
        "summary": "Microsoft Knowledgebase Artikel KB4090007",
        "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4089 vom 2018-05-02",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4089.html"
      },
      {
        "category": "external",
        "summary": "Oracle Critical Patch Update Advisory",
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html#AppendixSUNS"
      },
      {
        "category": "external",
        "summary": "VMware Security Advisories",
        "url": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
      },
      {
        "category": "external",
        "summary": "Citrix Security Advisory CTX234679 vom 2018-05-09",
        "url": "https://support.citrix.com/article/CTX234679"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1346 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1346"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1349 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1349"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1350 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1350"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1351 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1351"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1318 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1318"
      },
      {
        "category": "external",
        "summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNEL vom 2018-05-15",
        "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel?vs_f=Cisco%20Security%20Advisory\u0026vs_cat=Security%20Intelligence\u0026vs_type=RSS\u0026vs_p=CPU%20Side-Channel%20Information%20Disclosure%20Vulnerabilities\u0026vs_k=1"
      },
      {
        "category": "external",
        "summary": "F5 Security Advisory K91229003",
        "url": "https://support.f5.com/csp/article/K91229003"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1967 vom 2018-06-27",
        "url": "https://access.redhat.com/errata/RHSA-2018:1967"
      },
      {
        "category": "external",
        "summary": "Microsoft Security Advisory ADV180002 vom 2018-08-01",
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "XEN Security Advisory XSA-289 vom 2019-01-21",
        "url": "http://seclists.org/oss-sec/2019/q1/76"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:0765-1 vom 2019-03-27",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190765-1.html"
      },
      {
        "category": "external",
        "summary": "Cumulus Networks Securitty Announcement",
        "url": "https://support.cumulusnetworks.com/hc/en-us/articles/360020503354-Spectre-and-Meltdown-Vulnerability-Fixes-"
      },
      {
        "category": "external",
        "summary": "Cumulus Networks Securitty Announcement",
        "url": "https://support.cumulusnetworks.com/hc/en-us/articles/115015951667-Meltdown-and-Spectre-Modern-CPU-Vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1046 vom 2019-05-08",
        "url": "https://access.redhat.com/errata/RHSA-2019:1046"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:1550-1 vom 2019-06-19",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4469 vom 2019-06-23",
        "url": "https://www.debian.org/security/2019/dsa-4469"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4710 vom 2019-07-11",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4710.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2019-0035 vom 2019-07-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-July/000953.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4702 vom 2019-08-04",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4702.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4732 vom 2019-08-04",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4732.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA 2148 vom 2020-04-01",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00025.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html"
      },
      {
        "category": "external",
        "summary": "Huawei Security Advisory HUAWEI-SA-20180106-01-CPU vom 2020-08-12",
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180106-01-cpu-en"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2323 vom 2020-08-12",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202008/msg00019.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4985-1 vom 2021-06-09",
        "url": "https://ubuntu.com/security/notices/USN-4985-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2743 vom 2021-08-16",
        "url": "https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2861-1 vom 2021-08-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2862-1 vom 2021-08-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory",
        "url": "https://support.lenovo.com/de/de/product_security/ps500479-amd-and-intel-processor-advisory"
      },
      {
        "category": "external",
        "summary": "AMD Security Bulletin",
        "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0187 vom 2023-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:0187"
      }
    ],
    "source_lang": "en-US",
    "title": "Meltdown und Spectre: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-07-10T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:41:31.466+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-0103",
      "initial_release_date": "2018-01-03T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initial Release"
        },
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "2",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "3",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "4",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "5",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "6",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "7",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "8",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "9",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "10",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "11",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "12",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "13",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "14",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "15",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "16",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "17",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "18",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "19",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "20",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "21",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "22",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "23",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "24",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "25",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "26",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "27",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "28",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "29",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "30",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "31",
          "summary": "Adjust probable damage to 4"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "32",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-09T23:00:00.000+00:00",
          "number": "33",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-09T23:00:00.000+00:00",
          "number": "34",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-09T23:00:00.000+00:00",
          "number": "35",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "36",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "37",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "38",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "39",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "40",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "41",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "42",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "43",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "44",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "45",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "46",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "47",
          "summary": "reference added"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "48",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "49",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "50",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "51",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "52",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "53",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "54",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "55",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "56",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-14T23:00:00.000+00:00",
          "number": "57",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-15T23:00:00.000+00:00",
          "number": "58",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-16T23:00:00.000+00:00",
          "number": "59",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-17T23:00:00.000+00:00",
          "number": "60",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-18T23:00:00.000+00:00",
          "number": "61",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-18T23:00:00.000+00:00",
          "number": "62",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-18T23:00:00.000+00:00",
          "number": "63",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-18T23:00:00.000+00:00",
          "number": "64",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-21T23:00:00.000+00:00",
          "number": "65",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "66",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "67",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "68",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "69",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "70",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-23T23:00:00.000+00:00",
          "number": "71",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-24T23:00:00.000+00:00",
          "number": "72",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-25T23:00:00.000+00:00",
          "number": "73",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-28T23:00:00.000+00:00",
          "number": "74",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-28T23:00:00.000+00:00",
          "number": "75",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-29T23:00:00.000+00:00",
          "number": "76",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "77",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "78",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "79",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "80",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-02-07T23:00:00.000+00:00",
          "number": "81",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-07T23:00:00.000+00:00",
          "number": "82",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-02-08T23:00:00.000+00:00",
          "number": "83",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-08T23:00:00.000+00:00",
          "number": "84",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-02-11T23:00:00.000+00:00",
          "number": "85",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-14T23:00:00.000+00:00",
          "number": "86",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-14T23:00:00.000+00:00",
          "number": "87",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-02-19T23:00:00.000+00:00",
          "number": "88",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-21T23:00:00.000+00:00",
          "number": "89",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-22T23:00:00.000+00:00",
          "number": "90",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-25T23:00:00.000+00:00",
          "number": "91",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-27T23:00:00.000+00:00",
          "number": "92",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-01T23:00:00.000+00:00",
          "number": "93",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-05T23:00:00.000+00:00",
          "number": "94",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-07T23:00:00.000+00:00",
          "number": "95",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-08T23:00:00.000+00:00",
          "number": "96",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-12T23:00:00.000+00:00",
          "number": "97",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-13T23:00:00.000+00:00",
          "number": "98",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-13T23:00:00.000+00:00",
          "number": "99",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-14T23:00:00.000+00:00",
          "number": "100",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-14T23:00:00.000+00:00",
          "number": "101",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-15T23:00:00.000+00:00",
          "number": "102",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-15T23:00:00.000+00:00",
          "number": "103",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-18T23:00:00.000+00:00",
          "number": "104",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-18T23:00:00.000+00:00",
          "number": "105",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-03-18T23:00:00.000+00:00",
          "number": "106",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-03-21T23:00:00.000+00:00",
          "number": "107",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-21T23:00:00.000+00:00",
          "number": "108",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-03-27T22:00:00.000+00:00",
          "number": "109",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-27T22:00:00.000+00:00",
          "number": "110",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-02T22:00:00.000+00:00",
          "number": "111",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-03T22:00:00.000+00:00",
          "number": "112",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-04T22:00:00.000+00:00",
          "number": "113",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-08T22:00:00.000+00:00",
          "number": "114",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-10T22:00:00.000+00:00",
          "number": "115",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-10T22:00:00.000+00:00",
          "number": "116",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-10T22:00:00.000+00:00",
          "number": "117",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-12T22:00:00.000+00:00",
          "number": "118",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-17T22:00:00.000+00:00",
          "number": "119",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-17T22:00:00.000+00:00",
          "number": "120",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-23T22:00:00.000+00:00",
          "number": "121",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-24T22:00:00.000+00:00",
          "number": "122",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-25T22:00:00.000+00:00",
          "number": "123",
          "summary": "Added references"
        },
        {
          "date": "2018-04-26T22:00:00.000+00:00",
          "number": "124",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-02T22:00:00.000+00:00",
          "number": "125",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-03T22:00:00.000+00:00",
          "number": "126",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-03T22:00:00.000+00:00",
          "number": "127",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-08T22:00:00.000+00:00",
          "number": "128",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-08T22:00:00.000+00:00",
          "number": "129",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-05-15T22:00:00.000+00:00",
          "number": "130",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-21T22:00:00.000+00:00",
          "number": "131",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-04T22:00:00.000+00:00",
          "number": "132",
          "summary": "New Information F5"
        },
        {
          "date": "2018-06-10T22:00:00.000+00:00",
          "number": "133",
          "summary": "Added references"
        },
        {
          "date": "2018-06-27T22:00:00.000+00:00",
          "number": "134",
          "summary": "Added references"
        },
        {
          "date": "2018-08-05T22:00:00.000+00:00",
          "number": "135",
          "summary": "Added references"
        },
        {
          "date": "2018-08-27T22:00:00.000+00:00",
          "number": "136",
          "summary": "Added references"
        },
        {
          "date": "2019-03-26T23:00:00.000+00:00",
          "number": "137",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-04-03T22:00:00.000+00:00",
          "number": "138",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2019-04-03T22:00:00.000+00:00",
          "number": "139",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2019-05-08T22:00:00.000+00:00",
          "number": "140",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-06-06T22:00:00.000+00:00",
          "number": "141",
          "summary": "Referenz(en) aufgenommen: ELSA-2019-4668"
        },
        {
          "date": "2019-06-18T22:00:00.000+00:00",
          "number": "142",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-06-23T22:00:00.000+00:00",
          "number": "143",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2019-07-10T22:00:00.000+00:00",
          "number": "144",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-07-11T22:00:00.000+00:00",
          "number": "145",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2019-08-04T22:00:00.000+00:00",
          "number": "146",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-08-06T22:00:00.000+00:00",
          "number": "147",
          "summary": "Schreibfehler korrigiert"
        },
        {
          "date": "2019-09-24T22:00:00.000+00:00",
          "number": "148",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-04-01T22:00:00.000+00:00",
          "number": "149",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-06-22T22:00:00.000+00:00",
          "number": "150",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2020-08-11T22:00:00.000+00:00",
          "number": "151",
          "summary": "Neue Updates von Huawei aufgenommen"
        },
        {
          "date": "2020-08-12T22:00:00.000+00:00",
          "number": "152",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-06-08T22:00:00.000+00:00",
          "number": "153",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-08-15T22:00:00.000+00:00",
          "number": "154",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-08-29T22:00:00.000+00:00",
          "number": "155",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-12-06T23:00:00.000+00:00",
          "number": "156",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-03-08T23:00:00.000+00:00",
          "number": "157",
          "summary": "Neue Updates von LENOVO und AMD aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "158",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-01-17T23:00:00.000+00:00",
          "number": "159",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-01-18T23:00:00.000+00:00",
          "number": "160",
          "summary": "doppelte Cisco Referenz bereinigt"
        },
        {
          "date": "2023-01-19T23:00:00.000+00:00",
          "number": "161",
          "summary": "Schreibfehler korrigiert"
        },
        {
          "date": "2023-03-07T23:00:00.000+00:00",
          "number": "162",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-10T22:00:00.000+00:00",
          "number": "163",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-16T22:00:00.000+00:00",
          "number": "164",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-18T22:00:00.000+00:00",
          "number": "165",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-18T22:00:00.000+00:00",
          "number": "166",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-13T22:00:00.000+00:00",
          "number": "167",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-10T22:00:00.000+00:00",
          "number": "168",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "168"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Apple Mac OS X",
            "product": {
              "name": "Apple Mac OS X",
              "product_id": "699",
              "product_identification_helper": {
                "cpe": "cpe:/o:apple:mac_os_x:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Apple Safari",
            "product": {
              "name": "Apple Safari",
              "product_id": "717",
              "product_identification_helper": {
                "cpe": "cpe:/a:apple:safari:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Apple iOS",
            "product": {
              "name": "Apple iOS",
              "product_id": "T005205",
              "product_identification_helper": {
                "cpe": "cpe:/o:apple:iphone_os:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Apple"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Cisco Nexus",
            "product": {
              "name": "Cisco Nexus",
              "product_id": "T004033",
              "product_identification_helper": {
                "cpe": "cpe:/h:cisco:nexus:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Router",
            "product": {
              "name": "Cisco Router",
              "product_id": "T003258",
              "product_identification_helper": {
                "cpe": "cpe:/h:cisco:router:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Unified Computing System (UCS)",
            "product": {
              "name": "Cisco Unified Computing System (UCS)",
              "product_id": "163824",
              "product_identification_helper": {
                "cpe": "cpe:/h:cisco:unified_computing_system:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Wide Area Application Services",
            "product": {
              "name": "Cisco Wide Area Application Services",
              "product_id": "2186",
              "product_identification_helper": {
                "cpe": "cpe:/a:cisco:wide_area_application_services:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Citrix Systems NetScaler",
            "product": {
              "name": "Citrix Systems NetScaler",
              "product_id": "70427",
              "product_identification_helper": {
                "cpe": "cpe:/a:citrix:netscaler:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Citrix Systems Xen App",
            "product": {
              "name": "Citrix Systems Xen App",
              "product_id": "T004075",
              "product_identification_helper": {
                "cpe": "cpe:/a:citrix:xenapp:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Citrix Systems Xen Desktop",
            "product": {
              "name": "Citrix Systems Xen Desktop",
              "product_id": "T004076",
              "product_identification_helper": {
                "cpe": "cpe:/a:citrix:xen_desktop:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Citrix Systems XenServer",
            "product": {
              "name": "Citrix Systems XenServer",
              "product_id": "T004077",
              "product_identification_helper": {
                "cpe": "cpe:/a:citrix:xenserver:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Citrix Systems"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Data Domain OS",
            "product": {
              "name": "EMC Data Domain OS",
              "product_id": "T006099",
              "product_identification_helper": {
                "cpe": "cpe:/o:emc:data_domain_os:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "F5 BIG-IP 13.0.0",
                "product": {
                  "name": "F5 BIG-IP 13.0.0",
                  "product_id": "T009498",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:13.0.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 13.1.0",
                "product": {
                  "name": "F5 BIG-IP 13.1.0",
                  "product_id": "T011463",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:13.1.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 12.1.0 - 12.1.3",
                "product": {
                  "name": "F5 BIG-IP 12.1.0 - 12.1.3",
                  "product_id": "T011954",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:12.1.0_-_12.1.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 11.5.1 - 11.5.5",
                "product": {
                  "name": "F5 BIG-IP 11.5.1 - 11.5.5",
                  "product_id": "T011955",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:11.5.1_-_11.5.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 11.2.1",
                "product": {
                  "name": "F5 BIG-IP 11.2.1",
                  "product_id": "T011962",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:11.2.1_-_11.6.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 11.6.1 - 11.6.2",
                "product": {
                  "name": "F5 BIG-IP 11.6.1 - 11.6.2",
                  "product_id": "T011964",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:11.6.1_-_11.6.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "BIG-IP"
          },
          {
            "category": "product_name",
            "name": "F5 Enterprise Manager 3.1.1",
            "product": {
              "name": "F5 Enterprise Manager 3.1.1",
              "product_id": "T011961",
              "product_identification_helper": {
                "cpe": "cpe:/a:f5:enterprise_manager:3.1.1"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "F5"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "FreeBSD Project FreeBSD OS",
            "product": {
              "name": "FreeBSD Project FreeBSD OS",
              "product_id": "4035",
              "product_identification_helper": {
                "cpe": "cpe:/o:freebsd:freebsd:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "FreeBSD Project"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HPE ProLiant",
            "product": {
              "name": "HPE ProLiant",
              "product_id": "T009310",
              "product_identification_helper": {
                "cpe": "cpe:/h:hp:proliant:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Huawei OceanStor",
            "product": {
              "name": "Huawei OceanStor",
              "product_id": "T017101",
              "product_identification_helper": {
                "cpe": "cpe:/h:huawei:oceanstor_uds:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Huawei"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Intel Prozessor",
            "product": {
              "name": "Intel Prozessor",
              "product_id": "T011586",
              "product_identification_helper": {
                "cpe": "cpe:/h:intel:intel_prozessor:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Intel Xeon",
            "product": {
              "name": "Intel Xeon",
              "product_id": "T011286",
              "product_identification_helper": {
                "cpe": "cpe:/h:intel:xeon:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Intel"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Juniper JUNOS",
            "product": {
              "name": "Juniper JUNOS",
              "product_id": "5930",
              "product_identification_helper": {
                "cpe": "cpe:/o:juniper:junos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Juniper Junos Space",
            "product": {
              "name": "Juniper Junos Space",
              "product_id": "T003343",
              "product_identification_helper": {
                "cpe": "cpe:/a:juniper:junos_space:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Lenovo Computer",
            "product": {
              "name": "Lenovo Computer",
              "product_id": "T006520",
              "product_identification_helper": {
                "cpe": "cpe:/o:lenovo:lenovo_computer:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Lenovo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Microsoft Edge",
            "product": {
              "name": "Microsoft Edge",
              "product_id": "T005922",
              "product_identification_helper": {
                "cpe": "cpe:/a:microsoft:edge:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft Internet Explorer 11",
            "product": {
              "name": "Microsoft Internet Explorer 11",
              "product_id": "T003302",
              "product_identification_helper": {
                "cpe": "cpe:/a:microsoft:internet_explorer:11"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft SQL Server (MSSQL) 2017 x64",
            "product": {
              "name": "Microsoft SQL Server (MSSQL) 2017 x64",
              "product_id": "T011516",
              "product_identification_helper": {
                "cpe": "cpe:/a:microsoft:sql_server:2017::x64"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Microsoft SQL Server 2016 SP1 x64",
                "product": {
                  "name": "Microsoft SQL Server 2016 SP1 x64",
                  "product_id": "T011514",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:sql_server_2016:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Microsoft SQL Server 2016 SP1 (CU) x64",
                "product": {
                  "name": "Microsoft SQL Server 2016 SP1 (CU) x64",
                  "product_id": "T011515",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:sql_server_2016:sp1:cu:x64"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SQL Server 2016"
          },
          {
            "category": "product_name",
            "name": "Microsoft Windows All versions",
            "product": {
              "name": "Microsoft Windows All versions",
              "product_id": "7107",
              "product_identification_helper": {
                "cpe": "cpe:/o:microsoft:windows:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft Windows Server 2008",
            "product": {
              "name": "Microsoft Windows Server 2008",
              "product_id": "103824",
              "product_identification_helper": {
                "cpe": "cpe:/o:microsoft:windows_server_2008:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft Windows Server 2012 R2",
            "product": {
              "name": "Microsoft Windows Server 2012 R2",
              "product_id": "185379",
              "product_identification_helper": {
                "cpe": "cpe:/o:microsoft:windows_server_2012:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft Windows Server 2016",
            "product": {
              "name": "Microsoft Windows Server 2016",
              "product_id": "T008880",
              "product_identification_helper": {
                "cpe": "cpe:/o:microsoft:windows_server_2016:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Mozilla Firefox \u003c 57.0.4",
            "product": {
              "name": "Mozilla Firefox \u003c 57.0.4",
              "product_id": "T011585",
              "product_identification_helper": {
                "cpe": "cpe:/a:mozilla:firefox:57.0.4"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Mozilla"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp FAS",
            "product": {
              "name": "NetApp FAS",
              "product_id": "T011540",
              "product_identification_helper": {
                "cpe": "cpe:/h:netapp:fas:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source QEMU",
            "product": {
              "name": "Open Source QEMU",
              "product_id": "T007150",
              "product_identification_helper": {
                "cpe": "cpe:/a:qemu:qemu:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source Xen",
            "product": {
              "name": "Open Source Xen",
              "product_id": "T000611",
              "product_identification_helper": {
                "cpe": "cpe:/o:xen:xen:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 6",
                "product": {
                  "name": "Red Hat Enterprise Linux 6",
                  "product_id": "120737",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7",
                "product": {
                  "name": "Red Hat Enterprise Linux 7",
                  "product_id": "T007579",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 6.6  AUS",
                "product": {
                  "name": "Red Hat Enterprise Linux 6.6  AUS",
                  "product_id": "T008764",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6.6:advanced_update_support"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7.3",
                "product": {
                  "name": "Red Hat Enterprise Linux 7.3",
                  "product_id": "T008930",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7.3 EUS",
                "product": {
                  "name": "Red Hat Enterprise Linux 7.3 EUS",
                  "product_id": "T010722",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3_eus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 RT",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 RT",
                  "product_id": "T011506",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::real_time"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS",
                  "product_id": "T011507",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:eus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS",
                  "product_id": "T011508",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:aus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS",
                "product": {
                  "name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS",
                  "product_id": "T011509",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:tus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support",
                "product": {
                  "name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support",
                  "product_id": "T011510",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:4_year_extended_update_support"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 6.7 EUS",
                "product": {
                  "name": "Red Hat Enterprise Linux 6.7 EUS",
                  "product_id": "T011511",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6.7::eus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7.2 AUS",
                "product": {
                  "name": "Red Hat Enterprise Linux 7.2 AUS",
                  "product_id": "T011513",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.2::aus"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "VMware ESXi 5.5",
                "product": {
                  "name": "VMware ESXi 5.5",
                  "product_id": "228240",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:vmware:esxi:5.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "VMware ESXi 6.0",
                "product": {
                  "name": "VMware ESXi 6.0",
                  "product_id": "328679",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:vmware:esxi:6.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "VMware ESXi 6.5",
                "product": {
                  "name": "VMware ESXi 6.5",
                  "product_id": "T010749",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:vmware:esxi:6.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "ESXi"
          },
          {
            "category": "product_name",
            "name": "VMware Fusion (for MAC) \u003c 8.5.9",
            "product": {
              "name": "VMware Fusion (for MAC) \u003c 8.5.9",
              "product_id": "T011502",
              "product_identification_helper": {
                "cpe": "cpe:/a:vmware:fusion:8.5.9"
              }
            }
          },
          {
            "category": "product_name",
            "name": "VMware Workstation \u003c 12.5.9",
            "product": {
              "name": "VMware Workstation \u003c 12.5.9",
              "product_id": "T011562",
              "product_identification_helper": {
                "cpe": "cpe:/a:vmware:workstation:12.5.9"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "VMware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "notes": [
        {
          "category": "description",
          "text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T004033",
          "T004077",
          "T003343",
          "T011962",
          "T011961",
          "T003302",
          "T011964",
          "T005205",
          "T005922",
          "T011286",
          "T004914",
          "5930",
          "228240",
          "T010749",
          "717",
          "70427",
          "T004075",
          "T004076",
          "T006099",
          "T006520",
          "T011119",
          "T011515",
          "T011955",
          "T011514",
          "T011954",
          "163824",
          "T011516",
          "T011511",
          "T011510",
          "T003258",
          "T007579",
          "T011513",
          "2951",
          "T002207",
          "120737",
          "T011508",
          "T011507",
          "T009310",
          "T011509",
          "T008930",
          "T011506",
          "67646",
          "4035",
          "T011463",
          "T011540",
          "T011586",
          "T000611",
          "699",
          "328679",
          "103824",
          "T010722",
          "T008764",
          "2186",
          "185379",
          "T017101",
          "T000126",
          "7107",
          "T007150",
          "1727",
          "T009498",
          "T008880"
        ]
      },
      "release_date": "2018-01-03T23:00:00.000+00:00",
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "notes": [
        {
          "category": "description",
          "text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T004033",
          "T004077",
          "T003343",
          "T011962",
          "T011961",
          "T003302",
          "T011964",
          "T005205",
          "T005922",
          "T011286",
          "T004914",
          "5930",
          "228240",
          "T010749",
          "717",
          "70427",
          "T004075",
          "T004076",
          "T006099",
          "T006520",
          "T011119",
          "T011515",
          "T011955",
          "T011514",
          "T011954",
          "163824",
          "T011516",
          "T011511",
          "T011510",
          "T003258",
          "T007579",
          "T011513",
          "2951",
          "T002207",
          "120737",
          "T011508",
          "T011507",
          "T009310",
          "T011509",
          "T008930",
          "T011506",
          "67646",
          "4035",
          "T011463",
          "T011540",
          "T011586",
          "T000611",
          "699",
          "328679",
          "103824",
          "T010722",
          "T008764",
          "2186",
          "185379",
          "T017101",
          "T000126",
          "7107",
          "T007150",
          "1727",
          "T009498",
          "T008880"
        ]
      },
      "release_date": "2018-01-03T23:00:00.000+00:00",
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "notes": [
        {
          "category": "description",
          "text": "In den Prozessoren des Herstellers Intel existiert eine Schwachstelle. Ein anonymer, entfernter Angreifer kann diese, als \"Meltdown\" bekannte Schwachstelle nutzen, um den physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T004033",
          "T004077",
          "T003343",
          "T011962",
          "T011961",
          "T003302",
          "T011964",
          "T005205",
          "T005922",
          "T011286",
          "T004914",
          "5930",
          "228240",
          "T010749",
          "717",
          "70427",
          "T004075",
          "T004076",
          "T006099",
          "T006520",
          "T011119",
          "T011515",
          "T011955",
          "T011514",
          "T011954",
          "163824",
          "T011516",
          "T011511",
          "T011510",
          "T003258",
          "T007579",
          "T011513",
          "2951",
          "T002207",
          "120737",
          "T011508",
          "T011507",
          "T009310",
          "T011509",
          "T008930",
          "T011506",
          "67646",
          "4035",
          "T011463",
          "T011540",
          "T011586",
          "T000611",
          "699",
          "328679",
          "103824",
          "T010722",
          "T008764",
          "2186",
          "185379",
          "T000126",
          "7107",
          "T007150",
          "1727",
          "T009498",
          "T008880"
        ]
      },
      "release_date": "2018-01-03T23:00:00.000+00:00",
      "title": "CVE-2017-5754"
    }
  ]
}
  wid-sec-w-2022-0532
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Debian ist eine Linux-Distribution, die ausschlie\u00dflich Freie Software enth\u00e4lt.\r\nOracle Linux ist ein Open Source Betriebssystem, welches unter der GNU General Public License (GPL) verf\u00fcgbar ist.\r\nDer Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, einen Denial of Service Angriff durchzuf\u00fchren, Sicherheitsmechanismen zu umgehen, vertrauliche Daten einzusehen oder seine Privilegien zu erweitern.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0532 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2022-0532.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0532 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0532"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1992-1 vom 2023-04-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014572.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3698-1 vom 2018-07-03",
        "url": "http://www.ubuntu.com/usn/usn-3698-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3697-1 vom 2018-07-03",
        "url": "http://www.ubuntu.com/usn/usn-3697-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3696-1 vom 2018-07-03",
        "url": "http://www.ubuntu.com/usn/usn-3696-2"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4187-1 vom 2018-05-01",
        "url": "https://www.debian.org/security/2018/dsa-4187"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4188-1 vom 2018-05-01",
        "url": "https://www.debian.org/security/2018/dsa-4188"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4088 vom 2018-05-01",
        "url": "https://linux.oracle.com/errata/ELSA-2018-4088.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4087 vom 2018-05-01",
        "url": "https://linux.oracle.com/errata/ELSA-2018-4087.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4089 vom 2018-05-02",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4089.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1173-1 vom 2018-05-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181173-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1172-1 vom 2018-05-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181172-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1318 vom 2018-05-09",
        "url": "http://www.auscert.org.au/bulletins/62478"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1355 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1355"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-1318 vom 2018-05-09",
        "url": "http://linux.oracle.com/errata/ELSA-2018-1318.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1217-1 vom 2018-05-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181217-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1238-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181238-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1225-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181225-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1240-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181240-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1230-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181230-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1223-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181223-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1228-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181228-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1236-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181236-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1239-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181239-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1231-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181231-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1229-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181229-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1237-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181237-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1232-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181232-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1227-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181227-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1234-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181234-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1233-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181233-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1226-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181226-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1235-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181235-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1222-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181222-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1224-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181224-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1263-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181263-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1221-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181221-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1220-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181220-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1249-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181249-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1246-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181246-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1252-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181252-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1260-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181260-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1270-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181270-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1262-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181262-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1242-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181242-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1268-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181268-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1248-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181248-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1258-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181258-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1272-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181272-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1250-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181250-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1253-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181253-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1241-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181241-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1259-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181259-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1256-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181256-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1245-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181245-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1264-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181264-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1254-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181254-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1266-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181266-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1269-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181269-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1251-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181251-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1255-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181255-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1273-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181273-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1243-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181243-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1244-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181244-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1261-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181261-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1267-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181267-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1247-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181247-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1257-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181257-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1374 vom 2018-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2018:1374"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1309-1 vom 2018-05-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181309-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-1629 vom 2018-05-22",
        "url": "http://linux.oracle.com/errata/ELSA-2018-1629.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4114 vom 2018-05-23",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4114.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1366-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181366-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1375-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181375-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1376-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181376-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1386-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181386-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1368-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181368-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1374-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181374-1.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0223 vom 2018-05-23",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-May/000858.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1465-1 vom 2018-05-30",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181465-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1498-1 vom 2018-06-05",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181498-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1508-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181508-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1551-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181551-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1525-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181525-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1536-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181536-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1511-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181511-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1545-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181545-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1522-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181522-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1530-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181530-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1534-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181534-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1524-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181524-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1505-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181505-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1510-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181510-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1516-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181516-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1523-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181523-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1532-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181532-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1531-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181531-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1521-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181521-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1518-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181518-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1506-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181506-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1548-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181548-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1514-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181514-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1541-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181541-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1546-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181546-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1519-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181519-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1509-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181509-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1528-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181528-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1537-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181537-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1513-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181513-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1512-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181512-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1538-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181538-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1517-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181517-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1535-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181535-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1529-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181529-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1549-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181549-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1540-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181540-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1520-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181520-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1526-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181526-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1533-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181533-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1539-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181539-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1543-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181543-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1571-1 vom 2018-06-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181571-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1570-1 vom 2018-06-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181570-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1567-1 vom 2018-06-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181567-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1636-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181636-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1644-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181644-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1639-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181639-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1645-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181645-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1641-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181641-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1640-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181640-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1637-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181637-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1648-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181648-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1642-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181642-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1643-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181643-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4145 vom 2018-06-16",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4145.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4134 vom 2018-06-16",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4134.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory",
        "url": "https://access.redhat.com/errata/RHSA-2018:1854"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1762-1 vom 2018-06-20",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181762-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1761-1 vom 2018-06-20",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181761-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1772-1 vom 2018-06-21",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181772-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1816-1 vom 2018-06-26",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181816-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-1854 vom 2018-06-26",
        "url": "http://linux.oracle.com/errata/ELSA-2018-1854.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4161 vom 2018-07-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4161.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4164 vom 2018-07-11",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4164.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-2162 vom 2018-07-11",
        "url": "http://linux.oracle.com/errata/ELSA-2018-2162.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2082-1 vom 2018-07-28",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182082-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2092-1 vom 2018-07-28",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182092-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2150-1 vom 2018-08-01",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182150-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2222-1 vom 2018-08-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182222-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4193 vom 2018-08-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4193.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-2384 vom 2018-08-15",
        "url": "http://linux.oracle.com/errata/ELSA-2018-2384.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-2390 vom 2018-08-15",
        "url": "http://linux.oracle.com/errata/ELSA-2018-2390.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2390 vom 2018-08-14",
        "url": "http://rhn.redhat.com/errata/RHSA-2018-2390.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2384 vom 2018-08-14",
        "url": "http://rhn.redhat.com/errata/RHSA-2018-2384.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2384 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2384"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2387 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2387"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2388 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2388"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2390 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2390"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2389 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2389"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2395 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2395"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2391 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2391"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2392 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2392"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2393 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2393"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2394 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2394"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2396 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2396"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2332-1 vom 2018-08-15",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182332-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2366-1 vom 2018-08-16",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182366-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4200 vom 2018-08-17",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4200.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2637-1 vom 2018-09-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182637-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2631-1 vom 2018-09-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182631-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4211 vom 2018-09-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4211.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4308 vom 2018-10-01",
        "url": "https://www.debian.org/security/2018/dsa-4308"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3003-1 vom 2018-10-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183003-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3004-1 vom 2018-10-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183004-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3084-1 vom 2018-10-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183084-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4242 vom 2018-10-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4242.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4245 vom 2018-10-11",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4245.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4250 vom 2018-10-13",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4250.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2948 vom 2018-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2018:2948"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3096 vom 2018-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2018:3096"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3083 vom 2018-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2018:3083"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3589-1 vom 2018-11-01",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183589-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3593-1 vom 2018-11-01",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183593-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-3083 vom 2018-11-06",
        "url": "http://linux.oracle.com/errata/ELSA-2018-3083.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3659-1 vom 2018-11-08",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183659-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4268 vom 2018-11-08",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4268.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4269 vom 2018-11-08",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4269.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4285 vom 2018-11-21",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4285.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3934-1 vom 2018-11-29",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183934-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3961-1 vom 2018-12-01",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183961-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4301 vom 2018-12-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4301.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4304 vom 2018-12-12",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4304.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:4069-1 vom 2018-12-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20184069-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:4072-1 vom 2018-12-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20184072-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4315 vom 2019-01-03",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4315.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4316 vom 2019-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4316.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4317 vom 2019-01-05",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4317.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2018-252 vom 2020-01-07",
        "url": "https://downloads.avaya.com/css/P8/documents/101051981"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:0095-1 vom 2019-01-16",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190095-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3880-2 vom 2019-02-05",
        "url": "https://usn.ubuntu.com/3880-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3910-1 vom 2019-03-16",
        "url": "https://usn.ubuntu.com/3910-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3910-1 vom 2019-03-16",
        "url": "https://usn.ubuntu.com/3910-2/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:0641 vom 2019-03-26",
        "url": "https://access.redhat.com/errata/RHSA-2019:0641"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4596 vom 2019-04-01",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4596.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2019-0014 vom 2019-05-03",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-May/000936.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1190 vom 2019-05-15",
        "url": "https://access.redhat.com/errata/RHSA-2019:1190"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1170 vom 2019-05-15",
        "url": "https://access.redhat.com/errata/RHSA-2019:1170"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1487 vom 2019-06-18",
        "url": "https://access.redhat.com/errata/RHSA-2019:1487"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1483 vom 2019-06-18",
        "url": "https://access.redhat.com/errata/RHSA-2019:1483"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:2029 vom 2019-08-06",
        "url": "https://access.redhat.com/errata/RHSA-2019:2029"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:2043 vom 2019-08-06",
        "url": "https://access.redhat.com/errata/RHSA-2019:2043"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4742 vom 2019-08-10",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4742.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-2029 vom 2019-08-14",
        "url": "http://linux.oracle.com/errata/ELSA-2019-2029.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:2430-1 vom 2019-09-23",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192430-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:0036 vom 2020-01-07",
        "url": "https://access.redhat.com/errata/RHSA-2020:0036"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4163-1 vom 2019-10-22",
        "url": "https://usn.ubuntu.com/4163-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4163-2 vom 2019-10-23",
        "url": "https://usn.ubuntu.com/4163-2/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:4154 vom 2019-12-10",
        "url": "https://access.redhat.com/errata/RHSA-2019:4154"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:4159 vom 2019-12-10",
        "url": "https://access.redhat.com/errata/RHSA-2019:4159"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA 2148 vom 2020-04-01",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00025.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1587-1 vom 2020-06-10",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006912.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1603-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006927.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1599-1 vom 2020-06-10",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006921.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1602-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006932.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1604-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006931.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1602-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006928.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1599-1 vom 2020-06-10",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006924.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1605-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006930.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1605-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006929.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1671-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006966.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1656-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006977.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1663-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006971.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1646-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006970.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1754-1 vom 2020-06-26",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007033.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1758-1 vom 2020-06-26",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007031.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1775-1 vom 2020-06-26",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007036.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2156-1 vom 2020-08-07",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-August/007238.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2323 vom 2020-08-12",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202008/msg00019.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4486-1 vom 2020-09-02",
        "url": "https://usn.ubuntu.com/4486-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2478-1 vom 2020-09-03",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007345.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2487-1 vom 2020-09-04",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007352.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2861-1 vom 2021-08-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2862-1 vom 2021-08-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9473 vom 2021-10-08",
        "url": "http://linux.oracle.com/errata/ELSA-2021-9473.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2021-0035 vom 2021-10-12",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-October/001033.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3065 vom 2022-07-01",
        "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9969 vom 2022-11-01",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9969.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-05-18T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:29:59.999+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2022-0532",
      "initial_release_date": "2018-05-01T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2018-05-01T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initial Release"
        },
        {
          "date": "2018-05-01T22:00:00.000+00:00",
          "number": "2",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-05-02T22:00:00.000+00:00",
          "number": "3",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-08T22:00:00.000+00:00",
          "number": "4",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-10T22:00:00.000+00:00",
          "number": "5",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-13T22:00:00.000+00:00",
          "number": "6",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-15T22:00:00.000+00:00",
          "number": "7",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-16T22:00:00.000+00:00",
          "number": "8",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-21T22:00:00.000+00:00",
          "number": "9",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-22T22:00:00.000+00:00",
          "number": "10",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-23T22:00:00.000+00:00",
          "number": "11",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-23T22:00:00.000+00:00",
          "number": "12",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-23T22:00:00.000+00:00",
          "number": "13",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-05-29T22:00:00.000+00:00",
          "number": "14",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-05T22:00:00.000+00:00",
          "number": "15",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-06T22:00:00.000+00:00",
          "number": "16",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-07T22:00:00.000+00:00",
          "number": "17",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-11T22:00:00.000+00:00",
          "number": "18",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-17T22:00:00.000+00:00",
          "number": "19",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-18T22:00:00.000+00:00",
          "number": "20",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-19T22:00:00.000+00:00",
          "number": "21",
          "summary": "Added references"
        },
        {
          "date": "2018-06-21T22:00:00.000+00:00",
          "number": "22",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-24T22:00:00.000+00:00",
          "number": "23",
          "summary": "Added references"
        },
        {
          "date": "2018-06-27T22:00:00.000+00:00",
          "number": "24",
          "summary": "Added references"
        },
        {
          "date": "2018-07-10T22:00:00.000+00:00",
          "number": "25",
          "summary": "New remediations available"
        },
        {
          "date": "2018-07-29T22:00:00.000+00:00",
          "number": "26",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-01T22:00:00.000+00:00",
          "number": "27",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-06T22:00:00.000+00:00",
          "number": "28",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-09T22:00:00.000+00:00",
          "number": "29",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-14T22:00:00.000+00:00",
          "number": "30",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-14T22:00:00.000+00:00",
          "number": "31",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-15T22:00:00.000+00:00",
          "number": "32",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-16T22:00:00.000+00:00",
          "number": "33",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-16T22:00:00.000+00:00",
          "number": "34",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-16T22:00:00.000+00:00",
          "number": "35",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-27T22:00:00.000+00:00",
          "number": "36",
          "summary": "Added references"
        },
        {
          "date": "2018-09-06T22:00:00.000+00:00",
          "number": "37",
          "summary": "New remediations available"
        },
        {
          "date": "2018-09-10T22:00:00.000+00:00",
          "number": "38",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-01T22:00:00.000+00:00",
          "number": "39",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-04T22:00:00.000+00:00",
          "number": "40",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-09T22:00:00.000+00:00",
          "number": "41",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-10T22:00:00.000+00:00",
          "number": "42",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-14T22:00:00.000+00:00",
          "number": "43",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-30T23:00:00.000+00:00",
          "number": "44",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-31T23:00:00.000+00:00",
          "number": "45",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-05T23:00:00.000+00:00",
          "number": "46",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-07T23:00:00.000+00:00",
          "number": "47",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-08T23:00:00.000+00:00",
          "number": "48",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-20T23:00:00.000+00:00",
          "number": "49",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-28T23:00:00.000+00:00",
          "number": "50",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-02T23:00:00.000+00:00",
          "number": "51",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-03T23:00:00.000+00:00",
          "number": "52",
          "summary": "Minor corrections"
        },
        {
          "date": "2018-12-09T23:00:00.000+00:00",
          "number": "53",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-11T23:00:00.000+00:00",
          "number": "54",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-12T23:00:00.000+00:00",
          "number": "55",
          "summary": "New remediations available"
        },
        {
          "date": "2019-01-03T23:00:00.000+00:00",
          "number": "56",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-01-06T23:00:00.000+00:00",
          "number": "57",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-01-15T23:00:00.000+00:00",
          "number": "58",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-02-04T23:00:00.000+00:00",
          "number": "59",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-03-17T23:00:00.000+00:00",
          "number": "60",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-03-25T23:00:00.000+00:00",
          "number": "61",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-03-31T22:00:00.000+00:00",
          "number": "62",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-05-05T22:00:00.000+00:00",
          "number": "63",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2019-05-15T22:00:00.000+00:00",
          "number": "64",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-06-17T22:00:00.000+00:00",
          "number": "65",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-08-06T22:00:00.000+00:00",
          "number": "66",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-08-11T22:00:00.000+00:00",
          "number": "67",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-08-13T22:00:00.000+00:00",
          "number": "68",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-09-23T22:00:00.000+00:00",
          "number": "69",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-09-24T22:00:00.000+00:00",
          "number": "70",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-10-21T22:00:00.000+00:00",
          "number": "71",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-10-22T22:00:00.000+00:00",
          "number": "72",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-12-09T23:00:00.000+00:00",
          "number": "73",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-12-09T23:00:00.000+00:00",
          "number": "74",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2020-01-06T23:00:00.000+00:00",
          "number": "75",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2020-01-07T23:00:00.000+00:00",
          "number": "76",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-04-01T22:00:00.000+00:00",
          "number": "77",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-06-09T22:00:00.000+00:00",
          "number": "78",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-06-11T22:00:00.000+00:00",
          "number": "79",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-06-18T22:00:00.000+00:00",
          "number": "80",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-06-25T22:00:00.000+00:00",
          "number": "81",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-08-06T22:00:00.000+00:00",
          "number": "82",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-08-12T22:00:00.000+00:00",
          "number": "83",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-09-01T22:00:00.000+00:00",
          "number": "84",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2020-09-03T22:00:00.000+00:00",
          "number": "85",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-09-06T22:00:00.000+00:00",
          "number": "86",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-08-29T22:00:00.000+00:00",
          "number": "87",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-10-10T22:00:00.000+00:00",
          "number": "88",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-10-11T22:00:00.000+00:00",
          "number": "89",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "90",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-07-03T22:00:00.000+00:00",
          "number": "91",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-11-01T23:00:00.000+00:00",
          "number": "92",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-04-16T22:00:00.000+00:00",
          "number": "93",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-18T22:00:00.000+00:00",
          "number": "94",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-24T22:00:00.000+00:00",
          "number": "95",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-18T22:00:00.000+00:00",
          "number": "96",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "96"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Oracle Linux 7",
                "product": {
                  "name": "Oracle Linux 7",
                  "product_id": "287065",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Linux 6",
                "product": {
                  "name": "Oracle Linux 6",
                  "product_id": "T002988",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Linux 5",
                "product": {
                  "name": "Oracle Linux 5",
                  "product_id": "T003616",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Linux",
                "product": {
                  "name": "Oracle Linux",
                  "product_id": "T004914",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux"
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-9016",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2015-9016"
    },
    {
      "cve": "CVE-2017-0861",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-0861"
    },
    {
      "cve": "CVE-2017-13166",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-13166"
    },
    {
      "cve": "CVE-2017-13220",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-13220"
    },
    {
      "cve": "CVE-2017-16526",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16526"
    },
    {
      "cve": "CVE-2017-16911",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16911"
    },
    {
      "cve": "CVE-2017-16912",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16912"
    },
    {
      "cve": "CVE-2017-16913",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16913"
    },
    {
      "cve": "CVE-2017-16914",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16914"
    },
    {
      "cve": "CVE-2017-17975",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-17975"
    },
    {
      "cve": "CVE-2017-18017",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18017"
    },
    {
      "cve": "CVE-2017-18193",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18193"
    },
    {
      "cve": "CVE-2017-18203",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18203"
    },
    {
      "cve": "CVE-2017-18216",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18216"
    },
    {
      "cve": "CVE-2017-18218",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18218"
    },
    {
      "cve": "CVE-2017-18222",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18222"
    },
    {
      "cve": "CVE-2017-18224",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18224"
    },
    {
      "cve": "CVE-2017-18232",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18232"
    },
    {
      "cve": "CVE-2017-18241",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18241"
    },
    {
      "cve": "CVE-2017-18257",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18257"
    },
    {
      "cve": "CVE-2017-5715",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-1000004",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1000004"
    },
    {
      "cve": "CVE-2018-1000199",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1000199"
    },
    {
      "cve": "CVE-2018-10323",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-10323"
    },
    {
      "cve": "CVE-2018-1065",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1065"
    },
    {
      "cve": "CVE-2018-1066",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1066"
    },
    {
      "cve": "CVE-2018-1068",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1068"
    },
    {
      "cve": "CVE-2018-1092",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1092"
    },
    {
      "cve": "CVE-2018-1093",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1093"
    },
    {
      "cve": "CVE-2018-1108",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1108"
    },
    {
      "cve": "CVE-2018-5332",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-5332"
    },
    {
      "cve": "CVE-2018-5333",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-5333"
    },
    {
      "cve": "CVE-2018-5750",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-5750"
    },
    {
      "cve": "CVE-2018-5803",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-5803"
    },
    {
      "cve": "CVE-2018-6927",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-6927"
    },
    {
      "cve": "CVE-2018-7480",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7480"
    },
    {
      "cve": "CVE-2018-7492",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7492"
    },
    {
      "cve": "CVE-2018-7566",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7566"
    },
    {
      "cve": "CVE-2018-7740",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7740"
    },
    {
      "cve": "CVE-2018-7757",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7757"
    },
    {
      "cve": "CVE-2018-7995",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7995"
    },
    {
      "cve": "CVE-2018-8087",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-8087"
    },
    {
      "cve": "CVE-2018-8781",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-8781"
    },
    {
      "cve": "CVE-2018-8822",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-8822"
    }
  ]
}
  WID-SEC-W-2022-0532
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Debian ist eine Linux-Distribution, die ausschlie\u00dflich Freie Software enth\u00e4lt.\r\nOracle Linux ist ein Open Source Betriebssystem, welches unter der GNU General Public License (GPL) verf\u00fcgbar ist.\r\nDer Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, einen Denial of Service Angriff durchzuf\u00fchren, Sicherheitsmechanismen zu umgehen, vertrauliche Daten einzusehen oder seine Privilegien zu erweitern.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0532 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2022-0532.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0532 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0532"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1992-1 vom 2023-04-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014572.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3698-1 vom 2018-07-03",
        "url": "http://www.ubuntu.com/usn/usn-3698-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3697-1 vom 2018-07-03",
        "url": "http://www.ubuntu.com/usn/usn-3697-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3696-1 vom 2018-07-03",
        "url": "http://www.ubuntu.com/usn/usn-3696-2"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4187-1 vom 2018-05-01",
        "url": "https://www.debian.org/security/2018/dsa-4187"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4188-1 vom 2018-05-01",
        "url": "https://www.debian.org/security/2018/dsa-4188"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4088 vom 2018-05-01",
        "url": "https://linux.oracle.com/errata/ELSA-2018-4088.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4087 vom 2018-05-01",
        "url": "https://linux.oracle.com/errata/ELSA-2018-4087.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4089 vom 2018-05-02",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4089.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1173-1 vom 2018-05-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181173-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1172-1 vom 2018-05-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181172-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1318 vom 2018-05-09",
        "url": "http://www.auscert.org.au/bulletins/62478"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1355 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1355"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-1318 vom 2018-05-09",
        "url": "http://linux.oracle.com/errata/ELSA-2018-1318.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1217-1 vom 2018-05-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181217-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1238-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181238-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1225-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181225-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1240-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181240-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1230-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181230-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1223-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181223-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1228-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181228-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1236-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181236-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1239-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181239-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1231-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181231-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1229-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181229-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1237-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181237-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1232-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181232-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1227-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181227-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1234-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181234-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1233-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181233-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1226-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181226-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1235-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181235-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1222-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181222-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1224-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181224-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1263-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181263-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1221-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181221-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1220-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181220-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1249-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181249-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1246-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181246-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1252-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181252-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1260-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181260-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1270-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181270-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1262-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181262-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1242-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181242-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1268-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181268-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1248-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181248-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1258-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181258-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1272-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181272-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1250-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181250-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1253-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181253-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1241-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181241-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1259-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181259-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1256-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181256-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1245-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181245-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1264-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181264-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1254-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181254-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1266-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181266-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1269-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181269-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1251-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181251-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1255-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181255-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1273-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181273-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1243-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181243-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1244-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181244-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1261-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181261-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1267-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181267-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1247-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181247-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1257-1 vom 2018-05-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181257-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1374 vom 2018-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2018:1374"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1309-1 vom 2018-05-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181309-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-1629 vom 2018-05-22",
        "url": "http://linux.oracle.com/errata/ELSA-2018-1629.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4114 vom 2018-05-23",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4114.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1366-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181366-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1375-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181375-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1376-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181376-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1386-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181386-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1368-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181368-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1374-1 vom 2018-05-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181374-1.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0223 vom 2018-05-23",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-May/000858.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1465-1 vom 2018-05-30",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181465-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1498-1 vom 2018-06-05",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181498-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1508-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181508-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1551-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181551-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1525-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181525-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1536-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181536-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1511-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181511-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1545-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181545-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1522-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181522-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1530-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181530-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1534-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181534-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1524-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181524-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1505-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181505-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1510-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181510-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1516-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181516-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1523-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181523-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1532-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181532-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1531-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181531-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1521-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181521-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1518-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181518-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1506-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181506-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1548-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181548-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1514-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181514-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1541-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181541-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1546-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181546-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1519-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181519-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1509-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181509-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1528-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181528-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1537-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181537-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1513-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181513-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1512-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181512-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1538-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181538-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1517-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181517-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1535-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181535-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1529-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181529-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1549-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181549-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1540-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181540-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1520-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181520-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1526-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181526-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1533-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181533-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1539-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181539-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1543-1 vom 2018-06-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181543-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1571-1 vom 2018-06-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181571-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1570-1 vom 2018-06-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181570-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1567-1 vom 2018-06-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181567-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1636-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181636-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1644-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181644-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1639-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181639-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1645-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181645-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1641-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181641-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1640-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181640-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1637-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181637-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1648-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181648-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1642-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181642-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1643-1 vom 2018-06-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181643-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4145 vom 2018-06-16",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4145.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4134 vom 2018-06-16",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4134.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory",
        "url": "https://access.redhat.com/errata/RHSA-2018:1854"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1762-1 vom 2018-06-20",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181762-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1761-1 vom 2018-06-20",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181761-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1772-1 vom 2018-06-21",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181772-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:1816-1 vom 2018-06-26",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181816-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-1854 vom 2018-06-26",
        "url": "http://linux.oracle.com/errata/ELSA-2018-1854.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4161 vom 2018-07-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4161.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4164 vom 2018-07-11",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4164.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-2162 vom 2018-07-11",
        "url": "http://linux.oracle.com/errata/ELSA-2018-2162.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2082-1 vom 2018-07-28",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182082-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2092-1 vom 2018-07-28",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182092-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2150-1 vom 2018-08-01",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182150-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2222-1 vom 2018-08-07",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182222-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4193 vom 2018-08-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4193.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-2384 vom 2018-08-15",
        "url": "http://linux.oracle.com/errata/ELSA-2018-2384.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-2390 vom 2018-08-15",
        "url": "http://linux.oracle.com/errata/ELSA-2018-2390.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2390 vom 2018-08-14",
        "url": "http://rhn.redhat.com/errata/RHSA-2018-2390.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2384 vom 2018-08-14",
        "url": "http://rhn.redhat.com/errata/RHSA-2018-2384.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2384 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2384"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2387 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2387"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2388 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2388"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2390 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2390"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2389 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2389"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2395 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2395"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2391 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2391"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2392 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2392"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2393 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2393"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2394 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2394"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2396 vom 2018-08-15",
        "url": "https://access.redhat.com/errata/RHSA-2018:2396"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2332-1 vom 2018-08-15",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182332-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2366-1 vom 2018-08-16",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182366-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4200 vom 2018-08-17",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4200.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2637-1 vom 2018-09-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182637-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2631-1 vom 2018-09-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182631-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4211 vom 2018-09-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4211.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4308 vom 2018-10-01",
        "url": "https://www.debian.org/security/2018/dsa-4308"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3003-1 vom 2018-10-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183003-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3004-1 vom 2018-10-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183004-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3084-1 vom 2018-10-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183084-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4242 vom 2018-10-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4242.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4245 vom 2018-10-11",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4245.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4250 vom 2018-10-13",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4250.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2948 vom 2018-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2018:2948"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3096 vom 2018-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2018:3096"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:3083 vom 2018-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2018:3083"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3589-1 vom 2018-11-01",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183589-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3593-1 vom 2018-11-01",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183593-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-3083 vom 2018-11-06",
        "url": "http://linux.oracle.com/errata/ELSA-2018-3083.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3659-1 vom 2018-11-08",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183659-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4268 vom 2018-11-08",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4268.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4269 vom 2018-11-08",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4269.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4285 vom 2018-11-21",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4285.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3934-1 vom 2018-11-29",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183934-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3961-1 vom 2018-12-01",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183961-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4301 vom 2018-12-10",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4301.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4304 vom 2018-12-12",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4304.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:4069-1 vom 2018-12-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20184069-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:4072-1 vom 2018-12-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20184072-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4315 vom 2019-01-03",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4315.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4316 vom 2019-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4316.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4317 vom 2019-01-05",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4317.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2018-252 vom 2020-01-07",
        "url": "https://downloads.avaya.com/css/P8/documents/101051981"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:0095-1 vom 2019-01-16",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190095-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3880-2 vom 2019-02-05",
        "url": "https://usn.ubuntu.com/3880-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3910-1 vom 2019-03-16",
        "url": "https://usn.ubuntu.com/3910-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3910-1 vom 2019-03-16",
        "url": "https://usn.ubuntu.com/3910-2/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:0641 vom 2019-03-26",
        "url": "https://access.redhat.com/errata/RHSA-2019:0641"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4596 vom 2019-04-01",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4596.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2019-0014 vom 2019-05-03",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-May/000936.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1190 vom 2019-05-15",
        "url": "https://access.redhat.com/errata/RHSA-2019:1190"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1170 vom 2019-05-15",
        "url": "https://access.redhat.com/errata/RHSA-2019:1170"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1487 vom 2019-06-18",
        "url": "https://access.redhat.com/errata/RHSA-2019:1487"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1483 vom 2019-06-18",
        "url": "https://access.redhat.com/errata/RHSA-2019:1483"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:2029 vom 2019-08-06",
        "url": "https://access.redhat.com/errata/RHSA-2019:2029"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:2043 vom 2019-08-06",
        "url": "https://access.redhat.com/errata/RHSA-2019:2043"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4742 vom 2019-08-10",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4742.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-2029 vom 2019-08-14",
        "url": "http://linux.oracle.com/errata/ELSA-2019-2029.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:2430-1 vom 2019-09-23",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192430-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:0036 vom 2020-01-07",
        "url": "https://access.redhat.com/errata/RHSA-2020:0036"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4163-1 vom 2019-10-22",
        "url": "https://usn.ubuntu.com/4163-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4163-2 vom 2019-10-23",
        "url": "https://usn.ubuntu.com/4163-2/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:4154 vom 2019-12-10",
        "url": "https://access.redhat.com/errata/RHSA-2019:4154"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:4159 vom 2019-12-10",
        "url": "https://access.redhat.com/errata/RHSA-2019:4159"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA 2148 vom 2020-04-01",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00025.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1587-1 vom 2020-06-10",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006912.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1603-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006927.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1599-1 vom 2020-06-10",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006921.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1602-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006932.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1604-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006931.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1602-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006928.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1599-1 vom 2020-06-10",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006924.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1605-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006930.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1605-1 vom 2020-06-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006929.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1671-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006966.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1656-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006977.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1663-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006971.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1646-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006970.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1754-1 vom 2020-06-26",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007033.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1758-1 vom 2020-06-26",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007031.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1775-1 vom 2020-06-26",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007036.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2156-1 vom 2020-08-07",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-August/007238.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2323 vom 2020-08-12",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202008/msg00019.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4486-1 vom 2020-09-02",
        "url": "https://usn.ubuntu.com/4486-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2478-1 vom 2020-09-03",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007345.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2487-1 vom 2020-09-04",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007352.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2861-1 vom 2021-08-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2862-1 vom 2021-08-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9473 vom 2021-10-08",
        "url": "http://linux.oracle.com/errata/ELSA-2021-9473.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2021-0035 vom 2021-10-12",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-October/001033.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3065 vom 2022-07-01",
        "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9969 vom 2022-11-01",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9969.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-05-18T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:29:59.999+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2022-0532",
      "initial_release_date": "2018-05-01T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2018-05-01T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initial Release"
        },
        {
          "date": "2018-05-01T22:00:00.000+00:00",
          "number": "2",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-05-02T22:00:00.000+00:00",
          "number": "3",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-08T22:00:00.000+00:00",
          "number": "4",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-10T22:00:00.000+00:00",
          "number": "5",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-13T22:00:00.000+00:00",
          "number": "6",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-15T22:00:00.000+00:00",
          "number": "7",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-16T22:00:00.000+00:00",
          "number": "8",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-21T22:00:00.000+00:00",
          "number": "9",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-22T22:00:00.000+00:00",
          "number": "10",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-23T22:00:00.000+00:00",
          "number": "11",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-23T22:00:00.000+00:00",
          "number": "12",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-23T22:00:00.000+00:00",
          "number": "13",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-05-29T22:00:00.000+00:00",
          "number": "14",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-05T22:00:00.000+00:00",
          "number": "15",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-06T22:00:00.000+00:00",
          "number": "16",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-07T22:00:00.000+00:00",
          "number": "17",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-11T22:00:00.000+00:00",
          "number": "18",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-17T22:00:00.000+00:00",
          "number": "19",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-18T22:00:00.000+00:00",
          "number": "20",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-19T22:00:00.000+00:00",
          "number": "21",
          "summary": "Added references"
        },
        {
          "date": "2018-06-21T22:00:00.000+00:00",
          "number": "22",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-24T22:00:00.000+00:00",
          "number": "23",
          "summary": "Added references"
        },
        {
          "date": "2018-06-27T22:00:00.000+00:00",
          "number": "24",
          "summary": "Added references"
        },
        {
          "date": "2018-07-10T22:00:00.000+00:00",
          "number": "25",
          "summary": "New remediations available"
        },
        {
          "date": "2018-07-29T22:00:00.000+00:00",
          "number": "26",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-01T22:00:00.000+00:00",
          "number": "27",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-06T22:00:00.000+00:00",
          "number": "28",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-09T22:00:00.000+00:00",
          "number": "29",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-14T22:00:00.000+00:00",
          "number": "30",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-14T22:00:00.000+00:00",
          "number": "31",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-15T22:00:00.000+00:00",
          "number": "32",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-16T22:00:00.000+00:00",
          "number": "33",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-16T22:00:00.000+00:00",
          "number": "34",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-16T22:00:00.000+00:00",
          "number": "35",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-27T22:00:00.000+00:00",
          "number": "36",
          "summary": "Added references"
        },
        {
          "date": "2018-09-06T22:00:00.000+00:00",
          "number": "37",
          "summary": "New remediations available"
        },
        {
          "date": "2018-09-10T22:00:00.000+00:00",
          "number": "38",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-01T22:00:00.000+00:00",
          "number": "39",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-04T22:00:00.000+00:00",
          "number": "40",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-09T22:00:00.000+00:00",
          "number": "41",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-10T22:00:00.000+00:00",
          "number": "42",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-14T22:00:00.000+00:00",
          "number": "43",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-30T23:00:00.000+00:00",
          "number": "44",
          "summary": "New remediations available"
        },
        {
          "date": "2018-10-31T23:00:00.000+00:00",
          "number": "45",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-05T23:00:00.000+00:00",
          "number": "46",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-07T23:00:00.000+00:00",
          "number": "47",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-08T23:00:00.000+00:00",
          "number": "48",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-20T23:00:00.000+00:00",
          "number": "49",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-28T23:00:00.000+00:00",
          "number": "50",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-02T23:00:00.000+00:00",
          "number": "51",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-03T23:00:00.000+00:00",
          "number": "52",
          "summary": "Minor corrections"
        },
        {
          "date": "2018-12-09T23:00:00.000+00:00",
          "number": "53",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-11T23:00:00.000+00:00",
          "number": "54",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-12T23:00:00.000+00:00",
          "number": "55",
          "summary": "New remediations available"
        },
        {
          "date": "2019-01-03T23:00:00.000+00:00",
          "number": "56",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-01-06T23:00:00.000+00:00",
          "number": "57",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-01-15T23:00:00.000+00:00",
          "number": "58",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-02-04T23:00:00.000+00:00",
          "number": "59",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-03-17T23:00:00.000+00:00",
          "number": "60",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-03-25T23:00:00.000+00:00",
          "number": "61",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-03-31T22:00:00.000+00:00",
          "number": "62",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-05-05T22:00:00.000+00:00",
          "number": "63",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2019-05-15T22:00:00.000+00:00",
          "number": "64",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-06-17T22:00:00.000+00:00",
          "number": "65",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-08-06T22:00:00.000+00:00",
          "number": "66",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-08-11T22:00:00.000+00:00",
          "number": "67",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-08-13T22:00:00.000+00:00",
          "number": "68",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-09-23T22:00:00.000+00:00",
          "number": "69",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-09-24T22:00:00.000+00:00",
          "number": "70",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-10-21T22:00:00.000+00:00",
          "number": "71",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-10-22T22:00:00.000+00:00",
          "number": "72",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-12-09T23:00:00.000+00:00",
          "number": "73",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-12-09T23:00:00.000+00:00",
          "number": "74",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2020-01-06T23:00:00.000+00:00",
          "number": "75",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2020-01-07T23:00:00.000+00:00",
          "number": "76",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-04-01T22:00:00.000+00:00",
          "number": "77",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-06-09T22:00:00.000+00:00",
          "number": "78",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-06-11T22:00:00.000+00:00",
          "number": "79",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-06-18T22:00:00.000+00:00",
          "number": "80",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-06-25T22:00:00.000+00:00",
          "number": "81",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-08-06T22:00:00.000+00:00",
          "number": "82",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-08-12T22:00:00.000+00:00",
          "number": "83",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-09-01T22:00:00.000+00:00",
          "number": "84",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2020-09-03T22:00:00.000+00:00",
          "number": "85",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-09-06T22:00:00.000+00:00",
          "number": "86",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-08-29T22:00:00.000+00:00",
          "number": "87",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-10-10T22:00:00.000+00:00",
          "number": "88",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-10-11T22:00:00.000+00:00",
          "number": "89",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "90",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-07-03T22:00:00.000+00:00",
          "number": "91",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-11-01T23:00:00.000+00:00",
          "number": "92",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-04-16T22:00:00.000+00:00",
          "number": "93",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-18T22:00:00.000+00:00",
          "number": "94",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-24T22:00:00.000+00:00",
          "number": "95",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-18T22:00:00.000+00:00",
          "number": "96",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "96"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Oracle Linux 7",
                "product": {
                  "name": "Oracle Linux 7",
                  "product_id": "287065",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Linux 6",
                "product": {
                  "name": "Oracle Linux 6",
                  "product_id": "T002988",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Linux 5",
                "product": {
                  "name": "Oracle Linux 5",
                  "product_id": "T003616",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Linux",
                "product": {
                  "name": "Oracle Linux",
                  "product_id": "T004914",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux"
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-9016",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2015-9016"
    },
    {
      "cve": "CVE-2017-0861",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-0861"
    },
    {
      "cve": "CVE-2017-13166",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-13166"
    },
    {
      "cve": "CVE-2017-13220",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-13220"
    },
    {
      "cve": "CVE-2017-16526",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16526"
    },
    {
      "cve": "CVE-2017-16911",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16911"
    },
    {
      "cve": "CVE-2017-16912",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16912"
    },
    {
      "cve": "CVE-2017-16913",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16913"
    },
    {
      "cve": "CVE-2017-16914",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-16914"
    },
    {
      "cve": "CVE-2017-17975",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-17975"
    },
    {
      "cve": "CVE-2017-18017",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18017"
    },
    {
      "cve": "CVE-2017-18193",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18193"
    },
    {
      "cve": "CVE-2017-18203",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18203"
    },
    {
      "cve": "CVE-2017-18216",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18216"
    },
    {
      "cve": "CVE-2017-18218",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18218"
    },
    {
      "cve": "CVE-2017-18222",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18222"
    },
    {
      "cve": "CVE-2017-18224",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18224"
    },
    {
      "cve": "CVE-2017-18232",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18232"
    },
    {
      "cve": "CVE-2017-18241",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18241"
    },
    {
      "cve": "CVE-2017-18257",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-18257"
    },
    {
      "cve": "CVE-2017-5715",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2018-1000004",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1000004"
    },
    {
      "cve": "CVE-2018-1000199",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1000199"
    },
    {
      "cve": "CVE-2018-10323",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-10323"
    },
    {
      "cve": "CVE-2018-1065",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1065"
    },
    {
      "cve": "CVE-2018-1066",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1066"
    },
    {
      "cve": "CVE-2018-1068",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1068"
    },
    {
      "cve": "CVE-2018-1092",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1092"
    },
    {
      "cve": "CVE-2018-1093",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1093"
    },
    {
      "cve": "CVE-2018-1108",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-1108"
    },
    {
      "cve": "CVE-2018-5332",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-5332"
    },
    {
      "cve": "CVE-2018-5333",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-5333"
    },
    {
      "cve": "CVE-2018-5750",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-5750"
    },
    {
      "cve": "CVE-2018-5803",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-5803"
    },
    {
      "cve": "CVE-2018-6927",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-6927"
    },
    {
      "cve": "CVE-2018-7480",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7480"
    },
    {
      "cve": "CVE-2018-7492",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7492"
    },
    {
      "cve": "CVE-2018-7566",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7566"
    },
    {
      "cve": "CVE-2018-7740",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7740"
    },
    {
      "cve": "CVE-2018-7757",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7757"
    },
    {
      "cve": "CVE-2018-7995",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-7995"
    },
    {
      "cve": "CVE-2018-8087",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-8087"
    },
    {
      "cve": "CVE-2018-8781",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-8781"
    },
    {
      "cve": "CVE-2018-8822",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "T015127",
          "T015126",
          "T002988",
          "T003616",
          "T004914",
          "2951",
          "T002207",
          "T000126",
          "287065"
        ]
      },
      "release_date": "2018-05-01T22:00:00.000+00:00",
      "title": "CVE-2018-8822"
    }
  ]
}
  WID-SEC-W-2023-0103
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in den meisten der aktuellen Prozessoren ausnutzen, um Sicherheitsmechanismen zu umgehen und physikalischen Speicher auszulesen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- CISCO Appliance\n- Juniper Appliance\n- F5 Networks\n- BIOS/Firmware\n- Sonstiges\n- Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0103 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-0103.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0103 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0103"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2506-1 vom 2023-06-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015199.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1892-1 vom 2023-04-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014489.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1803-1 vom 2023-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014434.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1800-1 vom 2023-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014435.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1802-1 vom 2023-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014436.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:1801-1 vom 2023-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014437.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html"
      },
      {
        "category": "external",
        "summary": "Citrix Security Updates CTX231399 vom 2018-01-03",
        "url": "https://support.citrix.com/article/CTX231399"
      },
      {
        "category": "external",
        "summary": "Windows Security Updates 4072698 vom 2018-01-03",
        "url": "https://support.microsoft.com/en-za/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s"
      },
      {
        "category": "external",
        "summary": "Xen Security Advisory XSA-254 vom 2018-01-03",
        "url": "https://xenbits.xen.org/xsa/advisory-254.html"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory: LEN-18282 vom 2018-01-03",
        "url": "https://support.lenovo.com/de/de/solutions/len-18282"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0017 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0017"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0016 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0016"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0015 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0015"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0014 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0014"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0013 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0013"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0012 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0012"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0011 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0011"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0010 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0010"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0009 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0009"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0008 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0008"
      },
      {
        "category": "external",
        "summary": "Redhat Security Advisory RHSA-2018:0007 vom 2018-01-03",
        "url": "https://access.redhat.com/errata/RHSA-2018:0007"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update: SUSE-SU-2018:0009-1 vom 2018-01-03",
        "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180009-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update: SUSE-SU-2018:0008-1 vom 2018-01-03",
        "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180008-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update: SUSE-SU-2018:0007-1 vom 2018-01-03",
        "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180007-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update: SUSE-SU-2018:0006-1 vom 2018-01-03",
        "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180006-1/"
      },
      {
        "category": "external",
        "summary": "VMware Security Advisory VMSA-2018-0002",
        "url": "https://www.vmware.com/security/advisories/VMSA-2018-0002.html"
      },
      {
        "category": "external",
        "summary": "Microsoft Security Advisory ADV180002 vom 2018-01-03",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "Meltdown and Spectre Informationsseite der Schwachstelle Stand 2018-01-03",
        "url": "https://meltdownattack.com/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0018 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0018"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory INTEL-SA-00088 vom 2018-01-04",
        "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
      },
      {
        "category": "external",
        "summary": "Citrix Security Advisory CTX231390 vom 2018-01-04",
        "url": "https://support.citrix.com/article/CTX231390"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0020-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180020-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0019-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180019-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0024 vom 2018-01-05",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0024.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0030 vom 2018-01-05",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0030.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0023 vom 2018-01-05",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0023.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0040 vom 2018-01-05",
        "url": "https://access.redhat.com/errata/RHSA-2018:0040"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0038 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0038"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0037 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0037"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0035 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0035"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0034 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0034"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0032 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0032"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0031 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0031"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0029 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0029"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0039 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0039"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0036 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0036"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0030 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0030"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0013 vom 2018-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0013.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0007 vom 2018-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0007.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0012 vom 2018-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0012.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0008 vom 2018-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0008.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0010-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0012-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0011-1 vom 2018-01-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2018:0012 vom 2018-01-04",
        "url": "https://lwn.net/Alerts/742921"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2018:0007 vom 2018-01-04",
        "url": "https://lwn.net/Alerts/742919"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2018:0014 vom 2018-01-04",
        "url": "https://lwn.net/Alerts/742920"
      },
      {
        "category": "external",
        "summary": "Meldung 43427 auf der Exploit-DB vom 2018-01-03",
        "url": "https://www.exploit-db.com/exploits/43427/"
      },
      {
        "category": "external",
        "summary": "Mozilla Foundation Security Advisory mfsa2018-01 vom 2018-01-04",
        "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/"
      },
      {
        "category": "external",
        "summary": "Google Chrome-Hilfe Stand 2018-01-05",
        "url": "https://support.google.com/chrome/answer/7623121"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4078-1 vom 2018-01-04",
        "url": "https://lists.debian.org/debian-security-announce/2018/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0004  vom 2018-01-05",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000812.html"
      },
      {
        "category": "external",
        "summary": "NetApp Advisory NTAP-20180104-0001 vom 2018-01-07",
        "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
      },
      {
        "category": "external",
        "summary": "APPLE Security Advisory HT208397 vom 2018-01-08",
        "url": "https://support.apple.com/kb/HT208397"
      },
      {
        "category": "external",
        "summary": "APPLE Security Advisory HT208403 vom 2018-01-08",
        "url": "https://support.apple.com/kb/HT208403"
      },
      {
        "category": "external",
        "summary": "APPLE Security Advisory HT208401 vom 2018-01-08",
        "url": "https://support.apple.com/kb/HT208401"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0040-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0041-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180041-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0039-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180039-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0036-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180036-1.html"
      },
      {
        "category": "external",
        "summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNE vom 2018-01-08",
        "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "category": "external",
        "summary": "F5 Article K91229003 vom 2018-01-06",
        "url": "https://support.f5.com/csp/article/K91229003"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4006 vom 2018-01-09",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4006.html"
      },
      {
        "category": "external",
        "summary": "VMware Security Advisory VMSA-2018-0004 vom 2018-01-09",
        "url": "http://www.vmware.com/security/advisories/VMSA-2018-0004.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3521-1 vom 2018-01-09",
        "url": "http://www.ubuntu.com/usn/usn-3521-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0056-1 vom 2018-01-10",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180056-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4082 vom 2018-01-10",
        "url": "https://www.debian.org/security/2018/dsa-4082"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0051-1 vom 2018-01-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180051-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3524-2 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3524-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3523-1 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3523-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3522-1 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3522-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3522-2 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3522-2/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0028 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0028"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0027 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0027"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0026 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0026"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0025 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0025"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0024 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0024"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0023 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0023"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0022 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0022"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0021 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0021"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0020 vom 2018-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2018:0020"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-2018:0013 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022700.html"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-RHSA-2018:0024 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022702.html"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-2018:0030 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022703.html"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-2018:0029 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022704.html"
      },
      {
        "category": "external",
        "summary": "CentOS-announce CESA-2018:0023 vom 2018-01-04",
        "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022705.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0005 vom 2018-01-09",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000817.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0006 vom 2018-01-09",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000816.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3522-4 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3522-4/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3523-2 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3523-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3525-1 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3525-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3522-3 vom 2018-01-10",
        "url": "http://www.ubuntu.com/usn/usn-3522-3/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3531-1 vom 2018-01-11",
        "url": "http://www.ubuntu.com/usn/usn-3531-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3530-1 vom 2018-01-11",
        "url": "http://www.ubuntu.com/usn/usn-3530-1/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0068-1 vom 2018-01-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180068-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0067-1 vom 2018-01-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180067-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0069-1 vom 2018-01-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180069-1.html"
      },
      {
        "category": "external",
        "summary": "Update des Lenovo Security Advisory: LEN-18282 vom 2018-01-11",
        "url": "https://support.lenovo.com/de/de/solutions/len-18282"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0007 vom 2018-01-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000818.html"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0008 vom 2018-01-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000819.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4011 vom 2018-01-13",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4011.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0091 vom 2018-01-16",
        "url": "https://access.redhat.com/errata/RHSA-2018:0091"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0090 vom 2018-01-16",
        "url": "https://access.redhat.com/errata/RHSA-2018:0090"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0089 vom 2018-01-16",
        "url": "https://access.redhat.com/errata/RHSA-2018:0089"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0115-1 vom 2018-01-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0114-1 vom 2018-01-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180114-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0113-1 vom 2018-01-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0092 vom 2018-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2018:0092"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0094 vom 2018-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2018:0094"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0093 vom 2018-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2018:0093"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0093 vom 2018-01-18",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0093.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0131-1 vom 2018-01-19",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180131-1/"
      },
      {
        "category": "external",
        "summary": "Cisco Seurity Advisory: cisco-sa-20180104-cpusidechannel",
        "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "category": "external",
        "summary": "HPE SECURITY BULLETIN Document ID: hpesbhf03805en_us",
        "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4012 vom 2018-01-19",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4012.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4019 vom 2018-01-21",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4019.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4018 vom 2018-01-21",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4018.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0112 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0112"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0111 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0111"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0110 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0110"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0109 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0109"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0107 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0107"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0106 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0106"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0105 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0105"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0104 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0104"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0108 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0108"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0103 vom 2018-01-22",
        "url": "https://access.redhat.com/errata/RHSA-2018:0103"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0171-1 vom 2018-01-22",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180171-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3541-1 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3541-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3531-2 vom 2018-01-22",
        "url": "http://www.ubuntu.com/usn/usn-3531-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3542-2 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3542-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3541-2 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3541-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3542-1 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3542-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3540-2 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3540-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3540-1 vom 2018-01-23",
        "url": "http://www.ubuntu.com/usn/usn-3540-1/"
      },
      {
        "category": "external",
        "summary": "HP Bulletin Document ID: a00039267en_us",
        "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us"
      },
      {
        "category": "external",
        "summary": "VMware Knowledge Base article 52245",
        "url": "https://kb.vmware.com/s/article/52345"
      },
      {
        "category": "external",
        "summary": "Microsoft Security Advisory ADV180002",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "Eintrag im Intel Blog",
        "url": "https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0180-1 vom 2018-01-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0179-1 vom 2018-01-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180179-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4020 vom 2018-01-24",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4020.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0191-1 vom 2018-01-24",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180191-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0182 vom 2018-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2018:0182"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0151 vom 2018-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2018:0151"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0213-1 vom 2018-01-25",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0151 vom 2018-01-26",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0151.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0169 vom 2018-01-26",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0169.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4021 vom 2018-01-28",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4021.html"
      },
      {
        "category": "external",
        "summary": "Informationen von Microsoft vom 2018-01-27",
        "url": "https://support.microsoft.com/en-us/help/4078130/update-to-disable-mitigation-against-spectre-variant-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3549-1 vom 2018-01-30",
        "url": "http://www.ubuntu.com/usn/usn-3549-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0285-1 vom 2018-01-30",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180285-1.html"
      },
      {
        "category": "external",
        "summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-01-27",
        "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA10842 vom 2018-02-02",
        "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10842\u0026cat=SIRT_1\u0026actp=LIST"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3561-1 vom 2018-02-07",
        "url": "http://www.ubuntu.com/usn/usn-3561-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3560-1 vom 2018-02-07",
        "url": "http://www.ubuntu.com/usn/usn-3560-1/"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4025 vom 2018-02-07",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4025.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0383-1 vom 2018-02-08",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180383-1.html"
      },
      {
        "category": "external",
        "summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-02-07",
        "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
      },
      {
        "category": "external",
        "summary": "Oraclevm-errata OVMSA-2018-0017 vom 2018-02-08",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-February/000828.html"
      },
      {
        "category": "external",
        "summary": "Meldung von Intel vom 2018-02-08",
        "url": "https://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:0292"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0416-1 vom 2018-02-10",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180416-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-12",
        "url": "https://access.redhat.com/errata/RHSA-2018:0292"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0438-1 vom 2018-02-14",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180438-1.html"
      },
      {
        "category": "external",
        "summary": "Update des Security Advisory ADV180002 vom 2018-02-13",
        "url": "https://portal.msrc.microsoft.com/de-de/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0472-1 vom 2018-02-19",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180472-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0482-1 vom 2018-02-20",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180482-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3580-1 vom 2018-02-22",
        "url": "http://www.ubuntu.com/usn/usn-3580-1/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3582-1 vom 2018-02-22",
        "url": "http://www.ubuntu.com/usn/usn-3582-2/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3581-1 vom 2018-02-22",
        "url": "http://www.ubuntu.com/usn/usn-3581-2/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0525-1 vom 2018-02-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180525-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4120 vom 2018-02-23",
        "url": "https://www.debian.org/security/2018/dsa-4120"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-0292 vom 2018-02-23",
        "url": "http://linux.oracle.com/errata/ELSA-2018-0292.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0552-1 vom 2018-02-27",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0555-1 vom 2018-02-28",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180555-1.html"
      },
      {
        "category": "external",
        "summary": "Microsoft Advisory ADV180002",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0601-1 vom 2018-03-05",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180601-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0609-1 vom 2018-03-06",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0464 vom 2018-03-07",
        "url": "https://access.redhat.com/errata/RHSA-2018:0464"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0552-2 vom 2018-03-08",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-2.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0638-1 vom 2018-03-09",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180638-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0660-1 vom 2018-03-12",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180660-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0496 vom 2018-03-13",
        "url": "https://access.redhat.com/errata/RHSA-2018:0496"
      },
      {
        "category": "external",
        "summary": "FreeBSD Security Advisory FREEBSD-SA-18:03.SPECULATIV vom 2018-03-14",
        "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0512 vom 2018-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2018:0512"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:0502 vom 2018-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2018:0502"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0678-1 vom 2018-03-15",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180678-1.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2018:0512 vom 2018-03-14",
        "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2018-0512-Important-CentOS-6-kernel-Security-Update-tp4645009.html"
      },
      {
        "category": "external",
        "summary": "libvirt Security Notice LSN-2018-0001 vom 2018-03-15",
        "url": "http://security.libvirt.org/2018/0001.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0705-1 vom 2018-03-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180705-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0708-1 vom 2018-03-17",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180708-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0831-1 vom 2018-03-28",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180831-1/"
      },
      {
        "category": "external",
        "summary": "EMC Security Advisory DSA-2018-062 vom 2018-03-26",
        "url": "https://support.emc.com/kb/519589"
      },
      {
        "category": "external",
        "summary": "Microsoft KB Artikel KB409166",
        "url": "https://support.microsoft.com/en-us/help/4091664/kb4091664-intel-microcode-updates"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0757-1 vom 2018-03-22",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180757-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0841-1 vom 2018-03-29",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180841-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0838-1 vom 2018-03-29",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180838-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0861-1 vom 2018-04-04",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180861-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3620-2 vom 2018-04-05",
        "url": "https://usn.ubuntu.com/3620-2/"
      },
      {
        "category": "external",
        "summary": "GENTOO Security Advisory GLSA201804-08 vom 2018-04-09",
        "url": "https://security.gentoo.org/glsa/201804-08"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0909-1 vom 2018-04-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180909-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0920-1 vom 2018-04-11",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180920-1.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1129 vom 2018-04-17",
        "url": "https://access.redhat.com/errata/RHSA-2018:1129"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1196 vom 2018-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2018:1196"
      },
      {
        "category": "external",
        "summary": "Microsoft Security Advisory ADV180002  Update vom 24.04.2018",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory",
        "url": "https://access.redhat.com/errata/RHSA-2018:1252"
      },
      {
        "category": "external",
        "summary": "Microsoft Knowledgebase Artikel KB4090007",
        "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4089 vom 2018-05-02",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4089.html"
      },
      {
        "category": "external",
        "summary": "Oracle Critical Patch Update Advisory",
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html#AppendixSUNS"
      },
      {
        "category": "external",
        "summary": "VMware Security Advisories",
        "url": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
      },
      {
        "category": "external",
        "summary": "Citrix Security Advisory CTX234679 vom 2018-05-09",
        "url": "https://support.citrix.com/article/CTX234679"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1346 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1346"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1349 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1349"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1350 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1350"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1351 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1351"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1318 vom 2018-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2018:1318"
      },
      {
        "category": "external",
        "summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNEL vom 2018-05-15",
        "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel?vs_f=Cisco%20Security%20Advisory\u0026vs_cat=Security%20Intelligence\u0026vs_type=RSS\u0026vs_p=CPU%20Side-Channel%20Information%20Disclosure%20Vulnerabilities\u0026vs_k=1"
      },
      {
        "category": "external",
        "summary": "F5 Security Advisory K91229003",
        "url": "https://support.f5.com/csp/article/K91229003"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:1967 vom 2018-06-27",
        "url": "https://access.redhat.com/errata/RHSA-2018:1967"
      },
      {
        "category": "external",
        "summary": "Microsoft Security Advisory ADV180002 vom 2018-08-01",
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180002"
      },
      {
        "category": "external",
        "summary": "XEN Security Advisory XSA-289 vom 2019-01-21",
        "url": "http://seclists.org/oss-sec/2019/q1/76"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:0765-1 vom 2019-03-27",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190765-1.html"
      },
      {
        "category": "external",
        "summary": "Cumulus Networks Securitty Announcement",
        "url": "https://support.cumulusnetworks.com/hc/en-us/articles/360020503354-Spectre-and-Meltdown-Vulnerability-Fixes-"
      },
      {
        "category": "external",
        "summary": "Cumulus Networks Securitty Announcement",
        "url": "https://support.cumulusnetworks.com/hc/en-us/articles/115015951667-Meltdown-and-Spectre-Modern-CPU-Vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:1046 vom 2019-05-08",
        "url": "https://access.redhat.com/errata/RHSA-2019:1046"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:1550-1 vom 2019-06-19",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4469 vom 2019-06-23",
        "url": "https://www.debian.org/security/2019/dsa-4469"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4710 vom 2019-07-11",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4710.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2019-0035 vom 2019-07-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-July/000953.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4702 vom 2019-08-04",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4702.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4732 vom 2019-08-04",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4732.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA 2148 vom 2020-04-01",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00025.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html"
      },
      {
        "category": "external",
        "summary": "Huawei Security Advisory HUAWEI-SA-20180106-01-CPU vom 2020-08-12",
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180106-01-cpu-en"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2323 vom 2020-08-12",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202008/msg00019.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4985-1 vom 2021-06-09",
        "url": "https://ubuntu.com/security/notices/USN-4985-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2743 vom 2021-08-16",
        "url": "https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2861-1 vom 2021-08-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2862-1 vom 2021-08-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory",
        "url": "https://support.lenovo.com/de/de/product_security/ps500479-amd-and-intel-processor-advisory"
      },
      {
        "category": "external",
        "summary": "AMD Security Bulletin",
        "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0187 vom 2023-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:0187"
      }
    ],
    "source_lang": "en-US",
    "title": "Meltdown und Spectre: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-07-10T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:41:31.466+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-0103",
      "initial_release_date": "2018-01-03T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initial Release"
        },
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "2",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "3",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "4",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-03T23:00:00.000+00:00",
          "number": "5",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "6",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "7",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "8",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "9",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "10",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-04T23:00:00.000+00:00",
          "number": "11",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "12",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "13",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "14",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "15",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "16",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "17",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "18",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "19",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "20",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "21",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "22",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "23",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-07T23:00:00.000+00:00",
          "number": "24",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "25",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "26",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "27",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "28",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "29",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "30",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "31",
          "summary": "Adjust probable damage to 4"
        },
        {
          "date": "2018-01-08T23:00:00.000+00:00",
          "number": "32",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-09T23:00:00.000+00:00",
          "number": "33",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-09T23:00:00.000+00:00",
          "number": "34",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-09T23:00:00.000+00:00",
          "number": "35",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "36",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "37",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "38",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "39",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "40",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "41",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "42",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "43",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "44",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "45",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-10T23:00:00.000+00:00",
          "number": "46",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "47",
          "summary": "reference added"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "48",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "49",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "50",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "51",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "52",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "53",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "54",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "55",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-11T23:00:00.000+00:00",
          "number": "56",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-14T23:00:00.000+00:00",
          "number": "57",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-15T23:00:00.000+00:00",
          "number": "58",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-16T23:00:00.000+00:00",
          "number": "59",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-17T23:00:00.000+00:00",
          "number": "60",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-18T23:00:00.000+00:00",
          "number": "61",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-18T23:00:00.000+00:00",
          "number": "62",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-18T23:00:00.000+00:00",
          "number": "63",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-18T23:00:00.000+00:00",
          "number": "64",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-21T23:00:00.000+00:00",
          "number": "65",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "66",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "67",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "68",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "69",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-22T23:00:00.000+00:00",
          "number": "70",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-23T23:00:00.000+00:00",
          "number": "71",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-24T23:00:00.000+00:00",
          "number": "72",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-25T23:00:00.000+00:00",
          "number": "73",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-28T23:00:00.000+00:00",
          "number": "74",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-28T23:00:00.000+00:00",
          "number": "75",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-29T23:00:00.000+00:00",
          "number": "76",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "77",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "78",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "79",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "80",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-02-07T23:00:00.000+00:00",
          "number": "81",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-07T23:00:00.000+00:00",
          "number": "82",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-02-08T23:00:00.000+00:00",
          "number": "83",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-08T23:00:00.000+00:00",
          "number": "84",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-02-11T23:00:00.000+00:00",
          "number": "85",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-14T23:00:00.000+00:00",
          "number": "86",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-14T23:00:00.000+00:00",
          "number": "87",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-02-19T23:00:00.000+00:00",
          "number": "88",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-21T23:00:00.000+00:00",
          "number": "89",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-22T23:00:00.000+00:00",
          "number": "90",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-25T23:00:00.000+00:00",
          "number": "91",
          "summary": "New remediations available"
        },
        {
          "date": "2018-02-27T23:00:00.000+00:00",
          "number": "92",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-01T23:00:00.000+00:00",
          "number": "93",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-05T23:00:00.000+00:00",
          "number": "94",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-07T23:00:00.000+00:00",
          "number": "95",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-08T23:00:00.000+00:00",
          "number": "96",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-12T23:00:00.000+00:00",
          "number": "97",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-13T23:00:00.000+00:00",
          "number": "98",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-13T23:00:00.000+00:00",
          "number": "99",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-14T23:00:00.000+00:00",
          "number": "100",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-14T23:00:00.000+00:00",
          "number": "101",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-15T23:00:00.000+00:00",
          "number": "102",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-15T23:00:00.000+00:00",
          "number": "103",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-18T23:00:00.000+00:00",
          "number": "104",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-18T23:00:00.000+00:00",
          "number": "105",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-03-18T23:00:00.000+00:00",
          "number": "106",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-03-21T23:00:00.000+00:00",
          "number": "107",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-21T23:00:00.000+00:00",
          "number": "108",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-03-27T22:00:00.000+00:00",
          "number": "109",
          "summary": "New remediations available"
        },
        {
          "date": "2018-03-27T22:00:00.000+00:00",
          "number": "110",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-02T22:00:00.000+00:00",
          "number": "111",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-03T22:00:00.000+00:00",
          "number": "112",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-04T22:00:00.000+00:00",
          "number": "113",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-08T22:00:00.000+00:00",
          "number": "114",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-10T22:00:00.000+00:00",
          "number": "115",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-10T22:00:00.000+00:00",
          "number": "116",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-10T22:00:00.000+00:00",
          "number": "117",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-12T22:00:00.000+00:00",
          "number": "118",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-17T22:00:00.000+00:00",
          "number": "119",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-17T22:00:00.000+00:00",
          "number": "120",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-23T22:00:00.000+00:00",
          "number": "121",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-24T22:00:00.000+00:00",
          "number": "122",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-25T22:00:00.000+00:00",
          "number": "123",
          "summary": "Added references"
        },
        {
          "date": "2018-04-26T22:00:00.000+00:00",
          "number": "124",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-02T22:00:00.000+00:00",
          "number": "125",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-03T22:00:00.000+00:00",
          "number": "126",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-03T22:00:00.000+00:00",
          "number": "127",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-08T22:00:00.000+00:00",
          "number": "128",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-08T22:00:00.000+00:00",
          "number": "129",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-05-15T22:00:00.000+00:00",
          "number": "130",
          "summary": "New remediations available"
        },
        {
          "date": "2018-05-21T22:00:00.000+00:00",
          "number": "131",
          "summary": "New remediations available"
        },
        {
          "date": "2018-06-04T22:00:00.000+00:00",
          "number": "132",
          "summary": "New Information F5"
        },
        {
          "date": "2018-06-10T22:00:00.000+00:00",
          "number": "133",
          "summary": "Added references"
        },
        {
          "date": "2018-06-27T22:00:00.000+00:00",
          "number": "134",
          "summary": "Added references"
        },
        {
          "date": "2018-08-05T22:00:00.000+00:00",
          "number": "135",
          "summary": "Added references"
        },
        {
          "date": "2018-08-27T22:00:00.000+00:00",
          "number": "136",
          "summary": "Added references"
        },
        {
          "date": "2019-03-26T23:00:00.000+00:00",
          "number": "137",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-04-03T22:00:00.000+00:00",
          "number": "138",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2019-04-03T22:00:00.000+00:00",
          "number": "139",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2019-05-08T22:00:00.000+00:00",
          "number": "140",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2019-06-06T22:00:00.000+00:00",
          "number": "141",
          "summary": "Referenz(en) aufgenommen: ELSA-2019-4668"
        },
        {
          "date": "2019-06-18T22:00:00.000+00:00",
          "number": "142",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-06-23T22:00:00.000+00:00",
          "number": "143",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2019-07-10T22:00:00.000+00:00",
          "number": "144",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-07-11T22:00:00.000+00:00",
          "number": "145",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2019-08-04T22:00:00.000+00:00",
          "number": "146",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2019-08-06T22:00:00.000+00:00",
          "number": "147",
          "summary": "Schreibfehler korrigiert"
        },
        {
          "date": "2019-09-24T22:00:00.000+00:00",
          "number": "148",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-04-01T22:00:00.000+00:00",
          "number": "149",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-06-22T22:00:00.000+00:00",
          "number": "150",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2020-08-11T22:00:00.000+00:00",
          "number": "151",
          "summary": "Neue Updates von Huawei aufgenommen"
        },
        {
          "date": "2020-08-12T22:00:00.000+00:00",
          "number": "152",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-06-08T22:00:00.000+00:00",
          "number": "153",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-08-15T22:00:00.000+00:00",
          "number": "154",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-08-29T22:00:00.000+00:00",
          "number": "155",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-12-06T23:00:00.000+00:00",
          "number": "156",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-03-08T23:00:00.000+00:00",
          "number": "157",
          "summary": "Neue Updates von LENOVO und AMD aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "158",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-01-17T23:00:00.000+00:00",
          "number": "159",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-01-18T23:00:00.000+00:00",
          "number": "160",
          "summary": "doppelte Cisco Referenz bereinigt"
        },
        {
          "date": "2023-01-19T23:00:00.000+00:00",
          "number": "161",
          "summary": "Schreibfehler korrigiert"
        },
        {
          "date": "2023-03-07T23:00:00.000+00:00",
          "number": "162",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-10T22:00:00.000+00:00",
          "number": "163",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-16T22:00:00.000+00:00",
          "number": "164",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-18T22:00:00.000+00:00",
          "number": "165",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-18T22:00:00.000+00:00",
          "number": "166",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-13T22:00:00.000+00:00",
          "number": "167",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-10T22:00:00.000+00:00",
          "number": "168",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "168"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Apple Mac OS X",
            "product": {
              "name": "Apple Mac OS X",
              "product_id": "699",
              "product_identification_helper": {
                "cpe": "cpe:/o:apple:mac_os_x:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Apple Safari",
            "product": {
              "name": "Apple Safari",
              "product_id": "717",
              "product_identification_helper": {
                "cpe": "cpe:/a:apple:safari:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Apple iOS",
            "product": {
              "name": "Apple iOS",
              "product_id": "T005205",
              "product_identification_helper": {
                "cpe": "cpe:/o:apple:iphone_os:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Apple"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Cisco Nexus",
            "product": {
              "name": "Cisco Nexus",
              "product_id": "T004033",
              "product_identification_helper": {
                "cpe": "cpe:/h:cisco:nexus:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Router",
            "product": {
              "name": "Cisco Router",
              "product_id": "T003258",
              "product_identification_helper": {
                "cpe": "cpe:/h:cisco:router:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Unified Computing System (UCS)",
            "product": {
              "name": "Cisco Unified Computing System (UCS)",
              "product_id": "163824",
              "product_identification_helper": {
                "cpe": "cpe:/h:cisco:unified_computing_system:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Wide Area Application Services",
            "product": {
              "name": "Cisco Wide Area Application Services",
              "product_id": "2186",
              "product_identification_helper": {
                "cpe": "cpe:/a:cisco:wide_area_application_services:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Citrix Systems NetScaler",
            "product": {
              "name": "Citrix Systems NetScaler",
              "product_id": "70427",
              "product_identification_helper": {
                "cpe": "cpe:/a:citrix:netscaler:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Citrix Systems Xen App",
            "product": {
              "name": "Citrix Systems Xen App",
              "product_id": "T004075",
              "product_identification_helper": {
                "cpe": "cpe:/a:citrix:xenapp:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Citrix Systems Xen Desktop",
            "product": {
              "name": "Citrix Systems Xen Desktop",
              "product_id": "T004076",
              "product_identification_helper": {
                "cpe": "cpe:/a:citrix:xen_desktop:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Citrix Systems XenServer",
            "product": {
              "name": "Citrix Systems XenServer",
              "product_id": "T004077",
              "product_identification_helper": {
                "cpe": "cpe:/a:citrix:xenserver:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Citrix Systems"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Data Domain OS",
            "product": {
              "name": "EMC Data Domain OS",
              "product_id": "T006099",
              "product_identification_helper": {
                "cpe": "cpe:/o:emc:data_domain_os:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "F5 BIG-IP 13.0.0",
                "product": {
                  "name": "F5 BIG-IP 13.0.0",
                  "product_id": "T009498",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:13.0.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 13.1.0",
                "product": {
                  "name": "F5 BIG-IP 13.1.0",
                  "product_id": "T011463",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:13.1.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 12.1.0 - 12.1.3",
                "product": {
                  "name": "F5 BIG-IP 12.1.0 - 12.1.3",
                  "product_id": "T011954",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:12.1.0_-_12.1.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 11.5.1 - 11.5.5",
                "product": {
                  "name": "F5 BIG-IP 11.5.1 - 11.5.5",
                  "product_id": "T011955",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:11.5.1_-_11.5.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 11.2.1",
                "product": {
                  "name": "F5 BIG-IP 11.2.1",
                  "product_id": "T011962",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:11.2.1_-_11.6.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "F5 BIG-IP 11.6.1 - 11.6.2",
                "product": {
                  "name": "F5 BIG-IP 11.6.1 - 11.6.2",
                  "product_id": "T011964",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:f5:big-ip:11.6.1_-_11.6.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "BIG-IP"
          },
          {
            "category": "product_name",
            "name": "F5 Enterprise Manager 3.1.1",
            "product": {
              "name": "F5 Enterprise Manager 3.1.1",
              "product_id": "T011961",
              "product_identification_helper": {
                "cpe": "cpe:/a:f5:enterprise_manager:3.1.1"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "F5"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "FreeBSD Project FreeBSD OS",
            "product": {
              "name": "FreeBSD Project FreeBSD OS",
              "product_id": "4035",
              "product_identification_helper": {
                "cpe": "cpe:/o:freebsd:freebsd:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "FreeBSD Project"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HPE ProLiant",
            "product": {
              "name": "HPE ProLiant",
              "product_id": "T009310",
              "product_identification_helper": {
                "cpe": "cpe:/h:hp:proliant:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Huawei OceanStor",
            "product": {
              "name": "Huawei OceanStor",
              "product_id": "T017101",
              "product_identification_helper": {
                "cpe": "cpe:/h:huawei:oceanstor_uds:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Huawei"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Intel Prozessor",
            "product": {
              "name": "Intel Prozessor",
              "product_id": "T011586",
              "product_identification_helper": {
                "cpe": "cpe:/h:intel:intel_prozessor:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Intel Xeon",
            "product": {
              "name": "Intel Xeon",
              "product_id": "T011286",
              "product_identification_helper": {
                "cpe": "cpe:/h:intel:xeon:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Intel"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Juniper JUNOS",
            "product": {
              "name": "Juniper JUNOS",
              "product_id": "5930",
              "product_identification_helper": {
                "cpe": "cpe:/o:juniper:junos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Juniper Junos Space",
            "product": {
              "name": "Juniper Junos Space",
              "product_id": "T003343",
              "product_identification_helper": {
                "cpe": "cpe:/a:juniper:junos_space:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Lenovo Computer",
            "product": {
              "name": "Lenovo Computer",
              "product_id": "T006520",
              "product_identification_helper": {
                "cpe": "cpe:/o:lenovo:lenovo_computer:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Lenovo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Microsoft Edge",
            "product": {
              "name": "Microsoft Edge",
              "product_id": "T005922",
              "product_identification_helper": {
                "cpe": "cpe:/a:microsoft:edge:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft Internet Explorer 11",
            "product": {
              "name": "Microsoft Internet Explorer 11",
              "product_id": "T003302",
              "product_identification_helper": {
                "cpe": "cpe:/a:microsoft:internet_explorer:11"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft SQL Server (MSSQL) 2017 x64",
            "product": {
              "name": "Microsoft SQL Server (MSSQL) 2017 x64",
              "product_id": "T011516",
              "product_identification_helper": {
                "cpe": "cpe:/a:microsoft:sql_server:2017::x64"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Microsoft SQL Server 2016 SP1 x64",
                "product": {
                  "name": "Microsoft SQL Server 2016 SP1 x64",
                  "product_id": "T011514",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:sql_server_2016:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Microsoft SQL Server 2016 SP1 (CU) x64",
                "product": {
                  "name": "Microsoft SQL Server 2016 SP1 (CU) x64",
                  "product_id": "T011515",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:microsoft:sql_server_2016:sp1:cu:x64"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SQL Server 2016"
          },
          {
            "category": "product_name",
            "name": "Microsoft Windows All versions",
            "product": {
              "name": "Microsoft Windows All versions",
              "product_id": "7107",
              "product_identification_helper": {
                "cpe": "cpe:/o:microsoft:windows:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft Windows Server 2008",
            "product": {
              "name": "Microsoft Windows Server 2008",
              "product_id": "103824",
              "product_identification_helper": {
                "cpe": "cpe:/o:microsoft:windows_server_2008:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft Windows Server 2012 R2",
            "product": {
              "name": "Microsoft Windows Server 2012 R2",
              "product_id": "185379",
              "product_identification_helper": {
                "cpe": "cpe:/o:microsoft:windows_server_2012:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Microsoft Windows Server 2016",
            "product": {
              "name": "Microsoft Windows Server 2016",
              "product_id": "T008880",
              "product_identification_helper": {
                "cpe": "cpe:/o:microsoft:windows_server_2016:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Mozilla Firefox \u003c 57.0.4",
            "product": {
              "name": "Mozilla Firefox \u003c 57.0.4",
              "product_id": "T011585",
              "product_identification_helper": {
                "cpe": "cpe:/a:mozilla:firefox:57.0.4"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Mozilla"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp FAS",
            "product": {
              "name": "NetApp FAS",
              "product_id": "T011540",
              "product_identification_helper": {
                "cpe": "cpe:/h:netapp:fas:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source QEMU",
            "product": {
              "name": "Open Source QEMU",
              "product_id": "T007150",
              "product_identification_helper": {
                "cpe": "cpe:/a:qemu:qemu:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source Xen",
            "product": {
              "name": "Open Source Xen",
              "product_id": "T000611",
              "product_identification_helper": {
                "cpe": "cpe:/o:xen:xen:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 6",
                "product": {
                  "name": "Red Hat Enterprise Linux 6",
                  "product_id": "120737",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7",
                "product": {
                  "name": "Red Hat Enterprise Linux 7",
                  "product_id": "T007579",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 6.6  AUS",
                "product": {
                  "name": "Red Hat Enterprise Linux 6.6  AUS",
                  "product_id": "T008764",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6.6:advanced_update_support"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7.3",
                "product": {
                  "name": "Red Hat Enterprise Linux 7.3",
                  "product_id": "T008930",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7.3 EUS",
                "product": {
                  "name": "Red Hat Enterprise Linux 7.3 EUS",
                  "product_id": "T010722",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3_eus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 RT",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 RT",
                  "product_id": "T011506",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::real_time"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS",
                  "product_id": "T011507",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:eus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS",
                  "product_id": "T011508",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:aus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS",
                "product": {
                  "name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS",
                  "product_id": "T011509",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:tus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support",
                "product": {
                  "name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support",
                  "product_id": "T011510",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:4_year_extended_update_support"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 6.7 EUS",
                "product": {
                  "name": "Red Hat Enterprise Linux 6.7 EUS",
                  "product_id": "T011511",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6.7::eus"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7.2 AUS",
                "product": {
                  "name": "Red Hat Enterprise Linux 7.2 AUS",
                  "product_id": "T011513",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7.2::aus"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "VMware ESXi 5.5",
                "product": {
                  "name": "VMware ESXi 5.5",
                  "product_id": "228240",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:vmware:esxi:5.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "VMware ESXi 6.0",
                "product": {
                  "name": "VMware ESXi 6.0",
                  "product_id": "328679",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:vmware:esxi:6.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "VMware ESXi 6.5",
                "product": {
                  "name": "VMware ESXi 6.5",
                  "product_id": "T010749",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:vmware:esxi:6.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "ESXi"
          },
          {
            "category": "product_name",
            "name": "VMware Fusion (for MAC) \u003c 8.5.9",
            "product": {
              "name": "VMware Fusion (for MAC) \u003c 8.5.9",
              "product_id": "T011502",
              "product_identification_helper": {
                "cpe": "cpe:/a:vmware:fusion:8.5.9"
              }
            }
          },
          {
            "category": "product_name",
            "name": "VMware Workstation \u003c 12.5.9",
            "product": {
              "name": "VMware Workstation \u003c 12.5.9",
              "product_id": "T011562",
              "product_identification_helper": {
                "cpe": "cpe:/a:vmware:workstation:12.5.9"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "VMware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "notes": [
        {
          "category": "description",
          "text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T004033",
          "T004077",
          "T003343",
          "T011962",
          "T011961",
          "T003302",
          "T011964",
          "T005205",
          "T005922",
          "T011286",
          "T004914",
          "5930",
          "228240",
          "T010749",
          "717",
          "70427",
          "T004075",
          "T004076",
          "T006099",
          "T006520",
          "T011119",
          "T011515",
          "T011955",
          "T011514",
          "T011954",
          "163824",
          "T011516",
          "T011511",
          "T011510",
          "T003258",
          "T007579",
          "T011513",
          "2951",
          "T002207",
          "120737",
          "T011508",
          "T011507",
          "T009310",
          "T011509",
          "T008930",
          "T011506",
          "67646",
          "4035",
          "T011463",
          "T011540",
          "T011586",
          "T000611",
          "699",
          "328679",
          "103824",
          "T010722",
          "T008764",
          "2186",
          "185379",
          "T017101",
          "T000126",
          "7107",
          "T007150",
          "1727",
          "T009498",
          "T008880"
        ]
      },
      "release_date": "2018-01-03T23:00:00.000+00:00",
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "notes": [
        {
          "category": "description",
          "text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T004033",
          "T004077",
          "T003343",
          "T011962",
          "T011961",
          "T003302",
          "T011964",
          "T005205",
          "T005922",
          "T011286",
          "T004914",
          "5930",
          "228240",
          "T010749",
          "717",
          "70427",
          "T004075",
          "T004076",
          "T006099",
          "T006520",
          "T011119",
          "T011515",
          "T011955",
          "T011514",
          "T011954",
          "163824",
          "T011516",
          "T011511",
          "T011510",
          "T003258",
          "T007579",
          "T011513",
          "2951",
          "T002207",
          "120737",
          "T011508",
          "T011507",
          "T009310",
          "T011509",
          "T008930",
          "T011506",
          "67646",
          "4035",
          "T011463",
          "T011540",
          "T011586",
          "T000611",
          "699",
          "328679",
          "103824",
          "T010722",
          "T008764",
          "2186",
          "185379",
          "T017101",
          "T000126",
          "7107",
          "T007150",
          "1727",
          "T009498",
          "T008880"
        ]
      },
      "release_date": "2018-01-03T23:00:00.000+00:00",
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "notes": [
        {
          "category": "description",
          "text": "In den Prozessoren des Herstellers Intel existiert eine Schwachstelle. Ein anonymer, entfernter Angreifer kann diese, als \"Meltdown\" bekannte Schwachstelle nutzen, um den physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T004033",
          "T004077",
          "T003343",
          "T011962",
          "T011961",
          "T003302",
          "T011964",
          "T005205",
          "T005922",
          "T011286",
          "T004914",
          "5930",
          "228240",
          "T010749",
          "717",
          "70427",
          "T004075",
          "T004076",
          "T006099",
          "T006520",
          "T011119",
          "T011515",
          "T011955",
          "T011514",
          "T011954",
          "163824",
          "T011516",
          "T011511",
          "T011510",
          "T003258",
          "T007579",
          "T011513",
          "2951",
          "T002207",
          "120737",
          "T011508",
          "T011507",
          "T009310",
          "T011509",
          "T008930",
          "T011506",
          "67646",
          "4035",
          "T011463",
          "T011540",
          "T011586",
          "T000611",
          "699",
          "328679",
          "103824",
          "T010722",
          "T008764",
          "2186",
          "185379",
          "T000126",
          "7107",
          "T007150",
          "1727",
          "T009498",
          "T008880"
        ]
      },
      "release_date": "2018-01-03T23:00:00.000+00:00",
      "title": "CVE-2017-5754"
    }
  ]
}
  opensuse-su-2024:10728-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "kernel-devel-5.14.6-1.4 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the kernel-devel-5.14.6-1.4 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-10728",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10728-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-1000251 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-12153 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-12153/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13080 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14051 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14051/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15129 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15129/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15265 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15265/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16536 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16536/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16537 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16537/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16645 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16646 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16646/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16647 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16647/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16648 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16648/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16995 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16995/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16996 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16996/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17448 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17448/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17449 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17449/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17450 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17450/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17852 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17852/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17853 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17853/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17854 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17854/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17855 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17855/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17856 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17856/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17857 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17857/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17862 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17862/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5123 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7541 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7541/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7542 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7542/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8824 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8824/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8831 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8831/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1000004 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1000004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10322 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10322/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10323 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10323/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1068 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1068/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1118 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1118/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12232 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12232/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12714 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12714/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13053 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13053/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18710 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18710/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19824 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19824/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5332 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5332/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5333 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5333/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-8043 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-8043/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-8087 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-8087/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-8822 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-8822/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10207 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10207/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11477 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11477/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11478 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11478/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11479 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11479/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14615 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14615/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14814 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14814/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14896 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14896/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15030 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15031 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15031/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15098 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15098/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15099 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15099/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15290 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15290/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15504 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15504/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15902 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15902/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-16231 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-16231/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-16232 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-16232/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-16234 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-16234/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-17133 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-17133/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-17666 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-17666/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-18808 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-18808/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-18812 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-18812/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-18813 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-18813/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19252 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19252/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19332 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19332/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19338 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19338/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3016 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3016/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3846 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3846/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3882 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3882/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3887 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3887/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-6974 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-6974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-7221 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-7221/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-7222 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-7222/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8564 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8912 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8912/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9500 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9500/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10135 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10135/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10766 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10766/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10767 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10767/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10768 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10768/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12351 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12352 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14331 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14331/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24586 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24586/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24587 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24587/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24588 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24588/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25639 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25656 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26141 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26141/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-2732 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-2732/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29660 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29660/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29661 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29661/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8648 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8648/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8694 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8694/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-23133 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-23133/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-26708 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-26708/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28971 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28971/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-32606 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-32606/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33909 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33909/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3483 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3483/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3489 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3489/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3490 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3490/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3491 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3491/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3640 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3640/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3653 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3653/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3656 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3744 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3753 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-37576 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-37576/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3759 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3759/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38166 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38166/"
      }
    ],
    "title": "kernel-devel-5.14.6-1.4 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:10728-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.14.6-1.4.aarch64",
                "product": {
                  "name": "kernel-devel-5.14.6-1.4.aarch64",
                  "product_id": "kernel-devel-5.14.6-1.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.14.6-1.4.aarch64",
                "product": {
                  "name": "kernel-macros-5.14.6-1.4.aarch64",
                  "product_id": "kernel-macros-5.14.6-1.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.14.6-1.4.aarch64",
                "product": {
                  "name": "kernel-source-5.14.6-1.4.aarch64",
                  "product_id": "kernel-source-5.14.6-1.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.14.6-1.4.aarch64",
                "product": {
                  "name": "kernel-source-vanilla-5.14.6-1.4.aarch64",
                  "product_id": "kernel-source-vanilla-5.14.6-1.4.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.14.6-1.4.ppc64le",
                "product": {
                  "name": "kernel-devel-5.14.6-1.4.ppc64le",
                  "product_id": "kernel-devel-5.14.6-1.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.14.6-1.4.ppc64le",
                "product": {
                  "name": "kernel-macros-5.14.6-1.4.ppc64le",
                  "product_id": "kernel-macros-5.14.6-1.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.14.6-1.4.ppc64le",
                "product": {
                  "name": "kernel-source-5.14.6-1.4.ppc64le",
                  "product_id": "kernel-source-5.14.6-1.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.14.6-1.4.ppc64le",
                "product": {
                  "name": "kernel-source-vanilla-5.14.6-1.4.ppc64le",
                  "product_id": "kernel-source-vanilla-5.14.6-1.4.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.14.6-1.4.s390x",
                "product": {
                  "name": "kernel-devel-5.14.6-1.4.s390x",
                  "product_id": "kernel-devel-5.14.6-1.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.14.6-1.4.s390x",
                "product": {
                  "name": "kernel-macros-5.14.6-1.4.s390x",
                  "product_id": "kernel-macros-5.14.6-1.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.14.6-1.4.s390x",
                "product": {
                  "name": "kernel-source-5.14.6-1.4.s390x",
                  "product_id": "kernel-source-5.14.6-1.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.14.6-1.4.s390x",
                "product": {
                  "name": "kernel-source-vanilla-5.14.6-1.4.s390x",
                  "product_id": "kernel-source-vanilla-5.14.6-1.4.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.14.6-1.4.x86_64",
                "product": {
                  "name": "kernel-devel-5.14.6-1.4.x86_64",
                  "product_id": "kernel-devel-5.14.6-1.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.14.6-1.4.x86_64",
                "product": {
                  "name": "kernel-macros-5.14.6-1.4.x86_64",
                  "product_id": "kernel-macros-5.14.6-1.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.14.6-1.4.x86_64",
                "product": {
                  "name": "kernel-source-5.14.6-1.4.x86_64",
                  "product_id": "kernel-source-5.14.6-1.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.14.6-1.4.x86_64",
                "product": {
                  "name": "kernel-source-vanilla-5.14.6-1.4.x86_64",
                  "product_id": "kernel-source-vanilla-5.14.6-1.4.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.6-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64"
        },
        "product_reference": "kernel-devel-5.14.6-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.6-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le"
        },
        "product_reference": "kernel-devel-5.14.6-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.6-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x"
        },
        "product_reference": "kernel-devel-5.14.6-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.6-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64"
        },
        "product_reference": "kernel-devel-5.14.6-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.6-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64"
        },
        "product_reference": "kernel-macros-5.14.6-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.6-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le"
        },
        "product_reference": "kernel-macros-5.14.6-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.6-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x"
        },
        "product_reference": "kernel-macros-5.14.6-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.6-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64"
        },
        "product_reference": "kernel-macros-5.14.6-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.6-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64"
        },
        "product_reference": "kernel-source-5.14.6-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.6-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le"
        },
        "product_reference": "kernel-source-5.14.6-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.6-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x"
        },
        "product_reference": "kernel-source-5.14.6-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.6-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64"
        },
        "product_reference": "kernel-source-5.14.6-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.14.6-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64"
        },
        "product_reference": "kernel-source-vanilla-5.14.6-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.14.6-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le"
        },
        "product_reference": "kernel-source-vanilla-5.14.6-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.14.6-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x"
        },
        "product_reference": "kernel-source-vanilla-5.14.6-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.14.6-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        },
        "product_reference": "kernel-source-vanilla-5.14.6-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-1000251",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-1000251"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-1000251",
          "url": "https://www.suse.com/security/cve/CVE-2017-1000251"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057389 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1057389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057950 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1057950"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070535 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1070535"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072117 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1072117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072162 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1072162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120758 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1120758"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-1000251"
    },
    {
      "cve": "CVE-2017-12153",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-12153"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-12153",
          "url": "https://www.suse.com/security/cve/CVE-2017-12153"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1058410 for CVE-2017-12153",
          "url": "https://bugzilla.suse.com/1058410"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1058624 for CVE-2017-12153",
          "url": "https://bugzilla.suse.com/1058624"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-12153"
    },
    {
      "cve": "CVE-2017-13080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13080",
          "url": "https://www.suse.com/security/cve/CVE-2017-13080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056061 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1056061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063479 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063479"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063667 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063667"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063671 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066295 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1066295"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178872 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1178872"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179588 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1179588"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13080"
    },
    {
      "cve": "CVE-2017-14051",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14051"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14051",
          "url": "https://www.suse.com/security/cve/CVE-2017-14051"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056588 for CVE-2017-14051",
          "url": "https://bugzilla.suse.com/1056588"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14051"
    },
    {
      "cve": "CVE-2017-15129",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15129"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15129",
          "url": "https://www.suse.com/security/cve/CVE-2017-15129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074839 for CVE-2017-15129",
          "url": "https://bugzilla.suse.com/1074839"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15129"
    },
    {
      "cve": "CVE-2017-15265",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15265"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15265",
          "url": "https://www.suse.com/security/cve/CVE-2017-15265"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062520 for CVE-2017-15265",
          "url": "https://bugzilla.suse.com/1062520"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15265",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-15265"
    },
    {
      "cve": "CVE-2017-16536",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16536"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16536",
          "url": "https://www.suse.com/security/cve/CVE-2017-16536"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066606 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1066606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16536"
    },
    {
      "cve": "CVE-2017-16537",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16537"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16537",
          "url": "https://www.suse.com/security/cve/CVE-2017-16537"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066573 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1066573"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16537"
    },
    {
      "cve": "CVE-2017-16645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16645",
          "url": "https://www.suse.com/security/cve/CVE-2017-16645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067132 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1067132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16645"
    },
    {
      "cve": "CVE-2017-16646",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16646"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16646",
          "url": "https://www.suse.com/security/cve/CVE-2017-16646"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067105 for CVE-2017-16646",
          "url": "https://bugzilla.suse.com/1067105"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16646",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16646"
    },
    {
      "cve": "CVE-2017-16647",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16647"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16647",
          "url": "https://www.suse.com/security/cve/CVE-2017-16647"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067102 for CVE-2017-16647",
          "url": "https://bugzilla.suse.com/1067102"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16647",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16647"
    },
    {
      "cve": "CVE-2017-16648",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16648"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16648",
          "url": "https://www.suse.com/security/cve/CVE-2017-16648"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067087 for CVE-2017-16648",
          "url": "https://bugzilla.suse.com/1067087"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16648",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16648",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16648"
    },
    {
      "cve": "CVE-2017-16995",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16995"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16995",
          "url": "https://www.suse.com/security/cve/CVE-2017-16995"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-16995",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16995"
    },
    {
      "cve": "CVE-2017-16996",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16996"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16996",
          "url": "https://www.suse.com/security/cve/CVE-2017-16996"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-16996",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16996"
    },
    {
      "cve": "CVE-2017-17448",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17448"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17448",
          "url": "https://www.suse.com/security/cve/CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071693 for CVE-2017-17448",
          "url": "https://bugzilla.suse.com/1071693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17448"
    },
    {
      "cve": "CVE-2017-17449",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17449"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17449",
          "url": "https://www.suse.com/security/cve/CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071694 for CVE-2017-17449",
          "url": "https://bugzilla.suse.com/1071694"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17449"
    },
    {
      "cve": "CVE-2017-17450",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17450"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17450",
          "url": "https://www.suse.com/security/cve/CVE-2017-17450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071695 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1071695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074033 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1074033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17450"
    },
    {
      "cve": "CVE-2017-17852",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17852"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17852",
          "url": "https://www.suse.com/security/cve/CVE-2017-17852"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17852",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17852"
    },
    {
      "cve": "CVE-2017-17853",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17853"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17853",
          "url": "https://www.suse.com/security/cve/CVE-2017-17853"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17853",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17853"
    },
    {
      "cve": "CVE-2017-17854",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17854"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17854",
          "url": "https://www.suse.com/security/cve/CVE-2017-17854"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17854",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17854"
    },
    {
      "cve": "CVE-2017-17855",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17855"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17855",
          "url": "https://www.suse.com/security/cve/CVE-2017-17855"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17855",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17855"
    },
    {
      "cve": "CVE-2017-17856",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17856"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17856",
          "url": "https://www.suse.com/security/cve/CVE-2017-17856"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17856",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17856"
    },
    {
      "cve": "CVE-2017-17857",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17857"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17857",
          "url": "https://www.suse.com/security/cve/CVE-2017-17857"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17857",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17857"
    },
    {
      "cve": "CVE-2017-17862",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17862"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17862",
          "url": "https://www.suse.com/security/cve/CVE-2017-17862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17862",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17862"
    },
    {
      "cve": "CVE-2017-5123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5123",
          "url": "https://www.suse.com/security/cve/CVE-2017-5123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062473 for CVE-2017-5123",
          "url": "https://bugzilla.suse.com/1062473"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1122971 for CVE-2017-5123",
          "url": "https://bugzilla.suse.com/1122971"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5123"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-7541",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7541",
          "url": "https://www.suse.com/security/cve/CVE-2017-7541"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049645 for CVE-2017-7541",
          "url": "https://bugzilla.suse.com/1049645"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7541"
    },
    {
      "cve": "CVE-2017-7542",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7542"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7542",
          "url": "https://www.suse.com/security/cve/CVE-2017-7542"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049882 for CVE-2017-7542",
          "url": "https://bugzilla.suse.com/1049882"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061936 for CVE-2017-7542",
          "url": "https://bugzilla.suse.com/1061936"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7542"
    },
    {
      "cve": "CVE-2017-8824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8824",
          "url": "https://www.suse.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070771 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1070771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076734 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1076734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1092904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-8824"
    },
    {
      "cve": "CVE-2017-8831",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8831"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8831",
          "url": "https://www.suse.com/security/cve/CVE-2017-8831"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1037994 for CVE-2017-8831",
          "url": "https://bugzilla.suse.com/1037994"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061936 for CVE-2017-8831",
          "url": "https://bugzilla.suse.com/1061936"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-8831",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8831",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-8831"
    },
    {
      "cve": "CVE-2018-1000004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1000004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1000004",
          "url": "https://www.suse.com/security/cve/CVE-2018-1000004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076017 for CVE-2018-1000004",
          "url": "https://bugzilla.suse.com/1076017"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-1000004",
          "url": "https://bugzilla.suse.com/1091815"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1000004"
    },
    {
      "cve": "CVE-2018-10322",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10322"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10322",
          "url": "https://www.suse.com/security/cve/CVE-2018-10322"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-10322",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090749 for CVE-2018-10322",
          "url": "https://bugzilla.suse.com/1090749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10322"
    },
    {
      "cve": "CVE-2018-10323",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10323"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10323",
          "url": "https://www.suse.com/security/cve/CVE-2018-10323"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-10323",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090717 for CVE-2018-10323",
          "url": "https://bugzilla.suse.com/1090717"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10323"
    },
    {
      "cve": "CVE-2018-1068",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1068"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1068",
          "url": "https://www.suse.com/security/cve/CVE-2018-1068"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085107 for CVE-2018-1068",
          "url": "https://bugzilla.suse.com/1085107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085114 for CVE-2018-1068",
          "url": "https://bugzilla.suse.com/1085114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1068",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1123903 for CVE-2018-1068",
          "url": "https://bugzilla.suse.com/1123903"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-1068"
    },
    {
      "cve": "CVE-2018-1118",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1118"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1118",
          "url": "https://www.suse.com/security/cve/CVE-2018-1118"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1118",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092472 for CVE-2018-1118",
          "url": "https://bugzilla.suse.com/1092472"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1118"
    },
    {
      "cve": "CVE-2018-12232",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12232"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12232",
          "url": "https://www.suse.com/security/cve/CVE-2018-12232"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097593 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1097593"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1125907 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1125907"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1127757 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1127757"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12232"
    },
    {
      "cve": "CVE-2018-12714",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12714"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 4.17.2. The filter parsing in kernel/trace/trace_events_filter.c could be called with no filter, which is an N=0 case when it expected at least one line to have been read, thus making the N-1 index invalid. This allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via crafted perf_event_open and mmap system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12714",
          "url": "https://www.suse.com/security/cve/CVE-2018-12714"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098933 for CVE-2018-12714",
          "url": "https://bugzilla.suse.com/1098933"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12714"
    },
    {
      "cve": "CVE-2018-13053",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13053"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13053",
          "url": "https://www.suse.com/security/cve/CVE-2018-13053"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1099924 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1099924"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-13053"
    },
    {
      "cve": "CVE-2018-18710",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18710"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18710",
          "url": "https://www.suse.com/security/cve/CVE-2018-18710"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1113751 for CVE-2018-18710",
          "url": "https://bugzilla.suse.com/1113751"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-18710"
    },
    {
      "cve": "CVE-2018-19824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19824",
          "url": "https://www.suse.com/security/cve/CVE-2018-19824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1118152 for CVE-2018-19824",
          "url": "https://bugzilla.suse.com/1118152"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19824"
    },
    {
      "cve": "CVE-2018-5332",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5332"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5332",
          "url": "https://www.suse.com/security/cve/CVE-2018-5332"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075621 for CVE-2018-5332",
          "url": "https://bugzilla.suse.com/1075621"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-5332",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-5332",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-5332"
    },
    {
      "cve": "CVE-2018-5333",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5333"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5333",
          "url": "https://www.suse.com/security/cve/CVE-2018-5333"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075617 for CVE-2018-5333",
          "url": "https://bugzilla.suse.com/1075617"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-5333",
          "url": "https://bugzilla.suse.com/1091815"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-5333"
    },
    {
      "cve": "CVE-2018-8043",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-8043"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-8043",
          "url": "https://www.suse.com/security/cve/CVE-2018-8043"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084829 for CVE-2018-8043",
          "url": "https://bugzilla.suse.com/1084829"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 0,
            "baseSeverity": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-8043"
    },
    {
      "cve": "CVE-2018-8087",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-8087"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-8087",
          "url": "https://www.suse.com/security/cve/CVE-2018-8087"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085053 for CVE-2018-8087",
          "url": "https://bugzilla.suse.com/1085053"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-8087"
    },
    {
      "cve": "CVE-2018-8822",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-8822"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-8822",
          "url": "https://www.suse.com/security/cve/CVE-2018-8822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1086162 for CVE-2018-8822",
          "url": "https://bugzilla.suse.com/1086162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090404 for CVE-2018-8822",
          "url": "https://bugzilla.suse.com/1090404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-8822",
          "url": "https://bugzilla.suse.com/1091815"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-8822"
    },
    {
      "cve": "CVE-2019-10207",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10207"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10207",
          "url": "https://www.suse.com/security/cve/CVE-2019-10207"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1123959 for CVE-2019-10207",
          "url": "https://bugzilla.suse.com/1123959"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142857 for CVE-2019-10207",
          "url": "https://bugzilla.suse.com/1142857"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-10207"
    },
    {
      "cve": "CVE-2019-11477",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11477"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11477",
          "url": "https://www.suse.com/security/cve/CVE-2019-11477"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153242 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1153242"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11477"
    },
    {
      "cve": "CVE-2019-11478",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11478"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11478",
          "url": "https://www.suse.com/security/cve/CVE-2019-11478"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143542 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1143542"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11478"
    },
    {
      "cve": "CVE-2019-11479",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11479"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11479",
          "url": "https://www.suse.com/security/cve/CVE-2019-11479"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143542 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1143542"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11479"
    },
    {
      "cve": "CVE-2019-14615",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14615"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14615",
          "url": "https://www.suse.com/security/cve/CVE-2019-14615"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1160195 for CVE-2019-14615",
          "url": "https://bugzilla.suse.com/1160195"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165881 for CVE-2019-14615",
          "url": "https://bugzilla.suse.com/1165881"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14615"
    },
    {
      "cve": "CVE-2019-14814",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14814"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14814",
          "url": "https://www.suse.com/security/cve/CVE-2019-14814"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146512 for CVE-2019-14814",
          "url": "https://bugzilla.suse.com/1146512"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173664 for CVE-2019-14814",
          "url": "https://bugzilla.suse.com/1173664"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173665 for CVE-2019-14814",
          "url": "https://bugzilla.suse.com/1173665"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14814"
    },
    {
      "cve": "CVE-2019-14896",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14896"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14896",
          "url": "https://www.suse.com/security/cve/CVE-2019-14896"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1157157 for CVE-2019-14896",
          "url": "https://bugzilla.suse.com/1157157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1160468 for CVE-2019-14896",
          "url": "https://bugzilla.suse.com/1160468"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-14896"
    },
    {
      "cve": "CVE-2019-15030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15030",
          "url": "https://www.suse.com/security/cve/CVE-2019-15030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149713 for CVE-2019-15030",
          "url": "https://bugzilla.suse.com/1149713"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15030"
    },
    {
      "cve": "CVE-2019-15031",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15031"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15031",
          "url": "https://www.suse.com/security/cve/CVE-2019-15031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149713 for CVE-2019-15031",
          "url": "https://bugzilla.suse.com/1149713"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15031"
    },
    {
      "cve": "CVE-2019-15098",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15098"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15098",
          "url": "https://www.suse.com/security/cve/CVE-2019-15098"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146378 for CVE-2019-15098",
          "url": "https://bugzilla.suse.com/1146378"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146543 for CVE-2019-15098",
          "url": "https://bugzilla.suse.com/1146543"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15098"
    },
    {
      "cve": "CVE-2019-15099",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15099"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15099",
          "url": "https://www.suse.com/security/cve/CVE-2019-15099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146368 for CVE-2019-15099",
          "url": "https://bugzilla.suse.com/1146368"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15099"
    },
    {
      "cve": "CVE-2019-15290",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15290"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15290",
          "url": "https://www.suse.com/security/cve/CVE-2019-15290"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146378 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1146378"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1146519"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146543 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1146543"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158381 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1158381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158834 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1158834"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15290"
    },
    {
      "cve": "CVE-2019-15504",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15504"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15504",
          "url": "https://www.suse.com/security/cve/CVE-2019-15504"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1147116 for CVE-2019-15504",
          "url": "https://bugzilla.suse.com/1147116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185852 for CVE-2019-15504",
          "url": "https://bugzilla.suse.com/1185852"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-15504"
    },
    {
      "cve": "CVE-2019-15902",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15902"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15902",
          "url": "https://www.suse.com/security/cve/CVE-2019-15902"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149376 for CVE-2019-15902",
          "url": "https://bugzilla.suse.com/1149376"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155131 for CVE-2019-15902",
          "url": "https://bugzilla.suse.com/1155131"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15902"
    },
    {
      "cve": "CVE-2019-16231",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-16231"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-16231",
          "url": "https://www.suse.com/security/cve/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1150466 for CVE-2019-16231",
          "url": "https://bugzilla.suse.com/1150466"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-16231"
    },
    {
      "cve": "CVE-2019-16232",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-16232"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-16232",
          "url": "https://www.suse.com/security/cve/CVE-2019-16232"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1150465 for CVE-2019-16232",
          "url": "https://bugzilla.suse.com/1150465"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-16232"
    },
    {
      "cve": "CVE-2019-16234",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-16234"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-16234",
          "url": "https://www.suse.com/security/cve/CVE-2019-16234"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1150452 for CVE-2019-16234",
          "url": "https://bugzilla.suse.com/1150452"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-16234"
    },
    {
      "cve": "CVE-2019-17133",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-17133"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-17133",
          "url": "https://www.suse.com/security/cve/CVE-2019-17133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153158 for CVE-2019-17133",
          "url": "https://bugzilla.suse.com/1153158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153161 for CVE-2019-17133",
          "url": "https://bugzilla.suse.com/1153161"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-17133"
    },
    {
      "cve": "CVE-2019-17666",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-17666"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-17666",
          "url": "https://www.suse.com/security/cve/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1154372 for CVE-2019-17666",
          "url": "https://bugzilla.suse.com/1154372"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-17666"
    },
    {
      "cve": "CVE-2019-18808",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-18808"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-18808",
          "url": "https://www.suse.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156259 for CVE-2019-18808",
          "url": "https://bugzilla.suse.com/1156259"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189884 for CVE-2019-18808",
          "url": "https://bugzilla.suse.com/1189884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190534 for CVE-2019-18808",
          "url": "https://bugzilla.suse.com/1190534"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-18808"
    },
    {
      "cve": "CVE-2019-18812",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-18812"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-18812",
          "url": "https://www.suse.com/security/cve/CVE-2019-18812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156277 for CVE-2019-18812",
          "url": "https://bugzilla.suse.com/1156277"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-18812"
    },
    {
      "cve": "CVE-2019-18813",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-18813"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-18813",
          "url": "https://www.suse.com/security/cve/CVE-2019-18813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156278 for CVE-2019-18813",
          "url": "https://bugzilla.suse.com/1156278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-18813"
    },
    {
      "cve": "CVE-2019-19252",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19252"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19252",
          "url": "https://www.suse.com/security/cve/CVE-2019-19252"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1157813 for CVE-2019-19252",
          "url": "https://bugzilla.suse.com/1157813"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-19252"
    },
    {
      "cve": "CVE-2019-19332",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19332"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19332",
          "url": "https://www.suse.com/security/cve/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158827 for CVE-2019-19332",
          "url": "https://bugzilla.suse.com/1158827"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-19332"
    },
    {
      "cve": "CVE-2019-19338",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19338"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19338",
          "url": "https://www.suse.com/security/cve/CVE-2019-19338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158954 for CVE-2019-19338",
          "url": "https://bugzilla.suse.com/1158954"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-19338"
    },
    {
      "cve": "CVE-2019-3016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3016",
          "url": "https://www.suse.com/security/cve/CVE-2019-3016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1159281 for CVE-2019-3016",
          "url": "https://bugzilla.suse.com/1159281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1161154 for CVE-2019-3016",
          "url": "https://bugzilla.suse.com/1161154"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3016"
    },
    {
      "cve": "CVE-2019-3846",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3846"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3846",
          "url": "https://www.suse.com/security/cve/CVE-2019-3846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136424 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1136424"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136446 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1136446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156330 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1156330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3846"
    },
    {
      "cve": "CVE-2019-3882",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3882"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3882",
          "url": "https://www.suse.com/security/cve/CVE-2019-3882"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131416 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1131416"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131427 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1131427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133319 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1133319"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3882"
    },
    {
      "cve": "CVE-2019-3887",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3887"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0\u0027s APIC register values via L2 guest, when \u0027virtualize x2APIC mode\u0027 is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3887",
          "url": "https://www.suse.com/security/cve/CVE-2019-3887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131800 for CVE-2019-3887",
          "url": "https://bugzilla.suse.com/1131800"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3887"
    },
    {
      "cve": "CVE-2019-6974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-6974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-6974",
          "url": "https://www.suse.com/security/cve/CVE-2019-6974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124728 for CVE-2019-6974",
          "url": "https://bugzilla.suse.com/1124728"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124729 for CVE-2019-6974",
          "url": "https://bugzilla.suse.com/1124729"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-6974"
    },
    {
      "cve": "CVE-2019-7221",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-7221"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-7221",
          "url": "https://www.suse.com/security/cve/CVE-2019-7221"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124732 for CVE-2019-7221",
          "url": "https://bugzilla.suse.com/1124732"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124734 for CVE-2019-7221",
          "url": "https://bugzilla.suse.com/1124734"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-7221"
    },
    {
      "cve": "CVE-2019-7222",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-7222"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-7222",
          "url": "https://www.suse.com/security/cve/CVE-2019-7222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124735 for CVE-2019-7222",
          "url": "https://bugzilla.suse.com/1124735"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-7222"
    },
    {
      "cve": "CVE-2019-8564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8564",
          "url": "https://www.suse.com/security/cve/CVE-2019-8564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132673 for CVE-2019-8564",
          "url": "https://bugzilla.suse.com/1132673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132828 for CVE-2019-8564",
          "url": "https://bugzilla.suse.com/1132828"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8564"
    },
    {
      "cve": "CVE-2019-8912",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8912"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8912",
          "url": "https://www.suse.com/security/cve/CVE-2019-8912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1125907 for CVE-2019-8912",
          "url": "https://bugzilla.suse.com/1125907"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126284 for CVE-2019-8912",
          "url": "https://bugzilla.suse.com/1126284"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8912"
    },
    {
      "cve": "CVE-2019-9500",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9500"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9500",
          "url": "https://www.suse.com/security/cve/CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132681 for CVE-2019-9500",
          "url": "https://bugzilla.suse.com/1132681"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9500"
    },
    {
      "cve": "CVE-2020-10135",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10135"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10135",
          "url": "https://www.suse.com/security/cve/CVE-2020-10135"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1171988 for CVE-2020-10135",
          "url": "https://bugzilla.suse.com/1171988"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10135"
    },
    {
      "cve": "CVE-2020-10766",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10766"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10766",
          "url": "https://www.suse.com/security/cve/CVE-2020-10766"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1159281 for CVE-2020-10766",
          "url": "https://bugzilla.suse.com/1159281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2020-10766",
          "url": "https://bugzilla.suse.com/1172781"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10766"
    },
    {
      "cve": "CVE-2020-10767",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10767"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10767",
          "url": "https://www.suse.com/security/cve/CVE-2020-10767"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1159281 for CVE-2020-10767",
          "url": "https://bugzilla.suse.com/1159281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2020-10767",
          "url": "https://bugzilla.suse.com/1172782"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10767"
    },
    {
      "cve": "CVE-2020-10768",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10768"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10768",
          "url": "https://www.suse.com/security/cve/CVE-2020-10768"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1159281 for CVE-2020-10768",
          "url": "https://bugzilla.suse.com/1159281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2020-10768",
          "url": "https://bugzilla.suse.com/1172783"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10768"
    },
    {
      "cve": "CVE-2020-12351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12351",
          "url": "https://www.suse.com/security/cve/CVE-2020-12351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177724 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1177724"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177729 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1177729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178397 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1178397"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-12351"
    },
    {
      "cve": "CVE-2020-12352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12352",
          "url": "https://www.suse.com/security/cve/CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177725 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1177725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178398 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1178398"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-12352"
    },
    {
      "cve": "CVE-2020-14331",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14331"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14331",
          "url": "https://www.suse.com/security/cve/CVE-2020-14331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174205 for CVE-2020-14331",
          "url": "https://bugzilla.suse.com/1174205"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174247 for CVE-2020-14331",
          "url": "https://bugzilla.suse.com/1174247"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14331"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-24586",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24586"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24586",
          "url": "https://www.suse.com/security/cve/CVE-2020-24586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185859 for CVE-2020-24586",
          "url": "https://bugzilla.suse.com/1185859"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192868 for CVE-2020-24586",
          "url": "https://bugzilla.suse.com/1192868"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-24586"
    },
    {
      "cve": "CVE-2020-24587",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24587"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24587",
          "url": "https://www.suse.com/security/cve/CVE-2020-24587"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185859 for CVE-2020-24587",
          "url": "https://bugzilla.suse.com/1185859"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185862 for CVE-2020-24587",
          "url": "https://bugzilla.suse.com/1185862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192868 for CVE-2020-24587",
          "url": "https://bugzilla.suse.com/1192868"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-24587"
    },
    {
      "cve": "CVE-2020-24588",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24588"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24588",
          "url": "https://www.suse.com/security/cve/CVE-2020-24588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185861 for CVE-2020-24588",
          "url": "https://bugzilla.suse.com/1185861"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192868 for CVE-2020-24588",
          "url": "https://bugzilla.suse.com/1192868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199701 for CVE-2020-24588",
          "url": "https://bugzilla.suse.com/1199701"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-24588"
    },
    {
      "cve": "CVE-2020-25639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25639",
          "url": "https://www.suse.com/security/cve/CVE-2020-25639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176846 for CVE-2020-25639",
          "url": "https://bugzilla.suse.com/1176846"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25639"
    },
    {
      "cve": "CVE-2020-25656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25656",
          "url": "https://www.suse.com/security/cve/CVE-2020-25656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177766 for CVE-2020-25656",
          "url": "https://bugzilla.suse.com/1177766"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25656"
    },
    {
      "cve": "CVE-2020-25668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25668",
          "url": "https://www.suse.com/security/cve/CVE-2020-25668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178123 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178622 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25668"
    },
    {
      "cve": "CVE-2020-26141",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26141"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26141",
          "url": "https://www.suse.com/security/cve/CVE-2020-26141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185987 for CVE-2020-26141",
          "url": "https://bugzilla.suse.com/1185987"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26141"
    },
    {
      "cve": "CVE-2020-2732",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-2732"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-2732",
          "url": "https://www.suse.com/security/cve/CVE-2020-2732"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1163971 for CVE-2020-2732",
          "url": "https://bugzilla.suse.com/1163971"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-2732"
    },
    {
      "cve": "CVE-2020-29660",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29660"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29660",
          "url": "https://www.suse.com/security/cve/CVE-2020-29660"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179745 for CVE-2020-29660",
          "url": "https://bugzilla.suse.com/1179745"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179877 for CVE-2020-29660",
          "url": "https://bugzilla.suse.com/1179877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-29660"
    },
    {
      "cve": "CVE-2020-29661",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29661"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29661",
          "url": "https://www.suse.com/security/cve/CVE-2020-29661"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179745 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1179745"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179877 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1179877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214268 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1214268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218966 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1218966"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-29661"
    },
    {
      "cve": "CVE-2020-8648",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8648"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8648",
          "url": "https://www.suse.com/security/cve/CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162928 for CVE-2020-8648",
          "url": "https://bugzilla.suse.com/1162928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8648"
    },
    {
      "cve": "CVE-2020-8694",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8694"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8694",
          "url": "https://www.suse.com/security/cve/CVE-2020-8694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170415 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170415"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170446 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178591 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178591"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178700 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179661 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1179661"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8694"
    },
    {
      "cve": "CVE-2021-23133",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-23133"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-23133",
          "url": "https://www.suse.com/security/cve/CVE-2021-23133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184675 for CVE-2021-23133",
          "url": "https://bugzilla.suse.com/1184675"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185901 for CVE-2021-23133",
          "url": "https://bugzilla.suse.com/1185901"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-23133"
    },
    {
      "cve": "CVE-2021-26708",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-26708"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-26708",
          "url": "https://www.suse.com/security/cve/CVE-2021-26708"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181806 for CVE-2021-26708",
          "url": "https://bugzilla.suse.com/1181806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183298 for CVE-2021-26708",
          "url": "https://bugzilla.suse.com/1183298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-26708"
    },
    {
      "cve": "CVE-2021-28971",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28971"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28971",
          "url": "https://www.suse.com/security/cve/CVE-2021-28971"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184196 for CVE-2021-28971",
          "url": "https://bugzilla.suse.com/1184196"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28971"
    },
    {
      "cve": "CVE-2021-32606",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-32606"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-32606",
          "url": "https://www.suse.com/security/cve/CVE-2021-32606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185953 for CVE-2021-32606",
          "url": "https://bugzilla.suse.com/1185953"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-32606"
    },
    {
      "cve": "CVE-2021-33909",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33909"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33909",
          "url": "https://www.suse.com/security/cve/CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188062 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1188062"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188063 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1188063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188257 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1188257"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189302 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1189302"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190859 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1190859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-33909"
    },
    {
      "cve": "CVE-2021-3483",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3483"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3483",
          "url": "https://www.suse.com/security/cve/CVE-2021-3483"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184393 for CVE-2021-3483",
          "url": "https://bugzilla.suse.com/1184393"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3483"
    },
    {
      "cve": "CVE-2021-3489",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3489"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (\"bpf, ringbuf: Deny reserve of buffers larger than ringbuf\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 (\"bpf: Implement BPF ring buffer and verifier support for it\") (v5.8-rc1).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3489",
          "url": "https://www.suse.com/security/cve/CVE-2021-3489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185640 for CVE-2021-3489",
          "url": "https://bugzilla.suse.com/1185640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185856 for CVE-2021-3489",
          "url": "https://bugzilla.suse.com/1185856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3489"
    },
    {
      "cve": "CVE-2021-3490",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3490"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3490",
          "url": "https://www.suse.com/security/cve/CVE-2021-3490"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185641 for CVE-2021-3490",
          "url": "https://bugzilla.suse.com/1185641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185796 for CVE-2021-3490",
          "url": "https://bugzilla.suse.com/1185796"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3490"
    },
    {
      "cve": "CVE-2021-3491",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3491"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3491",
          "url": "https://www.suse.com/security/cve/CVE-2021-3491"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185642 for CVE-2021-3491",
          "url": "https://bugzilla.suse.com/1185642"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187090 for CVE-2021-3491",
          "url": "https://bugzilla.suse.com/1187090"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3491"
    },
    {
      "cve": "CVE-2021-3640",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3640"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3640",
          "url": "https://www.suse.com/security/cve/CVE-2021-3640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188172 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1188172"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188613 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1188613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191530 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1191530"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196810 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1196810"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3640"
    },
    {
      "cve": "CVE-2021-3653",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3653"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3653",
          "url": "https://www.suse.com/security/cve/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189399 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1189399"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189420 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1189420"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3653"
    },
    {
      "cve": "CVE-2021-3656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3656",
          "url": "https://www.suse.com/security/cve/CVE-2021-3656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189400 for CVE-2021-3656",
          "url": "https://bugzilla.suse.com/1189400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189418 for CVE-2021-3656",
          "url": "https://bugzilla.suse.com/1189418"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3656"
    },
    {
      "cve": "CVE-2021-3744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3744",
          "url": "https://www.suse.com/security/cve/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189884 for CVE-2021-3744",
          "url": "https://bugzilla.suse.com/1189884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190534 for CVE-2021-3744",
          "url": "https://bugzilla.suse.com/1190534"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3744"
    },
    {
      "cve": "CVE-2021-3753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3753",
          "url": "https://www.suse.com/security/cve/CVE-2021-3753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190025 for CVE-2021-3753",
          "url": "https://bugzilla.suse.com/1190025"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3753"
    },
    {
      "cve": "CVE-2021-37576",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-37576"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-37576",
          "url": "https://www.suse.com/security/cve/CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188838 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1188838"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188842 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1188842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190276 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1190276"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-37576"
    },
    {
      "cve": "CVE-2021-3759",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3759"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3759",
          "url": "https://www.suse.com/security/cve/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190115 for CVE-2021-3759",
          "url": "https://bugzilla.suse.com/1190115"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3759"
    },
    {
      "cve": "CVE-2021-38166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
          "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38166",
          "url": "https://www.suse.com/security/cve/CVE-2021-38166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189233 for CVE-2021-38166",
          "url": "https://bugzilla.suse.com/1189233"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
            "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38166"
    }
  ]
}
  opensuse-su-2024:13704-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "kernel-devel-longterm-6.6.17-1.1 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the kernel-devel-longterm-6.6.17-1.1 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-13704",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13704-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-3695 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-3695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-1000251 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-12153 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-12153/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13080 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14051 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14051/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15129 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15129/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15265 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15265/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16536 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16536/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16537 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16537/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16645 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16646 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16646/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16647 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16647/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16648 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16648/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16995 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16995/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-16996 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-16996/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17448 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17448/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17449 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17449/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17450 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17450/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17852 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17852/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17853 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17853/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17854 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17854/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17855 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17855/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17856 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17856/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17857 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17857/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17862 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17862/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5123 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5715 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5754 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7541 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7541/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7542 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7542/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8824 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8824/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8831 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8831/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1000004 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1000004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10322 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10322/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10323 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10323/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1068 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1068/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-1118 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-1118/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12232 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12232/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12714 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12714/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-13053 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-13053/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18710 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18710/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19824 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19824/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5332 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5332/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5333 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5333/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-8043 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-8043/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-8087 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-8087/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-8822 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-8822/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10207 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10207/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11477 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11477/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11478 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11478/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11479 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11479/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14615 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14615/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14814 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14814/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14896 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14896/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15030 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15031 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15031/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15098 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15098/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15099 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15099/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15290 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15290/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15504 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15504/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-15902 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-15902/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-16231 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-16231/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-16232 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-16232/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-16234 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-16234/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-17133 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-17133/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-17666 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-17666/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-18808 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-18808/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-18812 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-18812/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-18813 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-18813/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19252 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19252/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19332 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19332/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19338 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19338/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3016 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3016/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3846 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3846/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3882 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3882/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3887 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3887/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-6974 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-6974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-7221 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-7221/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-7222 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-7222/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8564 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8912 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8912/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9500 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9500/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10135 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10135/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10766 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10766/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10767 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10767/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10768 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10768/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12351 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12352 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14331 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14331/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24586 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24586/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24587 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24587/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24588 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24588/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25639 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25656 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26141 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26141/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-2732 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-2732/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29660 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29660/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29661 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29661/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8648 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8648/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8694 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8694/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-23133 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-23133/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-26708 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-26708/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28971 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28971/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-32606 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-32606/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33909 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33909/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3483 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3483/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3489 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3489/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3490 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3490/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3491 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3491/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3542 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3542/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3640 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3640/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3653 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3653/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3656 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3744 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3753 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-37576 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-37576/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3759 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3759/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38166 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43976 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43976/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0185 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0185/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0330 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0330/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0847 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0847/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0886 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0886/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1462 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1462/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1679 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1679/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1729 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1729/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1852 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1852/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1966 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1966/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1972 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1972/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1973 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1973/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-22942 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-22942/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2308 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2308/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-24958 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-24958/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2588 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2588/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2590 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2590/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-26490 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-26490/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28388 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28389 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28390 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28893 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28893/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-29900 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-29900/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-29901 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-29901/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-29968 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-29968/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3424 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3424/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-34918 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-34918/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3628 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3628/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3640 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3640/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40982 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41218 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41218/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41674 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41674/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-42719 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-42719/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-42720 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-42720/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-42721 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-42721/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-42722 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-42722/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-4379 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-4379/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-44032 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-44032/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-44033 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-44033/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-44034 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-44034/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45884 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45884/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45885 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45885/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45886 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45886/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45887 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45887/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45888 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45888/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45919 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45919/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45934 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45934/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0045 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0045/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1076 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1076/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1078 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1078/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1192 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1192/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1380 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1380/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20569 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20569/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20593 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20593/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2124 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2124/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31084 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31084/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3141 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3141/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3269 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3269/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-39192 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-39192/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-39193 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-39193/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4128 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4128/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4134 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4134/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4194 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4194/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-42753 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-42753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-42754 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-42754/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-42756 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-42756/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-46813 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-46813/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4881 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4881/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-5345 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-5345/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-6606 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-6606/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-6610 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-6610/"
      }
    ],
    "title": "kernel-devel-longterm-6.6.17-1.1 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:13704-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
                "product": {
                  "name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
                  "product_id": "kernel-devel-longterm-6.6.17-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-longterm-6.6.17-1.1.aarch64",
                "product": {
                  "name": "kernel-source-longterm-6.6.17-1.1.aarch64",
                  "product_id": "kernel-source-longterm-6.6.17-1.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
                "product": {
                  "name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
                  "product_id": "kernel-devel-longterm-6.6.17-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
                "product": {
                  "name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
                  "product_id": "kernel-source-longterm-6.6.17-1.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-longterm-6.6.17-1.1.s390x",
                "product": {
                  "name": "kernel-devel-longterm-6.6.17-1.1.s390x",
                  "product_id": "kernel-devel-longterm-6.6.17-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-longterm-6.6.17-1.1.s390x",
                "product": {
                  "name": "kernel-source-longterm-6.6.17-1.1.s390x",
                  "product_id": "kernel-source-longterm-6.6.17-1.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
                "product": {
                  "name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
                  "product_id": "kernel-devel-longterm-6.6.17-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-longterm-6.6.17-1.1.x86_64",
                "product": {
                  "name": "kernel-source-longterm-6.6.17-1.1.x86_64",
                  "product_id": "kernel-source-longterm-6.6.17-1.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64"
        },
        "product_reference": "kernel-devel-longterm-6.6.17-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le"
        },
        "product_reference": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x"
        },
        "product_reference": "kernel-devel-longterm-6.6.17-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64"
        },
        "product_reference": "kernel-devel-longterm-6.6.17-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64"
        },
        "product_reference": "kernel-source-longterm-6.6.17-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le"
        },
        "product_reference": "kernel-source-longterm-6.6.17-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x"
        },
        "product_reference": "kernel-source-longterm-6.6.17-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        },
        "product_reference": "kernel-source-longterm-6.6.17-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-3695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-3695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-3695",
          "url": "https://www.suse.com/security/cve/CVE-2016-3695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1023051 for CVE-2016-3695",
          "url": "https://bugzilla.suse.com/1023051"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2016-3695"
    },
    {
      "cve": "CVE-2017-1000251",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-1000251"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-1000251",
          "url": "https://www.suse.com/security/cve/CVE-2017-1000251"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057389 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1057389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057950 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1057950"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070535 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1070535"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072117 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1072117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072162 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1072162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1120758 for CVE-2017-1000251",
          "url": "https://bugzilla.suse.com/1120758"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-1000251"
    },
    {
      "cve": "CVE-2017-12153",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-12153"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-12153",
          "url": "https://www.suse.com/security/cve/CVE-2017-12153"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1058410 for CVE-2017-12153",
          "url": "https://bugzilla.suse.com/1058410"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1058624 for CVE-2017-12153",
          "url": "https://bugzilla.suse.com/1058624"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-12153"
    },
    {
      "cve": "CVE-2017-13080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13080",
          "url": "https://www.suse.com/security/cve/CVE-2017-13080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056061 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1056061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063479 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063479"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063667 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063667"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1063671 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1063671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066295 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1066295"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178872 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1178872"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179588 for CVE-2017-13080",
          "url": "https://bugzilla.suse.com/1179588"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13080"
    },
    {
      "cve": "CVE-2017-14051",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14051"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14051",
          "url": "https://www.suse.com/security/cve/CVE-2017-14051"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056588 for CVE-2017-14051",
          "url": "https://bugzilla.suse.com/1056588"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14051"
    },
    {
      "cve": "CVE-2017-15129",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15129"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15129",
          "url": "https://www.suse.com/security/cve/CVE-2017-15129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074839 for CVE-2017-15129",
          "url": "https://bugzilla.suse.com/1074839"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-15129"
    },
    {
      "cve": "CVE-2017-15265",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15265"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15265",
          "url": "https://www.suse.com/security/cve/CVE-2017-15265"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062520 for CVE-2017-15265",
          "url": "https://bugzilla.suse.com/1062520"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-15265",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-15265"
    },
    {
      "cve": "CVE-2017-16536",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16536"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16536",
          "url": "https://www.suse.com/security/cve/CVE-2017-16536"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066606 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1066606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16536",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16536"
    },
    {
      "cve": "CVE-2017-16537",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16537"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16537",
          "url": "https://www.suse.com/security/cve/CVE-2017-16537"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066573 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1066573"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16537",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16537"
    },
    {
      "cve": "CVE-2017-16645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16645",
          "url": "https://www.suse.com/security/cve/CVE-2017-16645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067132 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1067132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16645",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16645"
    },
    {
      "cve": "CVE-2017-16646",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16646"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16646",
          "url": "https://www.suse.com/security/cve/CVE-2017-16646"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067105 for CVE-2017-16646",
          "url": "https://bugzilla.suse.com/1067105"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16646",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16646"
    },
    {
      "cve": "CVE-2017-16647",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16647"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16647",
          "url": "https://www.suse.com/security/cve/CVE-2017-16647"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067102 for CVE-2017-16647",
          "url": "https://bugzilla.suse.com/1067102"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16647",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16647"
    },
    {
      "cve": "CVE-2017-16648",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16648"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16648",
          "url": "https://www.suse.com/security/cve/CVE-2017-16648"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067087 for CVE-2017-16648",
          "url": "https://bugzilla.suse.com/1067087"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-16648",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2017-16648",
          "url": "https://bugzilla.suse.com/1146519"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16648"
    },
    {
      "cve": "CVE-2017-16995",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16995"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16995",
          "url": "https://www.suse.com/security/cve/CVE-2017-16995"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-16995",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16995"
    },
    {
      "cve": "CVE-2017-16996",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-16996"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-16996",
          "url": "https://www.suse.com/security/cve/CVE-2017-16996"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-16996",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-16996"
    },
    {
      "cve": "CVE-2017-17448",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17448"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17448",
          "url": "https://www.suse.com/security/cve/CVE-2017-17448"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071693 for CVE-2017-17448",
          "url": "https://bugzilla.suse.com/1071693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17448"
    },
    {
      "cve": "CVE-2017-17449",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17449"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17449",
          "url": "https://www.suse.com/security/cve/CVE-2017-17449"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071694 for CVE-2017-17449",
          "url": "https://bugzilla.suse.com/1071694"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17449"
    },
    {
      "cve": "CVE-2017-17450",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17450"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17450",
          "url": "https://www.suse.com/security/cve/CVE-2017-17450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1071695 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1071695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074033 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1074033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-17450",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17450"
    },
    {
      "cve": "CVE-2017-17852",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17852"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17852",
          "url": "https://www.suse.com/security/cve/CVE-2017-17852"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17852",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17852"
    },
    {
      "cve": "CVE-2017-17853",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17853"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17853",
          "url": "https://www.suse.com/security/cve/CVE-2017-17853"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17853",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17853"
    },
    {
      "cve": "CVE-2017-17854",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17854"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17854",
          "url": "https://www.suse.com/security/cve/CVE-2017-17854"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17854",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17854"
    },
    {
      "cve": "CVE-2017-17855",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17855"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17855",
          "url": "https://www.suse.com/security/cve/CVE-2017-17855"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17855",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17855"
    },
    {
      "cve": "CVE-2017-17856",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17856"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17856",
          "url": "https://www.suse.com/security/cve/CVE-2017-17856"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17856",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17856"
    },
    {
      "cve": "CVE-2017-17857",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17857"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17857",
          "url": "https://www.suse.com/security/cve/CVE-2017-17857"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17857",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17857"
    },
    {
      "cve": "CVE-2017-17862",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17862"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17862",
          "url": "https://www.suse.com/security/cve/CVE-2017-17862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073928 for CVE-2017-17862",
          "url": "https://bugzilla.suse.com/1073928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17862"
    },
    {
      "cve": "CVE-2017-5123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5123",
          "url": "https://www.suse.com/security/cve/CVE-2017-5123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062473 for CVE-2017-5123",
          "url": "https://bugzilla.suse.com/1062473"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1122971 for CVE-2017-5123",
          "url": "https://bugzilla.suse.com/1122971"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5123"
    },
    {
      "cve": "CVE-2017-5715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5715",
          "url": "https://www.suse.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074741 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074741"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074919 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1074919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075007 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075262 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076115 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076372 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076606 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1076606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078353 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1078353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087887 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088147 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1088147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095735 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1095735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102517 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1102517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105108 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1105108"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126516 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1126516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201457 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203236 for CVE-2017-5715",
          "url": "https://bugzilla.suse.com/1203236"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-5754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5754",
          "url": "https://www.suse.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075008 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1075008"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1115045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5754",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5754"
    },
    {
      "cve": "CVE-2017-7541",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7541",
          "url": "https://www.suse.com/security/cve/CVE-2017-7541"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049645 for CVE-2017-7541",
          "url": "https://bugzilla.suse.com/1049645"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7541"
    },
    {
      "cve": "CVE-2017-7542",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7542"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7542",
          "url": "https://www.suse.com/security/cve/CVE-2017-7542"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049882 for CVE-2017-7542",
          "url": "https://bugzilla.suse.com/1049882"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061936 for CVE-2017-7542",
          "url": "https://bugzilla.suse.com/1061936"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7542"
    },
    {
      "cve": "CVE-2017-8824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8824",
          "url": "https://www.suse.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070771 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1070771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076734 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1076734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092904 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1092904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8824",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-8824"
    },
    {
      "cve": "CVE-2017-8831",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8831"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8831",
          "url": "https://www.suse.com/security/cve/CVE-2017-8831"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1037994 for CVE-2017-8831",
          "url": "https://bugzilla.suse.com/1037994"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1061936 for CVE-2017-8831",
          "url": "https://bugzilla.suse.com/1061936"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-8831",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2017-8831",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-8831"
    },
    {
      "cve": "CVE-2018-1000004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1000004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1000004",
          "url": "https://www.suse.com/security/cve/CVE-2018-1000004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076017 for CVE-2018-1000004",
          "url": "https://bugzilla.suse.com/1076017"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-1000004",
          "url": "https://bugzilla.suse.com/1091815"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1000004"
    },
    {
      "cve": "CVE-2018-10322",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10322"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10322",
          "url": "https://www.suse.com/security/cve/CVE-2018-10322"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-10322",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090749 for CVE-2018-10322",
          "url": "https://bugzilla.suse.com/1090749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10322"
    },
    {
      "cve": "CVE-2018-10323",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10323"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10323",
          "url": "https://www.suse.com/security/cve/CVE-2018-10323"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-10323",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090717 for CVE-2018-10323",
          "url": "https://bugzilla.suse.com/1090717"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10323"
    },
    {
      "cve": "CVE-2018-1068",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1068"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1068",
          "url": "https://www.suse.com/security/cve/CVE-2018-1068"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085107 for CVE-2018-1068",
          "url": "https://bugzilla.suse.com/1085107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085114 for CVE-2018-1068",
          "url": "https://bugzilla.suse.com/1085114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1068",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1123903 for CVE-2018-1068",
          "url": "https://bugzilla.suse.com/1123903"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-1068"
    },
    {
      "cve": "CVE-2018-1118",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-1118"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-1118",
          "url": "https://www.suse.com/security/cve/CVE-2018-1118"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-1118",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092472 for CVE-2018-1118",
          "url": "https://bugzilla.suse.com/1092472"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-1118"
    },
    {
      "cve": "CVE-2018-12232",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12232"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12232",
          "url": "https://www.suse.com/security/cve/CVE-2018-12232"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097593 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1097593"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1125907 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1125907"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1127757 for CVE-2018-12232",
          "url": "https://bugzilla.suse.com/1127757"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12232"
    },
    {
      "cve": "CVE-2018-12714",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12714"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 4.17.2. The filter parsing in kernel/trace/trace_events_filter.c could be called with no filter, which is an N=0 case when it expected at least one line to have been read, thus making the N-1 index invalid. This allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via crafted perf_event_open and mmap system calls.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12714",
          "url": "https://www.suse.com/security/cve/CVE-2018-12714"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098933 for CVE-2018-12714",
          "url": "https://bugzilla.suse.com/1098933"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12714"
    },
    {
      "cve": "CVE-2018-13053",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-13053"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-13053",
          "url": "https://www.suse.com/security/cve/CVE-2018-13053"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1099924 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1099924"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-13053",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-13053"
    },
    {
      "cve": "CVE-2018-18710",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18710"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18710",
          "url": "https://www.suse.com/security/cve/CVE-2018-18710"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1113751 for CVE-2018-18710",
          "url": "https://bugzilla.suse.com/1113751"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-18710"
    },
    {
      "cve": "CVE-2018-19824",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19824"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19824",
          "url": "https://www.suse.com/security/cve/CVE-2018-19824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1118152 for CVE-2018-19824",
          "url": "https://bugzilla.suse.com/1118152"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19824"
    },
    {
      "cve": "CVE-2018-5332",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5332"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5332",
          "url": "https://www.suse.com/security/cve/CVE-2018-5332"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075621 for CVE-2018-5332",
          "url": "https://bugzilla.suse.com/1075621"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-5332",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-5332",
          "url": "https://bugzilla.suse.com/1115893"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-5332"
    },
    {
      "cve": "CVE-2018-5333",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5333"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5333",
          "url": "https://www.suse.com/security/cve/CVE-2018-5333"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075617 for CVE-2018-5333",
          "url": "https://bugzilla.suse.com/1075617"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-5333",
          "url": "https://bugzilla.suse.com/1091815"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-5333"
    },
    {
      "cve": "CVE-2018-8043",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-8043"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-8043",
          "url": "https://www.suse.com/security/cve/CVE-2018-8043"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084829 for CVE-2018-8043",
          "url": "https://bugzilla.suse.com/1084829"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 0,
            "baseSeverity": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-8043"
    },
    {
      "cve": "CVE-2018-8087",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-8087"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-8087",
          "url": "https://www.suse.com/security/cve/CVE-2018-8087"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085053 for CVE-2018-8087",
          "url": "https://bugzilla.suse.com/1085053"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-8087"
    },
    {
      "cve": "CVE-2018-8822",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-8822"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-8822",
          "url": "https://www.suse.com/security/cve/CVE-2018-8822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1086162 for CVE-2018-8822",
          "url": "https://bugzilla.suse.com/1086162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090404 for CVE-2018-8822",
          "url": "https://bugzilla.suse.com/1090404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2018-8822",
          "url": "https://bugzilla.suse.com/1091815"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-8822"
    },
    {
      "cve": "CVE-2019-10207",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10207"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10207",
          "url": "https://www.suse.com/security/cve/CVE-2019-10207"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1123959 for CVE-2019-10207",
          "url": "https://bugzilla.suse.com/1123959"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142857 for CVE-2019-10207",
          "url": "https://bugzilla.suse.com/1142857"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-10207"
    },
    {
      "cve": "CVE-2019-11477",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11477"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11477",
          "url": "https://www.suse.com/security/cve/CVE-2019-11477"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153242 for CVE-2019-11477",
          "url": "https://bugzilla.suse.com/1153242"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11477"
    },
    {
      "cve": "CVE-2019-11478",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11478"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11478",
          "url": "https://www.suse.com/security/cve/CVE-2019-11478"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143542 for CVE-2019-11478",
          "url": "https://bugzilla.suse.com/1143542"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11478"
    },
    {
      "cve": "CVE-2019-11479",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11479"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11479",
          "url": "https://www.suse.com/security/cve/CVE-2019-11479"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137586 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1137586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142129 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1142129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143542 for CVE-2019-11479",
          "url": "https://bugzilla.suse.com/1143542"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-11479"
    },
    {
      "cve": "CVE-2019-14615",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14615"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14615",
          "url": "https://www.suse.com/security/cve/CVE-2019-14615"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1160195 for CVE-2019-14615",
          "url": "https://bugzilla.suse.com/1160195"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165881 for CVE-2019-14615",
          "url": "https://bugzilla.suse.com/1165881"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14615"
    },
    {
      "cve": "CVE-2019-14814",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14814"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14814",
          "url": "https://www.suse.com/security/cve/CVE-2019-14814"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146512 for CVE-2019-14814",
          "url": "https://bugzilla.suse.com/1146512"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173664 for CVE-2019-14814",
          "url": "https://bugzilla.suse.com/1173664"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173665 for CVE-2019-14814",
          "url": "https://bugzilla.suse.com/1173665"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14814"
    },
    {
      "cve": "CVE-2019-14896",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14896"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14896",
          "url": "https://www.suse.com/security/cve/CVE-2019-14896"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1157157 for CVE-2019-14896",
          "url": "https://bugzilla.suse.com/1157157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1160468 for CVE-2019-14896",
          "url": "https://bugzilla.suse.com/1160468"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-14896"
    },
    {
      "cve": "CVE-2019-15030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15030",
          "url": "https://www.suse.com/security/cve/CVE-2019-15030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149713 for CVE-2019-15030",
          "url": "https://bugzilla.suse.com/1149713"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15030"
    },
    {
      "cve": "CVE-2019-15031",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15031"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15031",
          "url": "https://www.suse.com/security/cve/CVE-2019-15031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149713 for CVE-2019-15031",
          "url": "https://bugzilla.suse.com/1149713"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15031"
    },
    {
      "cve": "CVE-2019-15098",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15098"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15098",
          "url": "https://www.suse.com/security/cve/CVE-2019-15098"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146378 for CVE-2019-15098",
          "url": "https://bugzilla.suse.com/1146378"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146543 for CVE-2019-15098",
          "url": "https://bugzilla.suse.com/1146543"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15098"
    },
    {
      "cve": "CVE-2019-15099",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15099"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15099",
          "url": "https://www.suse.com/security/cve/CVE-2019-15099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146368 for CVE-2019-15099",
          "url": "https://bugzilla.suse.com/1146368"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15099"
    },
    {
      "cve": "CVE-2019-15290",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15290"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15290",
          "url": "https://www.suse.com/security/cve/CVE-2019-15290"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146378 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1146378"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146519 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1146519"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146543 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1146543"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158381 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1158381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158834 for CVE-2019-15290",
          "url": "https://bugzilla.suse.com/1158834"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15290"
    },
    {
      "cve": "CVE-2019-15504",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15504"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15504",
          "url": "https://www.suse.com/security/cve/CVE-2019-15504"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1147116 for CVE-2019-15504",
          "url": "https://bugzilla.suse.com/1147116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185852 for CVE-2019-15504",
          "url": "https://bugzilla.suse.com/1185852"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-15504"
    },
    {
      "cve": "CVE-2019-15902",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-15902"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-15902",
          "url": "https://www.suse.com/security/cve/CVE-2019-15902"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149376 for CVE-2019-15902",
          "url": "https://bugzilla.suse.com/1149376"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155131 for CVE-2019-15902",
          "url": "https://bugzilla.suse.com/1155131"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-15902"
    },
    {
      "cve": "CVE-2019-16231",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-16231"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-16231",
          "url": "https://www.suse.com/security/cve/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1150466 for CVE-2019-16231",
          "url": "https://bugzilla.suse.com/1150466"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-16231"
    },
    {
      "cve": "CVE-2019-16232",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-16232"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-16232",
          "url": "https://www.suse.com/security/cve/CVE-2019-16232"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1150465 for CVE-2019-16232",
          "url": "https://bugzilla.suse.com/1150465"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-16232"
    },
    {
      "cve": "CVE-2019-16234",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-16234"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-16234",
          "url": "https://www.suse.com/security/cve/CVE-2019-16234"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1150452 for CVE-2019-16234",
          "url": "https://bugzilla.suse.com/1150452"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-16234"
    },
    {
      "cve": "CVE-2019-17133",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-17133"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-17133",
          "url": "https://www.suse.com/security/cve/CVE-2019-17133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153158 for CVE-2019-17133",
          "url": "https://bugzilla.suse.com/1153158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153161 for CVE-2019-17133",
          "url": "https://bugzilla.suse.com/1153161"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-17133"
    },
    {
      "cve": "CVE-2019-17666",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-17666"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-17666",
          "url": "https://www.suse.com/security/cve/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1154372 for CVE-2019-17666",
          "url": "https://bugzilla.suse.com/1154372"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-17666"
    },
    {
      "cve": "CVE-2019-18808",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-18808"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-18808",
          "url": "https://www.suse.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156259 for CVE-2019-18808",
          "url": "https://bugzilla.suse.com/1156259"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189884 for CVE-2019-18808",
          "url": "https://bugzilla.suse.com/1189884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190534 for CVE-2019-18808",
          "url": "https://bugzilla.suse.com/1190534"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-18808"
    },
    {
      "cve": "CVE-2019-18812",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-18812"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-18812",
          "url": "https://www.suse.com/security/cve/CVE-2019-18812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156277 for CVE-2019-18812",
          "url": "https://bugzilla.suse.com/1156277"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-18812"
    },
    {
      "cve": "CVE-2019-18813",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-18813"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-18813",
          "url": "https://www.suse.com/security/cve/CVE-2019-18813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156278 for CVE-2019-18813",
          "url": "https://bugzilla.suse.com/1156278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-18813"
    },
    {
      "cve": "CVE-2019-19252",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19252"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19252",
          "url": "https://www.suse.com/security/cve/CVE-2019-19252"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1157813 for CVE-2019-19252",
          "url": "https://bugzilla.suse.com/1157813"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-19252"
    },
    {
      "cve": "CVE-2019-19332",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19332"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19332",
          "url": "https://www.suse.com/security/cve/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158827 for CVE-2019-19332",
          "url": "https://bugzilla.suse.com/1158827"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-19332"
    },
    {
      "cve": "CVE-2019-19338",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19338"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19338",
          "url": "https://www.suse.com/security/cve/CVE-2019-19338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158954 for CVE-2019-19338",
          "url": "https://bugzilla.suse.com/1158954"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-19338"
    },
    {
      "cve": "CVE-2019-3016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3016",
          "url": "https://www.suse.com/security/cve/CVE-2019-3016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1159281 for CVE-2019-3016",
          "url": "https://bugzilla.suse.com/1159281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1161154 for CVE-2019-3016",
          "url": "https://bugzilla.suse.com/1161154"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3016"
    },
    {
      "cve": "CVE-2019-3846",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3846"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3846",
          "url": "https://www.suse.com/security/cve/CVE-2019-3846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136424 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1136424"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136446 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1136446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156330 for CVE-2019-3846",
          "url": "https://bugzilla.suse.com/1156330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3846"
    },
    {
      "cve": "CVE-2019-3882",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3882"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3882",
          "url": "https://www.suse.com/security/cve/CVE-2019-3882"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131416 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1131416"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131427 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1131427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133319 for CVE-2019-3882",
          "url": "https://bugzilla.suse.com/1133319"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3882"
    },
    {
      "cve": "CVE-2019-3887",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3887"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0\u0027s APIC register values via L2 guest, when \u0027virtualize x2APIC mode\u0027 is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3887",
          "url": "https://www.suse.com/security/cve/CVE-2019-3887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131800 for CVE-2019-3887",
          "url": "https://bugzilla.suse.com/1131800"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3887"
    },
    {
      "cve": "CVE-2019-6974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-6974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-6974",
          "url": "https://www.suse.com/security/cve/CVE-2019-6974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124728 for CVE-2019-6974",
          "url": "https://bugzilla.suse.com/1124728"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124729 for CVE-2019-6974",
          "url": "https://bugzilla.suse.com/1124729"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-6974"
    },
    {
      "cve": "CVE-2019-7221",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-7221"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-7221",
          "url": "https://www.suse.com/security/cve/CVE-2019-7221"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124732 for CVE-2019-7221",
          "url": "https://bugzilla.suse.com/1124732"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124734 for CVE-2019-7221",
          "url": "https://bugzilla.suse.com/1124734"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-7221"
    },
    {
      "cve": "CVE-2019-7222",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-7222"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-7222",
          "url": "https://www.suse.com/security/cve/CVE-2019-7222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124735 for CVE-2019-7222",
          "url": "https://bugzilla.suse.com/1124735"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-7222"
    },
    {
      "cve": "CVE-2019-8564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8564",
          "url": "https://www.suse.com/security/cve/CVE-2019-8564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132673 for CVE-2019-8564",
          "url": "https://bugzilla.suse.com/1132673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132828 for CVE-2019-8564",
          "url": "https://bugzilla.suse.com/1132828"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8564"
    },
    {
      "cve": "CVE-2019-8912",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8912"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8912",
          "url": "https://www.suse.com/security/cve/CVE-2019-8912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1125907 for CVE-2019-8912",
          "url": "https://bugzilla.suse.com/1125907"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126284 for CVE-2019-8912",
          "url": "https://bugzilla.suse.com/1126284"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8912"
    },
    {
      "cve": "CVE-2019-9500",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9500"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9500",
          "url": "https://www.suse.com/security/cve/CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132681 for CVE-2019-9500",
          "url": "https://bugzilla.suse.com/1132681"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9500"
    },
    {
      "cve": "CVE-2020-10135",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10135"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10135",
          "url": "https://www.suse.com/security/cve/CVE-2020-10135"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1171988 for CVE-2020-10135",
          "url": "https://bugzilla.suse.com/1171988"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10135"
    },
    {
      "cve": "CVE-2020-10766",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10766"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10766",
          "url": "https://www.suse.com/security/cve/CVE-2020-10766"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1159281 for CVE-2020-10766",
          "url": "https://bugzilla.suse.com/1159281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2020-10766",
          "url": "https://bugzilla.suse.com/1172781"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10766"
    },
    {
      "cve": "CVE-2020-10767",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10767"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10767",
          "url": "https://www.suse.com/security/cve/CVE-2020-10767"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1159281 for CVE-2020-10767",
          "url": "https://bugzilla.suse.com/1159281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2020-10767",
          "url": "https://bugzilla.suse.com/1172782"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10767"
    },
    {
      "cve": "CVE-2020-10768",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10768"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10768",
          "url": "https://www.suse.com/security/cve/CVE-2020-10768"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1159281 for CVE-2020-10768",
          "url": "https://bugzilla.suse.com/1159281"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2020-10768",
          "url": "https://bugzilla.suse.com/1172783"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10768"
    },
    {
      "cve": "CVE-2020-12351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12351",
          "url": "https://www.suse.com/security/cve/CVE-2020-12351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177724 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1177724"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177729 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1177729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178397 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1178397"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-12351"
    },
    {
      "cve": "CVE-2020-12352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12352",
          "url": "https://www.suse.com/security/cve/CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177725 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1177725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178398 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1178398"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-12352"
    },
    {
      "cve": "CVE-2020-14331",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14331"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14331",
          "url": "https://www.suse.com/security/cve/CVE-2020-14331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174205 for CVE-2020-14331",
          "url": "https://bugzilla.suse.com/1174205"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174247 for CVE-2020-14331",
          "url": "https://bugzilla.suse.com/1174247"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14331"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-24586",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24586"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24586",
          "url": "https://www.suse.com/security/cve/CVE-2020-24586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185859 for CVE-2020-24586",
          "url": "https://bugzilla.suse.com/1185859"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192868 for CVE-2020-24586",
          "url": "https://bugzilla.suse.com/1192868"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-24586"
    },
    {
      "cve": "CVE-2020-24587",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24587"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24587",
          "url": "https://www.suse.com/security/cve/CVE-2020-24587"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185859 for CVE-2020-24587",
          "url": "https://bugzilla.suse.com/1185859"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185862 for CVE-2020-24587",
          "url": "https://bugzilla.suse.com/1185862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192868 for CVE-2020-24587",
          "url": "https://bugzilla.suse.com/1192868"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-24587"
    },
    {
      "cve": "CVE-2020-24588",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24588"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24588",
          "url": "https://www.suse.com/security/cve/CVE-2020-24588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185861 for CVE-2020-24588",
          "url": "https://bugzilla.suse.com/1185861"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192868 for CVE-2020-24588",
          "url": "https://bugzilla.suse.com/1192868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199701 for CVE-2020-24588",
          "url": "https://bugzilla.suse.com/1199701"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-24588"
    },
    {
      "cve": "CVE-2020-25639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25639",
          "url": "https://www.suse.com/security/cve/CVE-2020-25639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176846 for CVE-2020-25639",
          "url": "https://bugzilla.suse.com/1176846"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25639"
    },
    {
      "cve": "CVE-2020-25656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25656",
          "url": "https://www.suse.com/security/cve/CVE-2020-25656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177766 for CVE-2020-25656",
          "url": "https://bugzilla.suse.com/1177766"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25656"
    },
    {
      "cve": "CVE-2020-25668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25668",
          "url": "https://www.suse.com/security/cve/CVE-2020-25668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178123 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178622 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25668"
    },
    {
      "cve": "CVE-2020-26141",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26141"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26141",
          "url": "https://www.suse.com/security/cve/CVE-2020-26141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185987 for CVE-2020-26141",
          "url": "https://bugzilla.suse.com/1185987"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26141"
    },
    {
      "cve": "CVE-2020-2732",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-2732"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-2732",
          "url": "https://www.suse.com/security/cve/CVE-2020-2732"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1163971 for CVE-2020-2732",
          "url": "https://bugzilla.suse.com/1163971"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-2732"
    },
    {
      "cve": "CVE-2020-29660",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29660"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29660",
          "url": "https://www.suse.com/security/cve/CVE-2020-29660"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179745 for CVE-2020-29660",
          "url": "https://bugzilla.suse.com/1179745"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179877 for CVE-2020-29660",
          "url": "https://bugzilla.suse.com/1179877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-29660"
    },
    {
      "cve": "CVE-2020-29661",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29661"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29661",
          "url": "https://www.suse.com/security/cve/CVE-2020-29661"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179745 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1179745"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179877 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1179877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214268 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1214268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218966 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1218966"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-29661"
    },
    {
      "cve": "CVE-2020-8648",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8648"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8648",
          "url": "https://www.suse.com/security/cve/CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162928 for CVE-2020-8648",
          "url": "https://bugzilla.suse.com/1162928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8648"
    },
    {
      "cve": "CVE-2020-8694",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8694"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8694",
          "url": "https://www.suse.com/security/cve/CVE-2020-8694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170415 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170415"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170446 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178591 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178591"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178700 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179661 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1179661"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8694"
    },
    {
      "cve": "CVE-2021-23133",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-23133"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-23133",
          "url": "https://www.suse.com/security/cve/CVE-2021-23133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184675 for CVE-2021-23133",
          "url": "https://bugzilla.suse.com/1184675"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185901 for CVE-2021-23133",
          "url": "https://bugzilla.suse.com/1185901"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-23133"
    },
    {
      "cve": "CVE-2021-26708",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-26708"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-26708",
          "url": "https://www.suse.com/security/cve/CVE-2021-26708"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181806 for CVE-2021-26708",
          "url": "https://bugzilla.suse.com/1181806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183298 for CVE-2021-26708",
          "url": "https://bugzilla.suse.com/1183298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-26708"
    },
    {
      "cve": "CVE-2021-28971",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28971"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28971",
          "url": "https://www.suse.com/security/cve/CVE-2021-28971"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184196 for CVE-2021-28971",
          "url": "https://bugzilla.suse.com/1184196"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28971"
    },
    {
      "cve": "CVE-2021-32606",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-32606"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-32606",
          "url": "https://www.suse.com/security/cve/CVE-2021-32606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185953 for CVE-2021-32606",
          "url": "https://bugzilla.suse.com/1185953"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-32606"
    },
    {
      "cve": "CVE-2021-33909",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33909"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33909",
          "url": "https://www.suse.com/security/cve/CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188062 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1188062"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188063 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1188063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188257 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1188257"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189302 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1189302"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190859 for CVE-2021-33909",
          "url": "https://bugzilla.suse.com/1190859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-33909"
    },
    {
      "cve": "CVE-2021-3483",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3483"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3483",
          "url": "https://www.suse.com/security/cve/CVE-2021-3483"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184393 for CVE-2021-3483",
          "url": "https://bugzilla.suse.com/1184393"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3483"
    },
    {
      "cve": "CVE-2021-3489",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3489"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (\"bpf, ringbuf: Deny reserve of buffers larger than ringbuf\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 (\"bpf: Implement BPF ring buffer and verifier support for it\") (v5.8-rc1).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3489",
          "url": "https://www.suse.com/security/cve/CVE-2021-3489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185640 for CVE-2021-3489",
          "url": "https://bugzilla.suse.com/1185640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185856 for CVE-2021-3489",
          "url": "https://bugzilla.suse.com/1185856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3489"
    },
    {
      "cve": "CVE-2021-3490",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3490"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3490",
          "url": "https://www.suse.com/security/cve/CVE-2021-3490"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185641 for CVE-2021-3490",
          "url": "https://bugzilla.suse.com/1185641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185796 for CVE-2021-3490",
          "url": "https://bugzilla.suse.com/1185796"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3490"
    },
    {
      "cve": "CVE-2021-3491",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3491"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3491",
          "url": "https://www.suse.com/security/cve/CVE-2021-3491"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185642 for CVE-2021-3491",
          "url": "https://bugzilla.suse.com/1185642"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187090 for CVE-2021-3491",
          "url": "https://bugzilla.suse.com/1187090"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3491"
    },
    {
      "cve": "CVE-2021-3542",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3542"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3542",
          "url": "https://www.suse.com/security/cve/CVE-2021-3542"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184673 for CVE-2021-3542",
          "url": "https://bugzilla.suse.com/1184673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1186063 for CVE-2021-3542",
          "url": "https://bugzilla.suse.com/1186063"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3542"
    },
    {
      "cve": "CVE-2021-3640",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3640"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3640",
          "url": "https://www.suse.com/security/cve/CVE-2021-3640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188172 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1188172"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188613 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1188613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191530 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1191530"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196810 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1196810"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-3640",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3640"
    },
    {
      "cve": "CVE-2021-3653",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3653"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3653",
          "url": "https://www.suse.com/security/cve/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189399 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1189399"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189420 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1189420"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2021-3653",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3653"
    },
    {
      "cve": "CVE-2021-3656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3656",
          "url": "https://www.suse.com/security/cve/CVE-2021-3656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189400 for CVE-2021-3656",
          "url": "https://bugzilla.suse.com/1189400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189418 for CVE-2021-3656",
          "url": "https://bugzilla.suse.com/1189418"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3656"
    },
    {
      "cve": "CVE-2021-3744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3744",
          "url": "https://www.suse.com/security/cve/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189884 for CVE-2021-3744",
          "url": "https://bugzilla.suse.com/1189884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190534 for CVE-2021-3744",
          "url": "https://bugzilla.suse.com/1190534"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3744"
    },
    {
      "cve": "CVE-2021-3753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3753",
          "url": "https://www.suse.com/security/cve/CVE-2021-3753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190025 for CVE-2021-3753",
          "url": "https://bugzilla.suse.com/1190025"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3753"
    },
    {
      "cve": "CVE-2021-37576",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-37576"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-37576",
          "url": "https://www.suse.com/security/cve/CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188838 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1188838"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188842 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1188842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190276 for CVE-2021-37576",
          "url": "https://bugzilla.suse.com/1190276"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-37576"
    },
    {
      "cve": "CVE-2021-3759",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3759"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3759",
          "url": "https://www.suse.com/security/cve/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190115 for CVE-2021-3759",
          "url": "https://bugzilla.suse.com/1190115"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3759"
    },
    {
      "cve": "CVE-2021-38166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38166",
          "url": "https://www.suse.com/security/cve/CVE-2021-38166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189233 for CVE-2021-38166",
          "url": "https://bugzilla.suse.com/1189233"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38166"
    },
    {
      "cve": "CVE-2021-43976",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43976"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43976",
          "url": "https://www.suse.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192847 for CVE-2021-43976",
          "url": "https://bugzilla.suse.com/1192847"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43976"
    },
    {
      "cve": "CVE-2022-0185",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0185"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0185",
          "url": "https://www.suse.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194517 for CVE-2022-0185",
          "url": "https://bugzilla.suse.com/1194517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194737 for CVE-2022-0185",
          "url": "https://bugzilla.suse.com/1194737"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-0185"
    },
    {
      "cve": "CVE-2022-0330",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0330"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0330",
          "url": "https://www.suse.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194880 for CVE-2022-0330",
          "url": "https://bugzilla.suse.com/1194880"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195950 for CVE-2022-0330",
          "url": "https://bugzilla.suse.com/1195950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-0330"
    },
    {
      "cve": "CVE-2022-0847",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0847"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0847",
          "url": "https://www.suse.com/security/cve/CVE-2022-0847"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196584 for CVE-2022-0847",
          "url": "https://bugzilla.suse.com/1196584"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196601 for CVE-2022-0847",
          "url": "https://bugzilla.suse.com/1196601"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-0847"
    },
    {
      "cve": "CVE-2022-0886",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0886"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0886",
          "url": "https://www.suse.com/security/cve/CVE-2022-0886"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197131 for CVE-2022-0886",
          "url": "https://bugzilla.suse.com/1197131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197133 for CVE-2022-0886",
          "url": "https://bugzilla.suse.com/1197133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197462 for CVE-2022-0886",
          "url": "https://bugzilla.suse.com/1197462"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-0886"
    },
    {
      "cve": "CVE-2022-1462",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1462"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1462",
          "url": "https://www.suse.com/security/cve/CVE-2022-1462"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198829 for CVE-2022-1462",
          "url": "https://bugzilla.suse.com/1198829"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1462"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1679",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1679"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1679",
          "url": "https://www.suse.com/security/cve/CVE-2022-1679"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199487 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1199487"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201080 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1201080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212316 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1212316"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1679"
    },
    {
      "cve": "CVE-2022-1729",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1729"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1729",
          "url": "https://www.suse.com/security/cve/CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199507 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199507"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199697 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199697"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1852",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1852"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1852",
          "url": "https://www.suse.com/security/cve/CVE-2022-1852"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199875 for CVE-2022-1852",
          "url": "https://bugzilla.suse.com/1199875"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1852"
    },
    {
      "cve": "CVE-2022-1966",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1966"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1966",
          "url": "https://www.suse.com/security/cve/CVE-2022-1966"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200015 for CVE-2022-1966",
          "url": "https://bugzilla.suse.com/1200015"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200268 for CVE-2022-1966",
          "url": "https://bugzilla.suse.com/1200268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200494 for CVE-2022-1966",
          "url": "https://bugzilla.suse.com/1200494"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200529 for CVE-2022-1966",
          "url": "https://bugzilla.suse.com/1200529"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1966"
    },
    {
      "cve": "CVE-2022-1972",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1972"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2078. Reason: This candidate is a reservation duplicate of CVE-2022-2078. Notes: All CVE users should reference CVE-2022-2078 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1972",
          "url": "https://www.suse.com/security/cve/CVE-2022-1972"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200019 for CVE-2022-1972",
          "url": "https://bugzilla.suse.com/1200019"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200266 for CVE-2022-1972",
          "url": "https://bugzilla.suse.com/1200266"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1972"
    },
    {
      "cve": "CVE-2022-1973",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1973"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1973",
          "url": "https://www.suse.com/security/cve/CVE-2022-1973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200023 for CVE-2022-1973",
          "url": "https://bugzilla.suse.com/1200023"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1973"
    },
    {
      "cve": "CVE-2022-22942",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-22942"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-22942",
          "url": "https://www.suse.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195065 for CVE-2022-22942",
          "url": "https://bugzilla.suse.com/1195065"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195951 for CVE-2022-22942",
          "url": "https://bugzilla.suse.com/1195951"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-22942"
    },
    {
      "cve": "CVE-2022-2308",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2308"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in vDPA with VDUSE backend. There are currently no checks in VDUSE kernel driver to ensure the size of the device config space is in line with the features advertised by the VDUSE userspace application. In case of a mismatch, Virtio drivers config read helpers do not initialize the memory indirectly passed to vduse_vdpa_get_config() returning uninitialized memory from the stack. This could cause undefined behavior or data leaks in Virtio drivers.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2308",
          "url": "https://www.suse.com/security/cve/CVE-2022-2308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202573 for CVE-2022-2308",
          "url": "https://bugzilla.suse.com/1202573"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2308"
    },
    {
      "cve": "CVE-2022-24958",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-24958"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-24958",
          "url": "https://www.suse.com/security/cve/CVE-2022-24958"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195905 for CVE-2022-24958",
          "url": "https://bugzilla.suse.com/1195905"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-24958"
    },
    {
      "cve": "CVE-2022-2588",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2588"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2588",
          "url": "https://www.suse.com/security/cve/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202096 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1202096"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203613 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1203613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204183 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1204183"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2590",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2590"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2590",
          "url": "https://www.suse.com/security/cve/CVE-2022-2590"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202013 for CVE-2022-2590",
          "url": "https://bugzilla.suse.com/1202013"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202089 for CVE-2022-2590",
          "url": "https://bugzilla.suse.com/1202089"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-2590"
    },
    {
      "cve": "CVE-2022-26490",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-26490"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-26490",
          "url": "https://www.suse.com/security/cve/CVE-2022-26490"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196830 for CVE-2022-26490",
          "url": "https://bugzilla.suse.com/1196830"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201656 for CVE-2022-26490",
          "url": "https://bugzilla.suse.com/1201656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201969 for CVE-2022-26490",
          "url": "https://bugzilla.suse.com/1201969"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2022-26490",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-26490"
    },
    {
      "cve": "CVE-2022-28388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28388",
          "url": "https://www.suse.com/security/cve/CVE-2022-28388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198032 for CVE-2022-28388",
          "url": "https://bugzilla.suse.com/1198032"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28388"
    },
    {
      "cve": "CVE-2022-28389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28389",
          "url": "https://www.suse.com/security/cve/CVE-2022-28389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198033 for CVE-2022-28389",
          "url": "https://bugzilla.suse.com/1198033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201657 for CVE-2022-28389",
          "url": "https://bugzilla.suse.com/1201657"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-28389"
    },
    {
      "cve": "CVE-2022-28390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28390",
          "url": "https://www.suse.com/security/cve/CVE-2022-28390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198031 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1198031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201517 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1201517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207969 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1207969"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-28390"
    },
    {
      "cve": "CVE-2022-28893",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28893"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28893",
          "url": "https://www.suse.com/security/cve/CVE-2022-28893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198330 for CVE-2022-28893",
          "url": "https://bugzilla.suse.com/1198330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28893"
    },
    {
      "cve": "CVE-2022-29900",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-29900"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-29900",
          "url": "https://www.suse.com/security/cve/CVE-2022-29900"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199657 for CVE-2022-29900",
          "url": "https://bugzilla.suse.com/1199657"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201469 for CVE-2022-29900",
          "url": "https://bugzilla.suse.com/1201469"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207894 for CVE-2022-29900",
          "url": "https://bugzilla.suse.com/1207894"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-29900"
    },
    {
      "cve": "CVE-2022-29901",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-29901"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-29901",
          "url": "https://www.suse.com/security/cve/CVE-2022-29901"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199657 for CVE-2022-29901",
          "url": "https://bugzilla.suse.com/1199657"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201469 for CVE-2022-29901",
          "url": "https://bugzilla.suse.com/1201469"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207894 for CVE-2022-29901",
          "url": "https://bugzilla.suse.com/1207894"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-29901"
    },
    {
      "cve": "CVE-2022-29968",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-29968"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb-\u003eprivate.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-29968",
          "url": "https://www.suse.com/security/cve/CVE-2022-29968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199087 for CVE-2022-29968",
          "url": "https://bugzilla.suse.com/1199087"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-29968"
    },
    {
      "cve": "CVE-2022-3424",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3424"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3424",
          "url": "https://www.suse.com/security/cve/CVE-2022-3424"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204166 for CVE-2022-3424",
          "url": "https://bugzilla.suse.com/1204166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204167 for CVE-2022-3424",
          "url": "https://bugzilla.suse.com/1204167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2022-3424",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212309 for CVE-2022-3424",
          "url": "https://bugzilla.suse.com/1212309"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-3424"
    },
    {
      "cve": "CVE-2022-34918",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-34918"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-34918",
          "url": "https://www.suse.com/security/cve/CVE-2022-34918"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201171 for CVE-2022-34918",
          "url": "https://bugzilla.suse.com/1201171"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201177 for CVE-2022-34918",
          "url": "https://bugzilla.suse.com/1201177"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201222 for CVE-2022-34918",
          "url": "https://bugzilla.suse.com/1201222"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-34918"
    },
    {
      "cve": "CVE-2022-3628",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3628"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3628",
          "url": "https://www.suse.com/security/cve/CVE-2022-3628"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204868 for CVE-2022-3628",
          "url": "https://bugzilla.suse.com/1204868"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3628"
    },
    {
      "cve": "CVE-2022-3640",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3640"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3640",
          "url": "https://www.suse.com/security/cve/CVE-2022-3640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204619 for CVE-2022-3640",
          "url": "https://bugzilla.suse.com/1204619"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204624 for CVE-2022-3640",
          "url": "https://bugzilla.suse.com/1204624"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-3640",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-3640"
    },
    {
      "cve": "CVE-2022-40982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40982",
          "url": "https://www.suse.com/security/cve/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206418 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1206418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40982"
    },
    {
      "cve": "CVE-2022-41218",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41218"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41218",
          "url": "https://www.suse.com/security/cve/CVE-2022-41218"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202960 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1202960"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203606 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1203606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-41674",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41674"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41674",
          "url": "https://www.suse.com/security/cve/CVE-2022-41674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203770 for CVE-2022-41674",
          "url": "https://bugzilla.suse.com/1203770"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203994 for CVE-2022-41674",
          "url": "https://bugzilla.suse.com/1203994"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-41674",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-41674"
    },
    {
      "cve": "CVE-2022-42719",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-42719"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-42719",
          "url": "https://www.suse.com/security/cve/CVE-2022-42719"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204051 for CVE-2022-42719",
          "url": "https://bugzilla.suse.com/1204051"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204292 for CVE-2022-42719",
          "url": "https://bugzilla.suse.com/1204292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-42719",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-42719"
    },
    {
      "cve": "CVE-2022-42720",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-42720"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-42720",
          "url": "https://www.suse.com/security/cve/CVE-2022-42720"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204059 for CVE-2022-42720",
          "url": "https://bugzilla.suse.com/1204059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204291 for CVE-2022-42720",
          "url": "https://bugzilla.suse.com/1204291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-42720",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-42720"
    },
    {
      "cve": "CVE-2022-42721",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-42721"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-42721",
          "url": "https://www.suse.com/security/cve/CVE-2022-42721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204060 for CVE-2022-42721",
          "url": "https://bugzilla.suse.com/1204060"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204290 for CVE-2022-42721",
          "url": "https://bugzilla.suse.com/1204290"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-42721",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-42721"
    },
    {
      "cve": "CVE-2022-42722",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-42722"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-42722",
          "url": "https://www.suse.com/security/cve/CVE-2022-42722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204125 for CVE-2022-42722",
          "url": "https://bugzilla.suse.com/1204125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204289 for CVE-2022-42722",
          "url": "https://bugzilla.suse.com/1204289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-42722",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-42722"
    },
    {
      "cve": "CVE-2022-4379",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-4379"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-4379",
          "url": "https://www.suse.com/security/cve/CVE-2022-4379"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206209 for CVE-2022-4379",
          "url": "https://bugzilla.suse.com/1206209"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206373 for CVE-2022-4379",
          "url": "https://bugzilla.suse.com/1206373"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-4379"
    },
    {
      "cve": "CVE-2022-44032",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-44032"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-44032",
          "url": "https://www.suse.com/security/cve/CVE-2022-44032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204894 for CVE-2022-44032",
          "url": "https://bugzilla.suse.com/1204894"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212290 for CVE-2022-44032",
          "url": "https://bugzilla.suse.com/1212290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-44032"
    },
    {
      "cve": "CVE-2022-44033",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-44033"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-44033",
          "url": "https://www.suse.com/security/cve/CVE-2022-44033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204922 for CVE-2022-44033",
          "url": "https://bugzilla.suse.com/1204922"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212306 for CVE-2022-44033",
          "url": "https://bugzilla.suse.com/1212306"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-44033"
    },
    {
      "cve": "CVE-2022-44034",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-44034"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-44034",
          "url": "https://www.suse.com/security/cve/CVE-2022-44034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204901 for CVE-2022-44034",
          "url": "https://bugzilla.suse.com/1204901"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-44034"
    },
    {
      "cve": "CVE-2022-45884",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45884"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45884",
          "url": "https://www.suse.com/security/cve/CVE-2022-45884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205756 for CVE-2022-45884",
          "url": "https://bugzilla.suse.com/1205756"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45884"
    },
    {
      "cve": "CVE-2022-45885",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45885"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45885",
          "url": "https://www.suse.com/security/cve/CVE-2022-45885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205758 for CVE-2022-45885",
          "url": "https://bugzilla.suse.com/1205758"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45885"
    },
    {
      "cve": "CVE-2022-45886",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45886"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45886",
          "url": "https://www.suse.com/security/cve/CVE-2022-45886"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205760 for CVE-2022-45886",
          "url": "https://bugzilla.suse.com/1205760"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45886"
    },
    {
      "cve": "CVE-2022-45887",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45887"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45887",
          "url": "https://www.suse.com/security/cve/CVE-2022-45887"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205762 for CVE-2022-45887",
          "url": "https://bugzilla.suse.com/1205762"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220015 for CVE-2022-45887",
          "url": "https://bugzilla.suse.com/1220015"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45887"
    },
    {
      "cve": "CVE-2022-45888",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45888"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45888",
          "url": "https://www.suse.com/security/cve/CVE-2022-45888"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205764 for CVE-2022-45888",
          "url": "https://bugzilla.suse.com/1205764"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45888"
    },
    {
      "cve": "CVE-2022-45919",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45919"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45919",
          "url": "https://www.suse.com/security/cve/CVE-2022-45919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205803 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1205803"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208600 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1208600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208912 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1208912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-45919",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-45919"
    },
    {
      "cve": "CVE-2022-45934",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45934"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45934",
          "url": "https://www.suse.com/security/cve/CVE-2022-45934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205796 for CVE-2022-45934",
          "url": "https://bugzilla.suse.com/1205796"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212292 for CVE-2022-45934",
          "url": "https://bugzilla.suse.com/1212292"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45934"
    },
    {
      "cve": "CVE-2023-0045",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0045"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set   function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall.   The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit  a664ec9158eeddd75121d39c9a0758016097fa96",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0045",
          "url": "https://www.suse.com/security/cve/CVE-2023-0045"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207773 for CVE-2023-0045",
          "url": "https://bugzilla.suse.com/1207773"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0045"
    },
    {
      "cve": "CVE-2023-1076",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1076"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1076",
          "url": "https://www.suse.com/security/cve/CVE-2023-1076"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208599 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1208599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-1076",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1076"
    },
    {
      "cve": "CVE-2023-1078",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1078"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1078",
          "url": "https://www.suse.com/security/cve/CVE-2023-1078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208601 for CVE-2023-1078",
          "url": "https://bugzilla.suse.com/1208601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208603 for CVE-2023-1078",
          "url": "https://bugzilla.suse.com/1208603"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1078"
    },
    {
      "cve": "CVE-2023-1192",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1192"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1192",
          "url": "https://www.suse.com/security/cve/CVE-2023-1192"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208995 for CVE-2023-1192",
          "url": "https://bugzilla.suse.com/1208995"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1192"
    },
    {
      "cve": "CVE-2023-1380",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1380"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1380",
          "url": "https://www.suse.com/security/cve/CVE-2023-1380"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209287 for CVE-2023-1380",
          "url": "https://bugzilla.suse.com/1209287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1380"
    },
    {
      "cve": "CVE-2023-20569",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20569"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20569",
          "url": "https://www.suse.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213287 for CVE-2023-20569",
          "url": "https://bugzilla.suse.com/1213287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-20593",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20593"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20593",
          "url": "https://www.suse.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213286 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1213286"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213616 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1213616"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-2124",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2124"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2124",
          "url": "https://www.suse.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210498 for CVE-2023-2124",
          "url": "https://bugzilla.suse.com/1210498"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2124"
    },
    {
      "cve": "CVE-2023-31084",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31084"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31084",
          "url": "https://www.suse.com/security/cve/CVE-2023-31084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210783 for CVE-2023-31084",
          "url": "https://bugzilla.suse.com/1210783"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-31084"
    },
    {
      "cve": "CVE-2023-3141",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3141"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3141",
          "url": "https://www.suse.com/security/cve/CVE-2023-3141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212129 for CVE-2023-3141",
          "url": "https://bugzilla.suse.com/1212129"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3141",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3141"
    },
    {
      "cve": "CVE-2023-3269",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3269"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3269",
          "url": "https://www.suse.com/security/cve/CVE-2023-3269"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212395 for CVE-2023-3269",
          "url": "https://bugzilla.suse.com/1212395"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213760 for CVE-2023-3269",
          "url": "https://bugzilla.suse.com/1213760"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3269"
    },
    {
      "cve": "CVE-2023-39192",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-39192"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-39192",
          "url": "https://www.suse.com/security/cve/CVE-2023-39192"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215858 for CVE-2023-39192",
          "url": "https://bugzilla.suse.com/1215858"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220015 for CVE-2023-39192",
          "url": "https://bugzilla.suse.com/1220015"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-39192"
    },
    {
      "cve": "CVE-2023-39193",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-39193"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-39193",
          "url": "https://www.suse.com/security/cve/CVE-2023-39193"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215860 for CVE-2023-39193",
          "url": "https://bugzilla.suse.com/1215860"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220015 for CVE-2023-39193",
          "url": "https://bugzilla.suse.com/1220015"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-39193"
    },
    {
      "cve": "CVE-2023-4128",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4128"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208.  Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4128",
          "url": "https://www.suse.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214149 for CVE-2023-4128",
          "url": "https://bugzilla.suse.com/1214149"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4128"
    },
    {
      "cve": "CVE-2023-4134",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4134"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4134",
          "url": "https://www.suse.com/security/cve/CVE-2023-4134"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213971 for CVE-2023-4134",
          "url": "https://bugzilla.suse.com/1213971"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-4134"
    },
    {
      "cve": "CVE-2023-4194",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4194"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4194",
          "url": "https://www.suse.com/security/cve/CVE-2023-4194"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214019 for CVE-2023-4194",
          "url": "https://bugzilla.suse.com/1214019"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-4194"
    },
    {
      "cve": "CVE-2023-42753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-42753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-42753",
          "url": "https://www.suse.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215150 for CVE-2023-42753",
          "url": "https://bugzilla.suse.com/1215150"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218613 for CVE-2023-42753",
          "url": "https://bugzilla.suse.com/1218613"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-42753"
    },
    {
      "cve": "CVE-2023-42754",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-42754"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-42754",
          "url": "https://www.suse.com/security/cve/CVE-2023-42754"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215467 for CVE-2023-42754",
          "url": "https://bugzilla.suse.com/1215467"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222212 for CVE-2023-42754",
          "url": "https://bugzilla.suse.com/1222212"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-42754"
    },
    {
      "cve": "CVE-2023-42756",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-42756"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-42756",
          "url": "https://www.suse.com/security/cve/CVE-2023-42756"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215767 for CVE-2023-42756",
          "url": "https://bugzilla.suse.com/1215767"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-42756"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    },
    {
      "cve": "CVE-2023-46813",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-46813"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-46813",
          "url": "https://www.suse.com/security/cve/CVE-2023-46813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212649 for CVE-2023-46813",
          "url": "https://bugzilla.suse.com/1212649"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216896 for CVE-2023-46813",
          "url": "https://bugzilla.suse.com/1216896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-46813"
    },
    {
      "cve": "CVE-2023-4881",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4881"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4881",
          "url": "https://www.suse.com/security/cve/CVE-2023-4881"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215221 for CVE-2023-4881",
          "url": "https://bugzilla.suse.com/1215221"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-4881"
    },
    {
      "cve": "CVE-2023-5345",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-5345"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-5345",
          "url": "https://www.suse.com/security/cve/CVE-2023-5345"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215899 for CVE-2023-5345",
          "url": "https://bugzilla.suse.com/1215899"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215971 for CVE-2023-5345",
          "url": "https://bugzilla.suse.com/1215971"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-5345"
    },
    {
      "cve": "CVE-2023-6606",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-6606"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-6606",
          "url": "https://www.suse.com/security/cve/CVE-2023-6606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217947 for CVE-2023-6606",
          "url": "https://bugzilla.suse.com/1217947"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220015 for CVE-2023-6606",
          "url": "https://bugzilla.suse.com/1220015"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-6606"
    },
    {
      "cve": "CVE-2023-6610",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-6610"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
          "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-6610",
          "url": "https://www.suse.com/security/cve/CVE-2023-6610"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217946 for CVE-2023-6610",
          "url": "https://bugzilla.suse.com/1217946"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
            "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-6610"
    }
  ]
}
  opensuse-su-2024:11520-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "xen-4.15.1_01-1.2 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the xen-4.15.1_01-1.2 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-11520",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11520-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-1320 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-1320/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-1366 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-1366/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-3919 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-3919/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-10013 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-10013/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-10024 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-10024/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-10025 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-10025/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7777 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7777/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7908 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7908/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7909 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7909/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8667 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8667/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8669 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8669/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8910 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8910/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9377 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9379 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9379/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9381 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9382 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9382/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9383 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9383/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9384 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9384/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9385 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9385/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9386 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9637 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9637/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9921 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9921/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-9932 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-9932/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-12135 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-12135/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-12136 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-12136/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-12137 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-12137/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2615 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2615/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2620 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2620/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6505 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6505/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-8309 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-8309/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9330 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9330/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10471 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10471/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10472 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10472/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10981 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10981/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-10982 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-10982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12126 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12126/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12891 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12891/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12892 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12892/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12893 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12893/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-15468 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-15468/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-15469 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-15469/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-15470 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-15470/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18883 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18883/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19961 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19961/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19963 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19963/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19964 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19964/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19965 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19965/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19966 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19966/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19967 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19967/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3639 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3646 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3646/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-3665 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-3665/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5244 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5244/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7540 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7540/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7541 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7541/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7542 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7542/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-8897 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-8897/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-17349 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-17349/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0543 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0543/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11739 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11739/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11740 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11740/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11742 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11742/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11743 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11743/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15563 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15565 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15565/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15566 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15567 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25595 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25595/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25596 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25596/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25597 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25597/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25598 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25598/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25599 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25599/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25600 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25600/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25601 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25601/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25602 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25602/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25603 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25603/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25604 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25604/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27670 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27670/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27671 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27671/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27672 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27672/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27674 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27674/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-28368 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-28368/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29040 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29040/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29480 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29480/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29481 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29481/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29483 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29483/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29484 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29484/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29566 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29567 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29570 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29570/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29571 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29571/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28687 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28687/"
      }
    ],
    "title": "xen-4.15.1_01-1.2 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:11520-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.15.1_01-1.2.aarch64",
                "product": {
                  "name": "xen-4.15.1_01-1.2.aarch64",
                  "product_id": "xen-4.15.1_01-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-4.15.1_01-1.2.aarch64",
                "product": {
                  "name": "xen-devel-4.15.1_01-1.2.aarch64",
                  "product_id": "xen-devel-4.15.1_01-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.15.1_01-1.2.aarch64",
                "product": {
                  "name": "xen-doc-html-4.15.1_01-1.2.aarch64",
                  "product_id": "xen-doc-html-4.15.1_01-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.15.1_01-1.2.aarch64",
                "product": {
                  "name": "xen-libs-4.15.1_01-1.2.aarch64",
                  "product_id": "xen-libs-4.15.1_01-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.15.1_01-1.2.aarch64",
                "product": {
                  "name": "xen-libs-32bit-4.15.1_01-1.2.aarch64",
                  "product_id": "xen-libs-32bit-4.15.1_01-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.15.1_01-1.2.aarch64",
                "product": {
                  "name": "xen-tools-4.15.1_01-1.2.aarch64",
                  "product_id": "xen-tools-4.15.1_01-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.15.1_01-1.2.aarch64",
                "product": {
                  "name": "xen-tools-domU-4.15.1_01-1.2.aarch64",
                  "product_id": "xen-tools-domU-4.15.1_01-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
                "product": {
                  "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
                  "product_id": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.15.1_01-1.2.ppc64le",
                "product": {
                  "name": "xen-4.15.1_01-1.2.ppc64le",
                  "product_id": "xen-4.15.1_01-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-4.15.1_01-1.2.ppc64le",
                "product": {
                  "name": "xen-devel-4.15.1_01-1.2.ppc64le",
                  "product_id": "xen-devel-4.15.1_01-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.15.1_01-1.2.ppc64le",
                "product": {
                  "name": "xen-doc-html-4.15.1_01-1.2.ppc64le",
                  "product_id": "xen-doc-html-4.15.1_01-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.15.1_01-1.2.ppc64le",
                "product": {
                  "name": "xen-libs-4.15.1_01-1.2.ppc64le",
                  "product_id": "xen-libs-4.15.1_01-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.15.1_01-1.2.ppc64le",
                "product": {
                  "name": "xen-libs-32bit-4.15.1_01-1.2.ppc64le",
                  "product_id": "xen-libs-32bit-4.15.1_01-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.15.1_01-1.2.ppc64le",
                "product": {
                  "name": "xen-tools-4.15.1_01-1.2.ppc64le",
                  "product_id": "xen-tools-4.15.1_01-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.15.1_01-1.2.ppc64le",
                "product": {
                  "name": "xen-tools-domU-4.15.1_01-1.2.ppc64le",
                  "product_id": "xen-tools-domU-4.15.1_01-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
                "product": {
                  "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
                  "product_id": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.15.1_01-1.2.s390x",
                "product": {
                  "name": "xen-4.15.1_01-1.2.s390x",
                  "product_id": "xen-4.15.1_01-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-4.15.1_01-1.2.s390x",
                "product": {
                  "name": "xen-devel-4.15.1_01-1.2.s390x",
                  "product_id": "xen-devel-4.15.1_01-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.15.1_01-1.2.s390x",
                "product": {
                  "name": "xen-doc-html-4.15.1_01-1.2.s390x",
                  "product_id": "xen-doc-html-4.15.1_01-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.15.1_01-1.2.s390x",
                "product": {
                  "name": "xen-libs-4.15.1_01-1.2.s390x",
                  "product_id": "xen-libs-4.15.1_01-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.15.1_01-1.2.s390x",
                "product": {
                  "name": "xen-libs-32bit-4.15.1_01-1.2.s390x",
                  "product_id": "xen-libs-32bit-4.15.1_01-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.15.1_01-1.2.s390x",
                "product": {
                  "name": "xen-tools-4.15.1_01-1.2.s390x",
                  "product_id": "xen-tools-4.15.1_01-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.15.1_01-1.2.s390x",
                "product": {
                  "name": "xen-tools-domU-4.15.1_01-1.2.s390x",
                  "product_id": "xen-tools-domU-4.15.1_01-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
                "product": {
                  "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
                  "product_id": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-4.15.1_01-1.2.x86_64",
                "product": {
                  "name": "xen-4.15.1_01-1.2.x86_64",
                  "product_id": "xen-4.15.1_01-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-4.15.1_01-1.2.x86_64",
                "product": {
                  "name": "xen-devel-4.15.1_01-1.2.x86_64",
                  "product_id": "xen-devel-4.15.1_01-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-doc-html-4.15.1_01-1.2.x86_64",
                "product": {
                  "name": "xen-doc-html-4.15.1_01-1.2.x86_64",
                  "product_id": "xen-doc-html-4.15.1_01-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-4.15.1_01-1.2.x86_64",
                "product": {
                  "name": "xen-libs-4.15.1_01-1.2.x86_64",
                  "product_id": "xen-libs-4.15.1_01-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-32bit-4.15.1_01-1.2.x86_64",
                "product": {
                  "name": "xen-libs-32bit-4.15.1_01-1.2.x86_64",
                  "product_id": "xen-libs-32bit-4.15.1_01-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-4.15.1_01-1.2.x86_64",
                "product": {
                  "name": "xen-tools-4.15.1_01-1.2.x86_64",
                  "product_id": "xen-tools-4.15.1_01-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-domU-4.15.1_01-1.2.x86_64",
                "product": {
                  "name": "xen-tools-domU-4.15.1_01-1.2.x86_64",
                  "product_id": "xen-tools-domU-4.15.1_01-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64",
                "product": {
                  "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64",
                  "product_id": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64"
        },
        "product_reference": "xen-4.15.1_01-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le"
        },
        "product_reference": "xen-4.15.1_01-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x"
        },
        "product_reference": "xen-4.15.1_01-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64"
        },
        "product_reference": "xen-4.15.1_01-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64"
        },
        "product_reference": "xen-devel-4.15.1_01-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le"
        },
        "product_reference": "xen-devel-4.15.1_01-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x"
        },
        "product_reference": "xen-devel-4.15.1_01-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64"
        },
        "product_reference": "xen-devel-4.15.1_01-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64"
        },
        "product_reference": "xen-doc-html-4.15.1_01-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le"
        },
        "product_reference": "xen-doc-html-4.15.1_01-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x"
        },
        "product_reference": "xen-doc-html-4.15.1_01-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-doc-html-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64"
        },
        "product_reference": "xen-doc-html-4.15.1_01-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64"
        },
        "product_reference": "xen-libs-4.15.1_01-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le"
        },
        "product_reference": "xen-libs-4.15.1_01-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x"
        },
        "product_reference": "xen-libs-4.15.1_01-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64"
        },
        "product_reference": "xen-libs-4.15.1_01-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64"
        },
        "product_reference": "xen-libs-32bit-4.15.1_01-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le"
        },
        "product_reference": "xen-libs-32bit-4.15.1_01-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x"
        },
        "product_reference": "xen-libs-32bit-4.15.1_01-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-32bit-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64"
        },
        "product_reference": "xen-libs-32bit-4.15.1_01-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64"
        },
        "product_reference": "xen-tools-4.15.1_01-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le"
        },
        "product_reference": "xen-tools-4.15.1_01-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x"
        },
        "product_reference": "xen-tools-4.15.1_01-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64"
        },
        "product_reference": "xen-tools-4.15.1_01-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64"
        },
        "product_reference": "xen-tools-domU-4.15.1_01-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le"
        },
        "product_reference": "xen-tools-domU-4.15.1_01-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x"
        },
        "product_reference": "xen-tools-domU-4.15.1_01-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-domU-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64"
        },
        "product_reference": "xen-tools-domU-4.15.1_01-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64"
        },
        "product_reference": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le"
        },
        "product_reference": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x"
        },
        "product_reference": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        },
        "product_reference": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-1320",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-1320"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to \"attempting to mark non-existent regions as dirty,\" aka the \"bitblt\" heap overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-1320",
          "url": "https://www.suse.com/security/cve/CVE-2007-1320"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 252519 for CVE-2007-1320",
          "url": "https://bugzilla.suse.com/252519"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 270621 for CVE-2007-1320",
          "url": "https://bugzilla.suse.com/270621"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 435135 for CVE-2007-1320",
          "url": "https://bugzilla.suse.com/435135"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 448551 for CVE-2007-1320",
          "url": "https://bugzilla.suse.com/448551"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2007-1320"
    },
    {
      "cve": "CVE-2007-1366",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-1366"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "QEMU 0.8.2 allows local users to crash a virtual machine via the divisor operand to the aam instruction, as demonstrated by \"aam 0x0,\" which triggers a divide-by-zero error.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-1366",
          "url": "https://www.suse.com/security/cve/CVE-2007-1366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 252519 for CVE-2007-1366",
          "url": "https://bugzilla.suse.com/252519"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 270621 for CVE-2007-1366",
          "url": "https://bugzilla.suse.com/270621"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2007-1366"
    },
    {
      "cve": "CVE-2007-3919",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-3919"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "(1) xenbaked and (2) xenmon.py in Xen 3.1 and earlier allow local users to truncate arbitrary files via a symlink attack on /tmp/xenq-shm.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-3919",
          "url": "https://www.suse.com/security/cve/CVE-2007-3919"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 334445 for CVE-2007-3919",
          "url": "https://bugzilla.suse.com/334445"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-3919"
    },
    {
      "cve": "CVE-2016-10013",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-10013"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen through 4.8.x allows local 64-bit x86 HVM guest OS users to gain privileges by leveraging mishandling of SYSCALL singlestep during emulation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-10013",
          "url": "https://www.suse.com/security/cve/CVE-2016-10013"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1016340 for CVE-2016-10013",
          "url": "https://bugzilla.suse.com/1016340"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-10013"
    },
    {
      "cve": "CVE-2016-10024",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-10024"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen through 4.8.x allows local x86 PV guest OS kernel administrators to cause a denial of service (host hang or crash) by modifying the instruction stream asynchronously while performing certain kernel operations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-10024",
          "url": "https://www.suse.com/security/cve/CVE-2016-10024"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1014298 for CVE-2016-10024",
          "url": "https://bugzilla.suse.com/1014298"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2016-10024",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-10024"
    },
    {
      "cve": "CVE-2016-10025",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-10025"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "VMFUNC emulation in Xen 4.6.x through 4.8.x on x86 systems using AMD virtualization extensions (aka SVM) allows local HVM guest OS users to cause a denial of service (hypervisor crash) by leveraging a missing NULL pointer check.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-10025",
          "url": "https://www.suse.com/security/cve/CVE-2016-10025"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1014300 for CVE-2016-10025",
          "url": "https://bugzilla.suse.com/1014300"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-10025"
    },
    {
      "cve": "CVE-2016-7777",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7777"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7777",
          "url": "https://www.suse.com/security/cve/CVE-2016-7777"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000106 for CVE-2016-7777",
          "url": "https://bugzilla.suse.com/1000106"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7777"
    },
    {
      "cve": "CVE-2016-7908",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7908"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The mcf_fec_do_tx function in hw/net/mcf_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7908",
          "url": "https://www.suse.com/security/cve/CVE-2016-7908"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1002550 for CVE-2016-7908",
          "url": "https://bugzilla.suse.com/1002550"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1003030 for CVE-2016-7908",
          "url": "https://bugzilla.suse.com/1003030"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7908"
    },
    {
      "cve": "CVE-2016-7909",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7909"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The pcnet_rdra_addr function in hw/net/pcnet.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7909",
          "url": "https://www.suse.com/security/cve/CVE-2016-7909"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1002557 for CVE-2016-7909",
          "url": "https://bugzilla.suse.com/1002557"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1003032 for CVE-2016-7909",
          "url": "https://bugzilla.suse.com/1003032"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7909"
    },
    {
      "cve": "CVE-2016-8667",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8667"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rc4030_write function in hw/dma/rc4030.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8667",
          "url": "https://www.suse.com/security/cve/CVE-2016-8667"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1004702 for CVE-2016-8667",
          "url": "https://bugzilla.suse.com/1004702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1005004 for CVE-2016-8667",
          "url": "https://bugzilla.suse.com/1005004"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-8667"
    },
    {
      "cve": "CVE-2016-8669",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8669"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8669",
          "url": "https://www.suse.com/security/cve/CVE-2016-8669"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1004707 for CVE-2016-8669",
          "url": "https://bugzilla.suse.com/1004707"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1005005 for CVE-2016-8669",
          "url": "https://bugzilla.suse.com/1005005"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-8669"
    },
    {
      "cve": "CVE-2016-8910",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8910"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8910",
          "url": "https://www.suse.com/security/cve/CVE-2016-8910"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1006538 for CVE-2016-8910",
          "url": "https://bugzilla.suse.com/1006538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1007157 for CVE-2016-8910",
          "url": "https://bugzilla.suse.com/1007157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024178 for CVE-2016-8910",
          "url": "https://bugzilla.suse.com/1024178"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2016-8910"
    },
    {
      "cve": "CVE-2016-9377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen 4.5.x through 4.7.x on AMD systems without the NRip feature, when emulating instructions that generate software interrupts, allows local HVM guest OS users to cause a denial of service (guest crash) by leveraging IDT entry miscalculation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9377",
          "url": "https://www.suse.com/security/cve/CVE-2016-9377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1009108 for CVE-2016-9377",
          "url": "https://bugzilla.suse.com/1009108"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-9377"
    },
    {
      "cve": "CVE-2016-9379",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9379"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The pygrub boot loader emulator in Xen, when S-expression output format is requested, allows local pygrub-using guest OS administrators to read or delete arbitrary files on the host via string quotes and S-expressions in the bootloader configuration file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9379",
          "url": "https://www.suse.com/security/cve/CVE-2016-9379"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1009111 for CVE-2016-9379",
          "url": "https://bugzilla.suse.com/1009111"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-9379"
    },
    {
      "cve": "CVE-2016-9381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Race condition in QEMU in Xen allows local x86 HVM guest OS administrators to gain privileges by changing certain data on shared rings, aka a \"double fetch\" vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9381",
          "url": "https://www.suse.com/security/cve/CVE-2016-9381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1009109 for CVE-2016-9381",
          "url": "https://bugzilla.suse.com/1009109"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-9381"
    },
    {
      "cve": "CVE-2016-9382",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9382"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen 4.0.x through 4.7.x mishandle x86 task switches to VM86 mode, which allows local 32-bit x86 HVM guest OS users to gain privileges or cause a denial of service (guest OS crash) by leveraging a guest operating system that uses hardware task switching and allows a new task to start in VM86 mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9382",
          "url": "https://www.suse.com/security/cve/CVE-2016-9382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1009103 for CVE-2016-9382",
          "url": "https://bugzilla.suse.com/1009103"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-9382"
    },
    {
      "cve": "CVE-2016-9383",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9383"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen, when running on a 64-bit hypervisor, allows local x86 guest OS users to modify arbitrary memory and consequently obtain sensitive information, cause a denial of service (host crash), or execute arbitrary code on the host by leveraging broken emulation of bit test instructions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9383",
          "url": "https://www.suse.com/security/cve/CVE-2016-9383"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1009107 for CVE-2016-9383",
          "url": "https://bugzilla.suse.com/1009107"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-9383"
    },
    {
      "cve": "CVE-2016-9384",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9384"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen 4.7 allows local guest OS users to obtain sensitive host information by loading a 32-bit ELF symbol table.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9384",
          "url": "https://www.suse.com/security/cve/CVE-2016-9384"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1009105 for CVE-2016-9384",
          "url": "https://bugzilla.suse.com/1009105"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2016-9384"
    },
    {
      "cve": "CVE-2016-9385",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9385"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The x86 segment base write emulation functionality in Xen 4.4.x through 4.7.x allows local x86 PV guest OS administrators to cause a denial of service (host crash) by leveraging lack of canonical address checks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9385",
          "url": "https://www.suse.com/security/cve/CVE-2016-9385"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1009104 for CVE-2016-9385",
          "url": "https://bugzilla.suse.com/1009104"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-9385"
    },
    {
      "cve": "CVE-2016-9386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The x86 emulator in Xen does not properly treat x86 NULL segments as unusable when accessing memory, which might allow local HVM guest users to gain privileges via vectors involving \"unexpected\" base/limit values.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9386",
          "url": "https://www.suse.com/security/cve/CVE-2016-9386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1009100 for CVE-2016-9386",
          "url": "https://bugzilla.suse.com/1009100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-9386"
    },
    {
      "cve": "CVE-2016-9637",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9637"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The (1) ioport_read and (2) ioport_write functions in Xen, when qemu is used as a device model within Xen, might allow local x86 HVM guest OS administrators to gain qemu process privileges via vectors involving an out-of-range ioport access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9637",
          "url": "https://www.suse.com/security/cve/CVE-2016-9637"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1011652 for CVE-2016-9637",
          "url": "https://bugzilla.suse.com/1011652"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-9637"
    },
    {
      "cve": "CVE-2016-9921",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9921"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9921",
          "url": "https://www.suse.com/security/cve/CVE-2016-9921"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1014702 for CVE-2016-9921",
          "url": "https://bugzilla.suse.com/1014702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1015169 for CVE-2016-9921",
          "url": "https://bugzilla.suse.com/1015169"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2016-9921",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-9921"
    },
    {
      "cve": "CVE-2016-9932",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-9932"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "CMPXCHG8B emulation in Xen 3.3.x through 4.7.x on x86 systems allows local HVM guest OS users to obtain sensitive information from host stack memory via a \"supposedly-ignored\" operand size prefix.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-9932",
          "url": "https://www.suse.com/security/cve/CVE-2016-9932"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1012651 for CVE-2016-9932",
          "url": "https://bugzilla.suse.com/1012651"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1016340 for CVE-2016-9932",
          "url": "https://bugzilla.suse.com/1016340"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2016-9932"
    },
    {
      "cve": "CVE-2017-12135",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-12135"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-12135",
          "url": "https://www.suse.com/security/cve/CVE-2017-12135"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1051787 for CVE-2017-12135",
          "url": "https://bugzilla.suse.com/1051787"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1169392 for CVE-2017-12135",
          "url": "https://bugzilla.suse.com/1169392"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-12135",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-12135"
    },
    {
      "cve": "CVE-2017-12136",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-12136"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-12136",
          "url": "https://www.suse.com/security/cve/CVE-2017-12136"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1051789 for CVE-2017-12136",
          "url": "https://bugzilla.suse.com/1051789"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-12136"
    },
    {
      "cve": "CVE-2017-12137",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-12137"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-12137",
          "url": "https://www.suse.com/security/cve/CVE-2017-12137"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1051788 for CVE-2017-12137",
          "url": "https://bugzilla.suse.com/1051788"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-12137",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-12137"
    },
    {
      "cve": "CVE-2017-2615",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2615"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2615",
          "url": "https://www.suse.com/security/cve/CVE-2017-2615"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1023004 for CVE-2017-2615",
          "url": "https://bugzilla.suse.com/1023004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-2615",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2615"
    },
    {
      "cve": "CVE-2017-2620",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2620"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2620",
          "url": "https://www.suse.com/security/cve/CVE-2017-2620"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024834 for CVE-2017-2620",
          "url": "https://bugzilla.suse.com/1024834"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024972 for CVE-2017-2620",
          "url": "https://bugzilla.suse.com/1024972"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-2620",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2620"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-6505",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6505"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6505",
          "url": "https://www.suse.com/security/cve/CVE-2017-6505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1028184 for CVE-2017-6505",
          "url": "https://bugzilla.suse.com/1028184"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1028235 for CVE-2017-6505",
          "url": "https://bugzilla.suse.com/1028235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-6505",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6505"
    },
    {
      "cve": "CVE-2017-8309",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-8309"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-8309",
          "url": "https://www.suse.com/security/cve/CVE-2017-8309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1037242 for CVE-2017-8309",
          "url": "https://bugzilla.suse.com/1037242"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1037243 for CVE-2017-8309",
          "url": "https://bugzilla.suse.com/1037243"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-8309",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-8309"
    },
    {
      "cve": "CVE-2017-9330",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9330"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9330",
          "url": "https://www.suse.com/security/cve/CVE-2017-9330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042159 for CVE-2017-9330",
          "url": "https://bugzilla.suse.com/1042159"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042160 for CVE-2017-9330",
          "url": "https://bugzilla.suse.com/1042160"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1043157 for CVE-2017-9330",
          "url": "https://bugzilla.suse.com/1043157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-9330",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-9330"
    },
    {
      "cve": "CVE-2018-10471",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10471"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for CVE-2017-5754.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10471",
          "url": "https://www.suse.com/security/cve/CVE-2018-10471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089635 for CVE-2018-10471",
          "url": "https://bugzilla.suse.com/1089635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-10471",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10471"
    },
    {
      "cve": "CVE-2018-10472",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10472"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users (in certain configurations) to read arbitrary dom0 files via QMP live insertion of a CDROM, in conjunction with specifying the target file as the backing file of a snapshot.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10472",
          "url": "https://www.suse.com/security/cve/CVE-2018-10472"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089152 for CVE-2018-10472",
          "url": "https://bugzilla.suse.com/1089152"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10472"
    },
    {
      "cve": "CVE-2018-10981",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10981"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10981",
          "url": "https://www.suse.com/security/cve/CVE-2018-10981"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090823 for CVE-2018-10981",
          "url": "https://bugzilla.suse.com/1090823"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-10981",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-10981"
    },
    {
      "cve": "CVE-2018-10982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-10982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (unexpectedly high interrupt number, array overrun, and hypervisor crash) or possibly gain hypervisor privileges by setting up an HPET timer to deliver interrupts in IO-APIC mode, aka vHPET interrupt injection.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-10982",
          "url": "https://www.suse.com/security/cve/CVE-2018-10982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090822 for CVE-2018-10982",
          "url": "https://bugzilla.suse.com/1090822"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-10982",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-10982"
    },
    {
      "cve": "CVE-2018-12126",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12126"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12126",
          "url": "https://www.suse.com/security/cve/CVE-2018-12126"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103186 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1103186"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111331 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1111331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132686 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1132686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135409 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1135409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135524 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1135524"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1137916 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1137916"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138534 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1138534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141977 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1141977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149725 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149726 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149726"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1149729 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1149729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-12126",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12126"
    },
    {
      "cve": "CVE-2018-12891",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12891"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12891",
          "url": "https://www.suse.com/security/cve/CVE-2018-12891"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097521 for CVE-2018-12891",
          "url": "https://bugzilla.suse.com/1097521"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12891",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12891"
    },
    {
      "cve": "CVE-2018-12892",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12892"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images. Only emulated SCSI disks (specified as \"sd\" in the libxl disk configuration, or an equivalent) are affected. IDE disks (\"hd\") are not affected (because attempts to make them readonly are rejected). Additionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always read only. Only systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable. Only systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.) The vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create read only disks are rejected.) If the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12892",
          "url": "https://www.suse.com/security/cve/CVE-2018-12892"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097523 for CVE-2018-12892",
          "url": "https://bugzilla.suse.com/1097523"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12892"
    },
    {
      "cve": "CVE-2018-12893",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12893"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12893",
          "url": "https://www.suse.com/security/cve/CVE-2018-12893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097522 for CVE-2018-12893",
          "url": "https://bugzilla.suse.com/1097522"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-12893",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12893"
    },
    {
      "cve": "CVE-2018-15468",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-15468"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.11.x. The DEBUGCTL MSR contains several debugging features, some of which virtualise cleanly, but some do not. In particular, Branch Trace Store is not virtualised by the processor, and software has to be careful to configure it suitably not to lock up the core. As a result, it must only be available to fully trusted guests. Unfortunately, in the case that vPMU is disabled, all value checking was skipped, allowing the guest to choose any MSR_DEBUGCTL setting it likes. A malicious or buggy guest administrator (on Intel x86 HVM or PVH) can lock up the entire host, causing a Denial of Service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-15468",
          "url": "https://www.suse.com/security/cve/CVE-2018-15468"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103276 for CVE-2018-15468",
          "url": "https://bugzilla.suse.com/1103276"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-15468"
    },
    {
      "cve": "CVE-2018-15469",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-15469"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.11.x. ARM never properly implemented grant table v2, either in the hypervisor or in Linux. Unfortunately, an ARM guest can still request v2 grant tables; they will simply not be properly set up, resulting in subsequent grant-related hypercalls hitting BUG() checks. An unprivileged guest can cause a BUG() check in the hypervisor, resulting in a denial-of-service (crash).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-15469",
          "url": "https://www.suse.com/security/cve/CVE-2018-15469"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103275 for CVE-2018-15469",
          "url": "https://bugzilla.suse.com/1103275"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-15469"
    },
    {
      "cve": "CVE-2018-15470",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-15470"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.11.x. The logic in oxenstored for handling writes depended on the order of evaluation of expressions making up a tuple. As indicated in section 7.7.3 \"Operations on data structures\" of the OCaml manual, the order of evaluation of subexpressions is not specified. In practice, different implementations behave differently. Thus, oxenstored may not enforce the configured quota-maxentity. This allows a malicious or buggy guest to write as many xenstore entries as it wishes, causing unbounded memory usage in oxenstored. This can lead to a system-wide DoS.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-15470",
          "url": "https://www.suse.com/security/cve/CVE-2018-15470"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1103279 for CVE-2018-15470",
          "url": "https://bugzilla.suse.com/1103279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-15470"
    },
    {
      "cve": "CVE-2018-18883",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18883"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen 4.9.x through 4.11.x, on Intel x86 platforms, allowing x86 HVM and PVH guests to cause a host OS denial of service (NULL pointer dereference) or possibly have unspecified other impact because nested VT-x is not properly restricted.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18883",
          "url": "https://www.suse.com/security/cve/CVE-2018-18883"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1114405 for CVE-2018-18883",
          "url": "https://bugzilla.suse.com/1114405"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-18883"
    },
    {
      "cve": "CVE-2018-19961",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19961"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19961",
          "url": "https://www.suse.com/security/cve/CVE-2018-19961"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115040 for CVE-2018-19961",
          "url": "https://bugzilla.suse.com/1115040"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-19961",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-19961"
    },
    {
      "cve": "CVE-2018-19963",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19963"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen 4.11 allowing HVM guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because x86 IOREQ server resource accounting (for external emulators) was mishandled.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19963",
          "url": "https://www.suse.com/security/cve/CVE-2018-19963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115043 for CVE-2018-19963",
          "url": "https://bugzilla.suse.com/1115043"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-19963"
    },
    {
      "cve": "CVE-2018-19964",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19964"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen 4.11.x allowing x86 guest OS users to cause a denial of service (host OS hang) because the p2m lock remains unavailable indefinitely in certain error conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19964",
          "url": "https://www.suse.com/security/cve/CVE-2018-19964"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115044 for CVE-2018-19964",
          "url": "https://bugzilla.suse.com/1115044"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19964"
    },
    {
      "cve": "CVE-2018-19965",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19965"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitigation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19965",
          "url": "https://www.suse.com/security/cve/CVE-2018-19965"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115045 for CVE-2018-19965",
          "url": "https://bugzilla.suse.com/1115045"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19965"
    },
    {
      "cve": "CVE-2018-19966",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19966"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because of an interpretation conflict for a union data structure associated with shadow paging. NOTE: this issue exists because of an incorrect fix for CVE-2017-15595.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19966",
          "url": "https://www.suse.com/security/cve/CVE-2018-19966"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115047 for CVE-2018-19966",
          "url": "https://bugzilla.suse.com/1115047"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-19966",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19966"
    },
    {
      "cve": "CVE-2018-19967",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19967"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel\u0027s mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19967",
          "url": "https://www.suse.com/security/cve/CVE-2018-19967"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1114988 for CVE-2018-19967",
          "url": "https://bugzilla.suse.com/1114988"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-19967",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19967"
    },
    {
      "cve": "CVE-2018-3639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3639",
          "url": "https://www.suse.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085235 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1085308 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1085308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092631 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092885 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1092885"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094912 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1094912"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100394 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1100394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102640 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1102640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1105412 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1105412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111963 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1111963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172781 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172781"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172782 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172783 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1172783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173489 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1173489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2018-3639",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3639"
    },
    {
      "cve": "CVE-2018-3646",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3646"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3646",
          "url": "https://www.suse.com/security/cve/CVE-2018-3646"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087081 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1087081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089343 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1089343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091107 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1091107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1099306 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1099306"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104365 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1104365"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104894 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1104894"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1106548 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1106548"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1113534 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1113534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2018-3646",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-3646"
    },
    {
      "cve": "CVE-2018-3665",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-3665"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-3665",
          "url": "https://www.suse.com/security/cve/CVE-2018-3665"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1087082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087086 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1087086"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090338 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1090338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095241 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1095241"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095242 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1095242"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1096740 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1096740"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100091 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1100091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100555 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1100555"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-3665",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-3665"
    },
    {
      "cve": "CVE-2018-5244",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5244"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Xen 4.10, new infrastructure was introduced as part of an overhaul to how MSR emulation happens for guests. Unfortunately, one tracking structure isn\u0027t freed when a vcpu is destroyed. This allows guest OS administrators to cause a denial of service (host OS memory consumption) by rebooting many times.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5244",
          "url": "https://www.suse.com/security/cve/CVE-2018-5244"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073961 for CVE-2018-5244",
          "url": "https://bugzilla.suse.com/1073961"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074966 for CVE-2018-5244",
          "url": "https://bugzilla.suse.com/1074966"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-5244"
    },
    {
      "cve": "CVE-2018-7540",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7540"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7540",
          "url": "https://www.suse.com/security/cve/CVE-2018-7540"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080635 for CVE-2018-7540",
          "url": "https://bugzilla.suse.com/1080635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-7540",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7540"
    },
    {
      "cve": "CVE-2018-7541",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to v1.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7541",
          "url": "https://www.suse.com/security/cve/CVE-2018-7541"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080662 for CVE-2018-7541",
          "url": "https://bugzilla.suse.com/1080662"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-7541",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-7541"
    },
    {
      "cve": "CVE-2018-7542",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7542"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen 4.8.x through 4.10.x allowing x86 PVH guest OS users to cause a denial of service (NULL pointer dereference and hypervisor crash) by leveraging the mishandling of configurations that lack a Local APIC.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7542",
          "url": "https://www.suse.com/security/cve/CVE-2018-7542"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080634 for CVE-2018-7542",
          "url": "https://bugzilla.suse.com/1080634"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-7542"
    },
    {
      "cve": "CVE-2018-8897",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-8897"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-8897",
          "url": "https://www.suse.com/security/cve/CVE-2018-8897"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087078 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1087078"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087088 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1087088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090368 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1090368"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090820 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1090820"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1090869 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1090869"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092497 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1092497"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1093522 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1093522"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1093524 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1093524"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1098813 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1098813"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1100835 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1100835"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1115893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2018-8897",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-8897"
    },
    {
      "cve": "CVE-2019-17349",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-17349"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a LoadExcl or StoreExcl operation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-17349",
          "url": "https://www.suse.com/security/cve/CVE-2019-17349"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1138294 for CVE-2019-17349",
          "url": "https://bugzilla.suse.com/1138294"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-17349"
    },
    {
      "cve": "CVE-2020-0543",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0543"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0543",
          "url": "https://www.suse.com/security/cve/CVE-2020-0543"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1154824 for CVE-2020-0543",
          "url": "https://bugzilla.suse.com/1154824"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172205 for CVE-2020-0543",
          "url": "https://bugzilla.suse.com/1172205"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172206 for CVE-2020-0543",
          "url": "https://bugzilla.suse.com/1172206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172207 for CVE-2020-0543",
          "url": "https://bugzilla.suse.com/1172207"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172770 for CVE-2020-0543",
          "url": "https://bugzilla.suse.com/1172770"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-0543",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2020-0543",
          "url": "https://bugzilla.suse.com/1201877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0543"
    },
    {
      "cve": "CVE-2020-11739",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11739"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service or possibly gain privileges because of missing memory barriers in read-write unlock paths. The read-write unlock paths don\u0027t contain a memory barrier. On Arm, this means a processor is allowed to re-order the memory access with the preceding ones. In other words, the unlock may be seen by another processor before all the memory accesses within the \"critical\" section. As a consequence, it may be possible to have a writer executing a critical section at the same time as readers or another writer. In other words, many of the assumptions (e.g., a variable cannot be modified after a check) in the critical sections are not safe anymore. The read-write locks are used in hypercalls (such as grant-table ones), so a malicious guest could exploit the race. For instance, there is a small window where Xen can leak memory if XENMAPSPACE_grant_table is used concurrently. A malicious guest may be able to leak memory, or cause a hypervisor crash resulting in a Denial of Service (DoS). Information leak and privilege escalation cannot be excluded.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11739",
          "url": "https://www.suse.com/security/cve/CVE-2020-11739"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1168142 for CVE-2020-11739",
          "url": "https://bugzilla.suse.com/1168142"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-11739"
    },
    {
      "cve": "CVE-2020-11740",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11740"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in xenoprof in Xen through 4.13.x, allowing guest OS users (without active profiling) to obtain sensitive information about other guests. Unprivileged guests can request to map xenoprof buffers, even if profiling has not been enabled for those guests. These buffers were not scrubbed.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11740",
          "url": "https://www.suse.com/security/cve/CVE-2020-11740"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1168140 for CVE-2020-11740",
          "url": "https://bugzilla.suse.com/1168140"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-11740",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-11740"
    },
    {
      "cve": "CVE-2020-11742",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11742"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of bad continuation handling in GNTTABOP_copy. Grant table operations are expected to return 0 for success, and a negative number for errors. The fix for CVE-2017-12135 introduced a path through grant copy handling where success may be returned to the caller without any action taken. In particular, the status fields of individual operations are left uninitialised, and may result in errant behaviour in the caller of GNTTABOP_copy. A buggy or malicious guest can construct its grant table in such a way that, when a backend domain tries to copy a grant, it hits the incorrect exit path. This returns success to the caller without doing anything, which may cause crashes or other incorrect behaviour.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11742",
          "url": "https://www.suse.com/security/cve/CVE-2020-11742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1169392 for CVE-2020-11742",
          "url": "https://bugzilla.suse.com/1169392"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-11742",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-11742"
    },
    {
      "cve": "CVE-2020-11743",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11743"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of a bad error path in GNTTABOP_map_grant. Grant table operations are expected to return 0 for success, and a negative number for errors. Some misplaced brackets cause one error path to return 1 instead of a negative value. The grant table code in Linux treats this condition as success, and proceeds with incorrectly initialised state. A buggy or malicious guest can construct its grant table in such a way that, when a backend domain tries to map a grant, it hits the incorrect error path. This will crash a Linux based dom0 or backend domain.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11743",
          "url": "https://www.suse.com/security/cve/CVE-2020-11743"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1168143 for CVE-2020-11743",
          "url": "https://bugzilla.suse.com/1168143"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-11743"
    },
    {
      "cve": "CVE-2020-15563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.13.x, allowing x86 HVM guest OS users to cause a hypervisor crash. An inverted conditional in x86 HVM guests\u0027 dirty video RAM tracking code allows such guests to make Xen de-reference a pointer guaranteed to point at unmapped space. A malicious or buggy HVM guest may cause the hypervisor to crash, resulting in Denial of Service (DoS) affecting the entire host. Xen versions from 4.8 onwards are affected. Xen versions 4.7 and earlier are not affected. Only x86 systems are affected. Arm systems are not affected. Only x86 HVM guests using shadow paging can leverage the vulnerability. In addition, there needs to be an entity actively monitoring a guest\u0027s video frame buffer (typically for display purposes) in order for such a guest to be able to leverage the vulnerability. x86 PV guests, as well as x86 HVM guests using hardware assisted paging (HAP), cannot leverage the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15563",
          "url": "https://www.suse.com/security/cve/CVE-2020-15563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173377 for CVE-2020-15563",
          "url": "https://bugzilla.suse.com/1173377"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-15563"
    },
    {
      "cve": "CVE-2020-15565",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15565"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.13.x, allowing x86 Intel HVM guest OS users to cause a host OS denial of service or possibly gain privileges because of insufficient cache write-back under VT-d. When page tables are shared between IOMMU and CPU, changes to them require flushing of both TLBs. Furthermore, IOMMUs may be non-coherent, and hence prior to flushing IOMMU TLBs, a CPU cache also needs writing back to memory after changes were made. Such writing back of cached data was missing in particular when splitting large page mappings into smaller granularity ones. A malicious guest may be able to retain read/write DMA access to frames returned to Xen\u0027s free pool, and later reused for another purpose. Host crashes (leading to a Denial of Service) and privilege escalation cannot be ruled out. Xen versions from at least 3.2 onwards are affected. Only x86 Intel systems are affected. x86 AMD as well as Arm systems are not affected. Only x86 HVM guests using hardware assisted paging (HAP), having a passed through PCI device assigned, and having page table sharing enabled can leverage the vulnerability. Note that page table sharing will be enabled (by default) only if Xen considers IOMMU and CPU large page size support compatible.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15565",
          "url": "https://www.suse.com/security/cve/CVE-2020-15565"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173378 for CVE-2020-15565",
          "url": "https://bugzilla.suse.com/1173378"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-15565"
    },
    {
      "cve": "CVE-2020-15566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a host OS crash because of incorrect error handling in event-channel port allocation. The allocation of an event-channel port may fail for multiple reasons: (1) port is already in use, (2) the memory allocation failed, or (3) the port we try to allocate is higher than what is supported by the ABI (e.g., 2L or FIFO) used by the guest or the limit set by an administrator (max_event_channels in xl cfg). Due to the missing error checks, only (1) will be considered an error. All the other cases will provide a valid port and will result in a crash when trying to access the event channel. When the administrator configured a guest to allow more than 1023 event channels, that guest may be able to crash the host. When Xen is out-of-memory, allocation of new event channels will result in crashing the host rather than reporting an error. Xen versions 4.10 and later are affected. All architectures are affected. The default configuration, when guests are created with xl/libxl, is not vulnerable, because of the default event-channel limit.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15566",
          "url": "https://www.suse.com/security/cve/CVE-2020-15566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173376 for CVE-2020-15566",
          "url": "https://bugzilla.suse.com/1173376"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-15566"
    },
    {
      "cve": "CVE-2020-15567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.13.x, allowing Intel guest OS users to gain privileges or cause a denial of service because of non-atomic modification of a live EPT PTE. When mapping guest EPT (nested paging) tables, Xen would in some circumstances use a series of non-atomic bitfield writes. Depending on the compiler version and optimisation flags, Xen might expose a dangerous partially written PTE to the hardware, which an attacker might be able to race to exploit. A guest administrator or perhaps even an unprivileged guest user might be able to cause denial of service, data corruption, or privilege escalation. Only systems using Intel CPUs are vulnerable. Systems using AMD CPUs, and Arm systems, are not vulnerable. Only systems using nested paging (hap, aka nested paging, aka in this case Intel EPT) are vulnerable. Only HVM and PVH guests can exploit the vulnerability. The presence and scope of the vulnerability depends on the precise optimisations performed by the compiler used to build Xen. If the compiler generates (a) a single 64-bit write, or (b) a series of read-modify-write operations in the same order as the source code, the hypervisor is not vulnerable. For example, in one test build using GCC 8.3 with normal settings, the compiler generated multiple (unlocked) read-modify-write operations in source-code order, which did not constitute a vulnerability. We have not been able to survey compilers; consequently we cannot say which compiler(s) might produce vulnerable code (with which code-generation options). The source code clearly violates the C rules, and thus should be considered vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15567",
          "url": "https://www.suse.com/security/cve/CVE-2020-15567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173380 for CVE-2020-15567",
          "url": "https://bugzilla.suse.com/1173380"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-15567",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-15567"
    },
    {
      "cve": "CVE-2020-25595",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25595"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. The PCI passthrough code improperly uses register data. Code paths in Xen\u0027s MSI handling have been identified that act on unsanitized values read back from device hardware registers. While devices strictly compliant with PCI specifications shouldn\u0027t be able to affect these registers, experience shows that it\u0027s very common for devices to have out-of-spec \"backdoor\" operations that can affect the result of these reads. A not fully trusted guest may be able to crash Xen, leading to a Denial of Service (DoS) for the entire system. Privilege escalation and information leaks cannot be excluded. All versions of Xen supporting PCI passthrough are affected. Only x86 systems are vulnerable. Arm systems are not vulnerable. Only guests with passed through PCI devices may be able to leverage the vulnerability. Only systems passing through devices with out-of-spec (\"backdoor\") functionality can cause issues. Experience shows that such out-of-spec functionality is common; unless you have reason to believe that your device does not have such functionality, it\u0027s better to assume that it does.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25595",
          "url": "https://www.suse.com/security/cve/CVE-2020-25595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176344 for CVE-2020-25595",
          "url": "https://bugzilla.suse.com/1176344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-25595",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25595"
    },
    {
      "cve": "CVE-2020-25596",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25596"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. x86 PV guest kernels can experience denial of service via SYSENTER. The SYSENTER instruction leaves various state sanitization activities to software. One of Xen\u0027s sanitization paths injects a #GP fault, and incorrectly delivers it twice to the guest. This causes the guest kernel to observe a kernel-privilege #GP fault (typically fatal) rather than a user-privilege #GP fault (usually converted into SIGSEGV/etc.). Malicious or buggy userspace can crash the guest kernel, resulting in a VM Denial of Service. All versions of Xen from 3.2 onwards are vulnerable. Only x86 systems are vulnerable. ARM platforms are not vulnerable. Only x86 systems that support the SYSENTER instruction in 64bit mode are vulnerable. This is believed to be Intel, Centaur, and Shanghai CPUs. AMD and Hygon CPUs are not believed to be vulnerable. Only x86 PV guests can exploit the vulnerability. x86 PVH / HVM guests cannot exploit the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25596",
          "url": "https://www.suse.com/security/cve/CVE-2020-25596"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176345 for CVE-2020-25596",
          "url": "https://bugzilla.suse.com/1176345"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-25596",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25596"
    },
    {
      "cve": "CVE-2020-25597",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25597"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. There is mishandling of the constraint that once-valid event channels may not turn invalid. Logic in the handling of event channel operations in Xen assumes that an event channel, once valid, will not become invalid over the life time of a guest. However, operations like the resetting of all event channels may involve decreasing one of the bounds checked when determining validity. This may lead to bug checks triggering, crashing the host. An unprivileged guest may be able to crash Xen, leading to a Denial of Service (DoS) for the entire system. All Xen versions from 4.4 onwards are vulnerable. Xen versions 4.3 and earlier are not vulnerable. Only systems with untrusted guests permitted to create more than the default number of event channels are vulnerable. This number depends on the architecture and type of guest. For 32-bit x86 PV guests, this is 1023; for 64-bit x86 PV guests, and for all ARM guests, this number is 4095. Systems where untrusted guests are limited to fewer than this number are not vulnerable. Note that xl and libxl limit max_event_channels to 1023 by default, so systems using exclusively xl, libvirt+libxl, or their own toolstack based on libxl, and not explicitly setting max_event_channels, are not vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25597",
          "url": "https://www.suse.com/security/cve/CVE-2020-25597"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176346 for CVE-2020-25597",
          "url": "https://bugzilla.suse.com/1176346"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25597"
    },
    {
      "cve": "CVE-2020-25598",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25598"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen 4.14.x. There is a missing unlock in the XENMEM_acquire_resource error path. The RCU (Read, Copy, Update) mechanism is a synchronisation primitive. A buggy error path in the XENMEM_acquire_resource exits without releasing an RCU reference, which is conceptually similar to forgetting to unlock a spinlock. A buggy or malicious HVM stubdomain can cause an RCU reference to be leaked. This causes subsequent administration operations, (e.g., CPU offline) to livelock, resulting in a host Denial of Service. The buggy codepath has been present since Xen 4.12. Xen 4.14 and later are vulnerable to the DoS. The side effects are believed to be benign on Xen 4.12 and 4.13, but patches are provided nevertheless. The vulnerability can generally only be exploited by x86 HVM VMs, as these are generally the only type of VM that have a Qemu stubdomain. x86 PV and PVH domains, as well as ARM VMs, typically don\u0027t use a stubdomain. Only VMs using HVM stubdomains can exploit the vulnerability. VMs using PV stubdomains, or with emulators running in dom0, cannot exploit the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25598",
          "url": "https://www.suse.com/security/cve/CVE-2020-25598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176341 for CVE-2020-25598",
          "url": "https://bugzilla.suse.com/1176341"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25598"
    },
    {
      "cve": "CVE-2020-25599",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25599"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. There are evtchn_reset() race conditions. Uses of EVTCHNOP_reset (potentially by a guest on itself) or XEN_DOMCTL_soft_reset (by itself covered by XSA-77) can lead to the violation of various internal assumptions. This may lead to out of bounds memory accesses or triggering of bug checks. In particular, x86 PV guests may be able to elevate their privilege to that of the host. Host and guest crashes are also possible, leading to a Denial of Service (DoS). Information leaks cannot be ruled out. All Xen versions from 4.5 onwards are vulnerable. Xen versions 4.4 and earlier are not vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25599",
          "url": "https://www.suse.com/security/cve/CVE-2020-25599"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176349 for CVE-2020-25599",
          "url": "https://bugzilla.suse.com/1176349"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25599"
    },
    {
      "cve": "CVE-2020-25600",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25600"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. Out of bounds event channels are available to 32-bit x86 domains. The so called 2-level event channel model imposes different limits on the number of usable event channels for 32-bit x86 domains vs 64-bit or Arm (either bitness) ones. 32-bit x86 domains can use only 1023 channels, due to limited space in their shared (between guest and Xen) information structure, whereas all other domains can use up to 4095 in this model. The recording of the respective limit during domain initialization, however, has occurred at a time where domains are still deemed to be 64-bit ones, prior to actually honoring respective domain properties. At the point domains get recognized as 32-bit ones, the limit didn\u0027t get updated accordingly. Due to this misbehavior in Xen, 32-bit domains (including Domain 0) servicing other domains may observe event channel allocations to succeed when they should really fail. Subsequent use of such event channels would then possibly lead to corruption of other parts of the shared info structure. An unprivileged guest may cause another domain, in particular Domain 0, to misbehave. This may lead to a Denial of Service (DoS) for the entire system. All Xen versions from 4.4 onwards are vulnerable. Xen versions 4.3 and earlier are not vulnerable. Only x86 32-bit domains servicing other domains are vulnerable. Arm systems, as well as x86 64-bit domains, are not vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25600",
          "url": "https://www.suse.com/security/cve/CVE-2020-25600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176348 for CVE-2020-25600",
          "url": "https://bugzilla.suse.com/1176348"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25600"
    },
    {
      "cve": "CVE-2020-25601",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25601"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. There is a lack of preemption in evtchn_reset() / evtchn_destroy(). In particular, the FIFO event channel model allows guests to have a large number of event channels active at a time. Closing all of these (when resetting all event channels or when cleaning up after the guest) may take extended periods of time. So far, there was no arrangement for preemption at suitable intervals, allowing a CPU to spend an almost unbounded amount of time in the processing of these operations. Malicious or buggy guest kernels can mount a Denial of Service (DoS) attack affecting the entire system. All Xen versions are vulnerable in principle. Whether versions 4.3 and older are vulnerable depends on underlying hardware characteristics.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25601",
          "url": "https://www.suse.com/security/cve/CVE-2020-25601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176350 for CVE-2020-25601",
          "url": "https://bugzilla.suse.com/1176350"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25601"
    },
    {
      "cve": "CVE-2020-25602",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25602"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. An x86 PV guest can trigger a host OS crash when handling guest access to MSR_MISC_ENABLE. When a guest accesses certain Model Specific Registers, Xen first reads the value from hardware to use as the basis for auditing the guest access. For the MISC_ENABLE MSR, which is an Intel specific MSR, this MSR read is performed without error handling for a #GP fault, which is the consequence of trying to read this MSR on non-Intel hardware. A buggy or malicious PV guest administrator can crash Xen, resulting in a host Denial of Service. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only Xen versions 4.11 and onwards are vulnerable. 4.10 and earlier are not vulnerable. Only x86 systems that do not implement the MISC_ENABLE MSR (0x1a0) are vulnerable. AMD and Hygon systems do not implement this MSR and are vulnerable. Intel systems do implement this MSR and are not vulnerable. Other manufacturers have not been checked. Only x86 PV guests can exploit the vulnerability. x86 HVM/PVH guests cannot exploit the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25602",
          "url": "https://www.suse.com/security/cve/CVE-2020-25602"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176339 for CVE-2020-25602",
          "url": "https://bugzilla.suse.com/1176339"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25602"
    },
    {
      "cve": "CVE-2020-25603",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25603"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. There are missing memory barriers when accessing/allocating an event channel. Event channels control structures can be accessed lockless as long as the port is considered to be valid. Such a sequence is missing an appropriate memory barrier (e.g., smp_*mb()) to prevent both the compiler and CPU from re-ordering access. A malicious guest may be able to cause a hypervisor crash resulting in a Denial of Service (DoS). Information leak and privilege escalation cannot be excluded. Systems running all versions of Xen are affected. Whether a system is vulnerable will depend on the CPU and compiler used to build Xen. For all systems, the presence and the scope of the vulnerability depend on the precise re-ordering performed by the compiler used to build Xen. We have not been able to survey compilers; consequently we cannot say which compiler(s) might produce vulnerable code (with which code generation options). GCC documentation clearly suggests that re-ordering is possible. Arm systems will also be vulnerable if the CPU is able to re-order memory access. Please consult your CPU vendor. x86 systems are only vulnerable if a compiler performs re-ordering.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25603",
          "url": "https://www.suse.com/security/cve/CVE-2020-25603"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176347 for CVE-2020-25603",
          "url": "https://bugzilla.suse.com/1176347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-25603",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25603"
    },
    {
      "cve": "CVE-2020-25604",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25604"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. There is a race condition when migrating timers between x86 HVM vCPUs. When migrating timers of x86 HVM guests between its vCPUs, the locking model used allows for a second vCPU of the same guest (also operating on the timers) to release a lock that it didn\u0027t acquire. The most likely effect of the issue is a hang or crash of the hypervisor, i.e., a Denial of Service (DoS). All versions of Xen are affected. Only x86 systems are vulnerable. Arm systems are not vulnerable. Only x86 HVM guests can leverage the vulnerability. x86 PV and PVH cannot leverage the vulnerability. Only guests with more than one vCPU can exploit the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25604",
          "url": "https://www.suse.com/security/cve/CVE-2020-25604"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176343 for CVE-2020-25604",
          "url": "https://bugzilla.suse.com/1176343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-25604",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25604"
    },
    {
      "cve": "CVE-2020-27670",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27670"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27670",
          "url": "https://www.suse.com/security/cve/CVE-2020-27670"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177414 for CVE-2020-27670",
          "url": "https://bugzilla.suse.com/1177414"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-27670",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183925 for CVE-2020-27670",
          "url": "https://bugzilla.suse.com/1183925"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-27670"
    },
    {
      "cve": "CVE-2020-27671",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27671"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x allowing x86 HVM and PVH guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because coalescing of per-page IOMMU TLB flushes is mishandled.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27671",
          "url": "https://www.suse.com/security/cve/CVE-2020-27671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177413 for CVE-2020-27671",
          "url": "https://bugzilla.suse.com/1177413"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183925 for CVE-2020-27671",
          "url": "https://bugzilla.suse.com/1183925"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-27671"
    },
    {
      "cve": "CVE-2020-27672",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27672"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a host OS denial of service, achieve data corruption, or possibly gain privileges by exploiting a race condition that leads to a use-after-free involving 2MiB and 1GiB superpages.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27672",
          "url": "https://www.suse.com/security/cve/CVE-2020-27672"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177412 for CVE-2020-27672",
          "url": "https://bugzilla.suse.com/1177412"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-27672",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183925 for CVE-2020-27672",
          "url": "https://bugzilla.suse.com/1183925"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-27672"
    },
    {
      "cve": "CVE-2020-27674",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27674"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x allowing x86 PV guest OS users to gain guest OS privileges by modifying kernel memory contents, because invalidation of TLB entries is mishandled during use of an INVLPG-like attack technique.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27674",
          "url": "https://www.suse.com/security/cve/CVE-2020-27674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177409 for CVE-2020-27674",
          "url": "https://bugzilla.suse.com/1177409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-27674",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-27674"
    },
    {
      "cve": "CVE-2020-28368",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-28368"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Xen through 4.14.x allows guest OS administrators to obtain sensitive information (such as AES keys from outside the guest) via a side-channel attack on a power/energy monitoring interface, aka a \"Platypus\" attack. NOTE: there is only one logically independent fix: to change the access control for each such interface in Xen.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-28368",
          "url": "https://www.suse.com/security/cve/CVE-2020-28368"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178591 for CVE-2020-28368",
          "url": "https://bugzilla.suse.com/1178591"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-28368",
          "url": "https://bugzilla.suse.com/1178658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-28368"
    },
    {
      "cve": "CVE-2020-29040",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29040"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x allowing x86 HVM guest OS users to cause a denial of service (stack corruption), cause a data leak, or possibly gain privileges because of an off-by-one error. NOTE: this issue is caused by an incorrect fix for CVE-2020-27671.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29040",
          "url": "https://www.suse.com/security/cve/CVE-2020-29040"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178963 for CVE-2020-29040",
          "url": "https://bugzilla.suse.com/1178963"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-29040"
    },
    {
      "cve": "CVE-2020-29480",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29480"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. Neither xenstore implementation does any permission checks when reporting a xenstore watch event. A guest administrator can watch the root xenstored node, which will cause notifications for every created, modified, and deleted key. A guest administrator can also use the special watches, which will cause a notification every time a domain is created and destroyed. Data may include: number, type, and domids of other VMs; existence and domids of driver domains; numbers of virtual interfaces, block devices, vcpus; existence of virtual framebuffers and their backend style (e.g., existence of VNC service); Xen VM UUIDs for other domains; timing information about domain creation and device setup; and some hints at the backend provisioning of VMs and their devices. The watch events do not contain values stored in xenstore, only key names. A guest administrator can observe non-sensitive domain and device lifecycle events relating to other guests. This information allows some insight into overall system configuration (including the number and general nature of other guests), and configuration of other guests (including the number and general nature of other guests\u0027 devices). This information might be commercially interesting or might make other attacks easier. There is not believed to be exposure of sensitive data. Specifically, there is no exposure of VNC passwords, port numbers, pathnames in host and guest filesystems, cryptographic keys, or within-guest data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29480",
          "url": "https://www.suse.com/security/cve/CVE-2020-29480"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-29480",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179496 for CVE-2020-29480",
          "url": "https://bugzilla.suse.com/1179496"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-29480"
    },
    {
      "cve": "CVE-2020-29481",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29481"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. Access rights of Xenstore nodes are per domid. Unfortunately, existing granted access rights are not removed when a domain is being destroyed. This means that a new domain created with the same domid will inherit the access rights to Xenstore nodes from the previous domain(s) with the same domid. Because all Xenstore entries of a guest below /local/domain/\u003cdomid\u003e are being deleted by Xen tools when a guest is destroyed, only Xenstore entries of other guests still running are affected. For example, a newly created guest domain might be able to read sensitive information that had belonged to a previously existing guest domain. Both Xenstore implementations (C and Ocaml) are vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29481",
          "url": "https://www.suse.com/security/cve/CVE-2020-29481"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176349 for CVE-2020-29481",
          "url": "https://bugzilla.suse.com/1176349"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-29481",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179498 for CVE-2020-29481",
          "url": "https://bugzilla.suse.com/1179498"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-29481"
    },
    {
      "cve": "CVE-2020-29483",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29483"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. Xenstored and guests communicate via a shared memory page using a specific protocol. When a guest violates this protocol, xenstored will drop the connection to that guest. Unfortunately, this is done by just removing the guest from xenstored\u0027s internal management, resulting in the same actions as if the guest had been destroyed, including sending an @releaseDomain event. @releaseDomain events do not say that the guest has been removed. All watchers of this event must look at the states of all guests to find the guest that has been removed. When an @releaseDomain is generated due to a domain xenstored protocol violation, because the guest is still running, the watchers will not react. Later, when the guest is actually destroyed, xenstored will no longer have it stored in its internal data base, so no further @releaseDomain event will be sent. This can lead to a zombie domain; memory mappings of that guest\u0027s memory will not be removed, due to the missing event. This zombie domain will be cleaned up only after another domain is destroyed, as that will trigger another @releaseDomain event. If the device model of the guest that violated the Xenstore protocol is running in a stub-domain, a use-after-free case could happen in xenstored, after having removed the guest from its internal data base, possibly resulting in a crash of xenstored. A malicious guest can block resources of the host for a period after its own death. Guests with a stub domain device model can eventually crash xenstored, resulting in a more serious denial of service (the prevention of any further domain management operations). Only the C variant of Xenstore is affected; the Ocaml variant is not affected. Only HVM guests with a stubdom device model can cause a serious DoS.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29483",
          "url": "https://www.suse.com/security/cve/CVE-2020-29483"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-29483",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179502 for CVE-2020-29483",
          "url": "https://bugzilla.suse.com/1179502"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-29483"
    },
    {
      "cve": "CVE-2020-29484",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29484"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. When a Xenstore watch fires, the xenstore client that registered the watch will receive a Xenstore message containing the path of the modified Xenstore entry that triggered the watch, and the tag that was specified when registering the watch. Any communication with xenstored is done via Xenstore messages, consisting of a message header and the payload. The payload length is limited to 4096 bytes. Any request to xenstored resulting in a response with a payload longer than 4096 bytes will result in an error. When registering a watch, the payload length limit applies to the combined length of the watched path and the specified tag. Because watches for a specific path are also triggered for all nodes below that path, the payload of a watch event message can be longer than the payload needed to register the watch. A malicious guest that registers a watch using a very large tag (i.e., with a registration operation payload length close to the 4096 byte limit) can cause the generation of watch events with a payload length larger than 4096 bytes, by writing to Xenstore entries below the watched path. This will result in an error condition in xenstored. This error can result in a NULL pointer dereference, leading to a crash of xenstored. A malicious guest administrator can cause xenstored to crash, leading to a denial of service. Following a xenstored crash, domains may continue to run, but management operations will be impossible. Only C xenstored is affected, oxenstored is not affected.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29484",
          "url": "https://www.suse.com/security/cve/CVE-2020-29484"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-29484",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179501 for CVE-2020-29484",
          "url": "https://bugzilla.suse.com/1179501"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-29484"
    },
    {
      "cve": "CVE-2020-29566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device model were to signal Xen without having actually completed the operation, the de-schedule / re-schedule cycle would repeat. If, in addition, Xen is resignalled very quickly, the re-schedule may occur before the de-schedule was fully complete, triggering a shortcut. This potentially repeating process uses ordinary recursive function calls, and thus could result in a stack overflow. A malicious or buggy stubdomain serving a HVM guest can cause Xen to crash, resulting in a Denial of Service (DoS) to the entire host. Only x86 systems are affected. Arm systems are not affected. Only x86 stubdomains serving HVM guests can exploit the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29566",
          "url": "https://www.suse.com/security/cve/CVE-2020-29566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2020-29566",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179506 for CVE-2020-29566",
          "url": "https://bugzilla.suse.com/1179506"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-29566"
    },
    {
      "cve": "CVE-2020-29567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen 4.14.x. When moving IRQs between CPUs to distribute the load of IRQ handling, IRQ vectors are dynamically allocated and de-allocated on the relevant CPUs. De-allocation has to happen when certain constraints are met. If these conditions are not met when first checked, the checking CPU may send an interrupt to itself, in the expectation that this IRQ will be delivered only after the condition preventing the cleanup has cleared. For two specific IRQ vectors, this expectation was violated, resulting in a continuous stream of self-interrupts, which renders the CPU effectively unusable. A domain with a passed through PCI device can cause lockup of a physical CPU, resulting in a Denial of Service (DoS) to the entire host. Only x86 systems are vulnerable. Arm systems are not vulnerable. Only guests with physical PCI devices passed through to them can exploit the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29567",
          "url": "https://www.suse.com/security/cve/CVE-2020-29567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179513 for CVE-2020-29567",
          "url": "https://bugzilla.suse.com/1179513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-29567"
    },
    {
      "cve": "CVE-2020-29570",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29570"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. Recording of the per-vCPU control block mapping maintained by Xen and that of pointers into the control block is reversed. The consumer assumes, seeing the former initialized, that the latter are also ready for use. Malicious or buggy guest kernels can mount a Denial of Service (DoS) attack affecting the entire system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29570",
          "url": "https://www.suse.com/security/cve/CVE-2020-29570"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179514 for CVE-2020-29570",
          "url": "https://bugzilla.suse.com/1179514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-29570"
    },
    {
      "cve": "CVE-2020-29571",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29571"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in Xen through 4.14.x. A bounds check common to most operation time functions specific to FIFO event channels depends on the CPU observing consistent state. While the producer side uses appropriately ordered writes, the consumer side isn\u0027t protected against re-ordered reads, and may hence end up de-referencing a NULL pointer. Malicious or buggy guest kernels can mount a Denial of Service (DoS) attack affecting the entire system. Only Arm systems may be vulnerable. Whether a system is vulnerable depends on the specific CPU. x86 systems are not vulnerable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29571",
          "url": "https://www.suse.com/security/cve/CVE-2020-29571"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179516 for CVE-2020-29571",
          "url": "https://bugzilla.suse.com/1179516"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-29571"
    },
    {
      "cve": "CVE-2021-28687",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28687"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "HVM soft-reset crashes toolstack libxl requires all data structures passed across its public interface to be initialized before use and disposed of afterwards by calling a specific set of functions. Many internal data structures also require this initialize / dispose discipline, but not all of them. When the \"soft reset\" feature was implemented, the libxl__domain_suspend_state structure didn\u0027t require any initialization or disposal. At some point later, an initialization function was introduced for the structure; but the \"soft reset\" path wasn\u0027t refactored to call the initialization function. When a guest nwo initiates a \"soft reboot\", uninitialized data structure leads to an assert() when later code finds the structure in an unexpected state. The effect of this is to crash the process monitoring the guest. How this affects the system depends on the structure of the toolstack. For xl, this will have no security-relevant effect: every VM has its own independent monitoring process, which contains no state. The domain in question will hang in a crashed state, but can be destroyed by `xl destroy` just like any other non-cooperating domain. For daemon-based toolstacks linked against libxl, such as libvirt, this will crash the toolstack, losing the state of any in-progress operations (localized DoS), and preventing further administrator operations unless the daemon is configured to restart automatically (system-wide DoS). If crashes \"leak\" resources, then repeated crashes could use up resources, also causing a system-wide DoS.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
          "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28687",
          "url": "https://www.suse.com/security/cve/CVE-2021-28687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183072 for CVE-2021-28687",
          "url": "https://bugzilla.suse.com/1183072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x",
            "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28687"
    }
  ]
}
  opensuse-su-2021:2861-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for spectre-meltdown-checker",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for spectre-meltdown-checker fixes the following issues:\n\nspectre-meltdown-checker was updated to version 0.44 (bsc#1189477)\n\n- feat: add support for SRBDS related vulnerabilities\n- feat: add zstd kernel decompression (#370)\n- enh: arm: add experimental support for binary arm images\n- enh: rsb filling: no longer need the \u0027strings\u0027 tool to check for kernel support in live mode\n- fix: fwdb: remove Intel extract tempdir on exit\n- fix: has_vmm: ignore kernel threads when looking for a hypervisor (fixes #278)\n- fix: fwdb: use the commit date as the intel fwdb version\n- fix: fwdb: update Intel\u0027s repository URL\n- fix: arm64: CVE-2017-5753: kernels 4.19+ use a different nospec macro\n- fix: on CPU parse info under FreeBSD\n- chore: github: add check run on pull requests\n- chore: fwdb: update to v165.20201021+i20200616\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-SLE-15.3-2021-2861",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_2861-1.json"
      },
      {
        "category": "self",
        "summary": "URL for openSUSE-SU-2021:2861-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5MOJKTUHVZFZADZQ6EYELCLEJ5BD766Q/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for openSUSE-SU-2021:2861-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5MOJKTUHVZFZADZQ6EYELCLEJ5BD766Q/"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189477",
        "url": "https://bugzilla.suse.com/1189477"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for spectre-meltdown-checker",
    "tracking": {
      "current_release_date": "2021-08-27T12:41:08Z",
      "generator": {
        "date": "2021-08-27T12:41:08Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2021:2861-1",
      "initial_release_date": "2021-08-27T12:41:08Z",
      "revision_history": [
        {
          "date": "2021-08-27T12:41:08Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
                "product": {
                  "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
                  "product_id": "spectre-meltdown-checker-0.44-3.6.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.3",
                "product": {
                  "name": "openSUSE Leap 15.3",
                  "product_id": "openSUSE Leap 15.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-3.6.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-3.6.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.3:spectre-meltdown-checker-0.44-3.6.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.3:spectre-meltdown-checker-0.44-3.6.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.3:spectre-meltdown-checker-0.44-3.6.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-08-27T12:41:08Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  opensuse-su-2024:11513-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "libwireshark14-3.4.8-1.2 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the libwireshark14-3.4.8-1.2 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-11513",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11513-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2006-1932 page",
        "url": "https://www.suse.com/security/cve/CVE-2006-1932/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2006-4574 page",
        "url": "https://www.suse.com/security/cve/CVE-2006-4574/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2006-4805 page",
        "url": "https://www.suse.com/security/cve/CVE-2006-4805/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2006-5468 page",
        "url": "https://www.suse.com/security/cve/CVE-2006-5468/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2006-5469 page",
        "url": "https://www.suse.com/security/cve/CVE-2006-5469/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2006-5740 page",
        "url": "https://www.suse.com/security/cve/CVE-2006-5740/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-0456 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-0456/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-0457 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-0457/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-0458 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-0458/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-0459 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-0459/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11406 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11406/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11407 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11407/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-11408 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-11408/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13764 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13764/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13765 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13765/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13766 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13766/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13767 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13767/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15189 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15189/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15190 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15190/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15191 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15191/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15192 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15192/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-15193 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-15193/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17083 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17084 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17084/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-17085 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-17085/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5596 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5596/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5597 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5597/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6467 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6467/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6468 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6468/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6469 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6469/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6470 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6470/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6471 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6471/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6472 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6472/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6473 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6473/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-6474 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-6474/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7700 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7700/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7701 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7701/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7702 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7702/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7703 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7703/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7704 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7704/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7705 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7705/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7745 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7745/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7746 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7746/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7747 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7747/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7748 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7748/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9343 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9343/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9344 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9344/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9345 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9345/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9346 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9346/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9347 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9347/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9348 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9348/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9349 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9349/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9350 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9350/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9351 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9352 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9353 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9354 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9354/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11354 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11354/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11355 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11355/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11356 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11356/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11357 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11357/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11358 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11358/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11359 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11359/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11360 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11360/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11361 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11361/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11362 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11362/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12086 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12086/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14339 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14339/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14340 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14340/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14341 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14341/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14342 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14342/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14343 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14343/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14344 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14344/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14367 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14367/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14368 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14368/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14369 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14369/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14370 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14370/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16056 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16056/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16057 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16057/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16058 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16058/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18225 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18225/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18226 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18226/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18227 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18227/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19622 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19622/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19623 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19623/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19624 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19624/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19625 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19625/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19626 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19626/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19627 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19627/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-19628 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-19628/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5334 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5334/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5335 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5335/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5336 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5336/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7320 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7320/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7321 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7325 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7325/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7329 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7329/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7333 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7333/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7334 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7334/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7335 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7335/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7336 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7336/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7337 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7337/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7417 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7417/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7418 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7418/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7419 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7420 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7420/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9256 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9256/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9257 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9257/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9258 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9258/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9260 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9260/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9261 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9261/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9262 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9262/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9263 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9263/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9264 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9264/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9265 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9265/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9269 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9269/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9273 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9273/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10894 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10894/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10895 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10895/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10896 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10896/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10897 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10897/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10898 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10898/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10899 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10899/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10900 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10900/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10901 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10901/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10902 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10902/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10903 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10903/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13619 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13619/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-16319 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-16319/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19553 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19553/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-5716 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-5716/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-5717 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-5717/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-5718 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-5718/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-5719 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-5719/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-5721 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-5721/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9208 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9209 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9209/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9214 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9214/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11647 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11647/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-13164 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-13164/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15466 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15466/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-17498 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-17498/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25862 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25862/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25863 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25863/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25866 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25866/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26418 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26418/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26419 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26420 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26420/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26421 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26421/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26422 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26422/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26575 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26575/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-28030 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-28030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-7044 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-7044/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9428 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9428/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9429 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9429/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9430 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9430/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-22173 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-22173/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-22174 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-22174/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-22191 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-22191/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-22207 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-22207/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-22235 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-22235/"
      }
    ],
    "title": "libwireshark14-3.4.8-1.2 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:11513-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libwireshark14-3.4.8-1.2.aarch64",
                "product": {
                  "name": "libwireshark14-3.4.8-1.2.aarch64",
                  "product_id": "libwireshark14-3.4.8-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwiretap11-3.4.8-1.2.aarch64",
                "product": {
                  "name": "libwiretap11-3.4.8-1.2.aarch64",
                  "product_id": "libwiretap11-3.4.8-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwsutil12-3.4.8-1.2.aarch64",
                "product": {
                  "name": "libwsutil12-3.4.8-1.2.aarch64",
                  "product_id": "libwsutil12-3.4.8-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-3.4.8-1.2.aarch64",
                "product": {
                  "name": "wireshark-3.4.8-1.2.aarch64",
                  "product_id": "wireshark-3.4.8-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-3.4.8-1.2.aarch64",
                "product": {
                  "name": "wireshark-devel-3.4.8-1.2.aarch64",
                  "product_id": "wireshark-devel-3.4.8-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-ui-qt-3.4.8-1.2.aarch64",
                "product": {
                  "name": "wireshark-ui-qt-3.4.8-1.2.aarch64",
                  "product_id": "wireshark-ui-qt-3.4.8-1.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libwireshark14-3.4.8-1.2.ppc64le",
                "product": {
                  "name": "libwireshark14-3.4.8-1.2.ppc64le",
                  "product_id": "libwireshark14-3.4.8-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwiretap11-3.4.8-1.2.ppc64le",
                "product": {
                  "name": "libwiretap11-3.4.8-1.2.ppc64le",
                  "product_id": "libwiretap11-3.4.8-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwsutil12-3.4.8-1.2.ppc64le",
                "product": {
                  "name": "libwsutil12-3.4.8-1.2.ppc64le",
                  "product_id": "libwsutil12-3.4.8-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-3.4.8-1.2.ppc64le",
                "product": {
                  "name": "wireshark-3.4.8-1.2.ppc64le",
                  "product_id": "wireshark-3.4.8-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-3.4.8-1.2.ppc64le",
                "product": {
                  "name": "wireshark-devel-3.4.8-1.2.ppc64le",
                  "product_id": "wireshark-devel-3.4.8-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-ui-qt-3.4.8-1.2.ppc64le",
                "product": {
                  "name": "wireshark-ui-qt-3.4.8-1.2.ppc64le",
                  "product_id": "wireshark-ui-qt-3.4.8-1.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libwireshark14-3.4.8-1.2.s390x",
                "product": {
                  "name": "libwireshark14-3.4.8-1.2.s390x",
                  "product_id": "libwireshark14-3.4.8-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwiretap11-3.4.8-1.2.s390x",
                "product": {
                  "name": "libwiretap11-3.4.8-1.2.s390x",
                  "product_id": "libwiretap11-3.4.8-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwsutil12-3.4.8-1.2.s390x",
                "product": {
                  "name": "libwsutil12-3.4.8-1.2.s390x",
                  "product_id": "libwsutil12-3.4.8-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-3.4.8-1.2.s390x",
                "product": {
                  "name": "wireshark-3.4.8-1.2.s390x",
                  "product_id": "wireshark-3.4.8-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-3.4.8-1.2.s390x",
                "product": {
                  "name": "wireshark-devel-3.4.8-1.2.s390x",
                  "product_id": "wireshark-devel-3.4.8-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-ui-qt-3.4.8-1.2.s390x",
                "product": {
                  "name": "wireshark-ui-qt-3.4.8-1.2.s390x",
                  "product_id": "wireshark-ui-qt-3.4.8-1.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libwireshark14-3.4.8-1.2.x86_64",
                "product": {
                  "name": "libwireshark14-3.4.8-1.2.x86_64",
                  "product_id": "libwireshark14-3.4.8-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwiretap11-3.4.8-1.2.x86_64",
                "product": {
                  "name": "libwiretap11-3.4.8-1.2.x86_64",
                  "product_id": "libwiretap11-3.4.8-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwsutil12-3.4.8-1.2.x86_64",
                "product": {
                  "name": "libwsutil12-3.4.8-1.2.x86_64",
                  "product_id": "libwsutil12-3.4.8-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-3.4.8-1.2.x86_64",
                "product": {
                  "name": "wireshark-3.4.8-1.2.x86_64",
                  "product_id": "wireshark-3.4.8-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-3.4.8-1.2.x86_64",
                "product": {
                  "name": "wireshark-devel-3.4.8-1.2.x86_64",
                  "product_id": "wireshark-devel-3.4.8-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-ui-qt-3.4.8-1.2.x86_64",
                "product": {
                  "name": "wireshark-ui-qt-3.4.8-1.2.x86_64",
                  "product_id": "wireshark-ui-qt-3.4.8-1.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark14-3.4.8-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64"
        },
        "product_reference": "libwireshark14-3.4.8-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark14-3.4.8-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le"
        },
        "product_reference": "libwireshark14-3.4.8-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark14-3.4.8-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x"
        },
        "product_reference": "libwireshark14-3.4.8-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark14-3.4.8-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64"
        },
        "product_reference": "libwireshark14-3.4.8-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap11-3.4.8-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64"
        },
        "product_reference": "libwiretap11-3.4.8-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap11-3.4.8-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le"
        },
        "product_reference": "libwiretap11-3.4.8-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap11-3.4.8-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x"
        },
        "product_reference": "libwiretap11-3.4.8-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap11-3.4.8-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64"
        },
        "product_reference": "libwiretap11-3.4.8-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil12-3.4.8-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64"
        },
        "product_reference": "libwsutil12-3.4.8-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil12-3.4.8-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le"
        },
        "product_reference": "libwsutil12-3.4.8-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil12-3.4.8-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x"
        },
        "product_reference": "libwsutil12-3.4.8-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil12-3.4.8-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64"
        },
        "product_reference": "libwsutil12-3.4.8-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-3.4.8-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64"
        },
        "product_reference": "wireshark-3.4.8-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-3.4.8-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le"
        },
        "product_reference": "wireshark-3.4.8-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-3.4.8-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x"
        },
        "product_reference": "wireshark-3.4.8-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-3.4.8-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64"
        },
        "product_reference": "wireshark-3.4.8-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-3.4.8-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64"
        },
        "product_reference": "wireshark-devel-3.4.8-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-3.4.8-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le"
        },
        "product_reference": "wireshark-devel-3.4.8-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-3.4.8-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x"
        },
        "product_reference": "wireshark-devel-3.4.8-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-3.4.8-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64"
        },
        "product_reference": "wireshark-devel-3.4.8-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-ui-qt-3.4.8-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64"
        },
        "product_reference": "wireshark-ui-qt-3.4.8-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-ui-qt-3.4.8-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le"
        },
        "product_reference": "wireshark-ui-qt-3.4.8-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-ui-qt-3.4.8-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x"
        },
        "product_reference": "wireshark-ui-qt-3.4.8-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-ui-qt-3.4.8-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        },
        "product_reference": "wireshark-ui-qt-3.4.8-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-1932",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2006-1932"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Off-by-one error in the OID printing routine in Ethereal 0.10.x up to 0.10.14 has unknown impact and remote attack vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2006-1932",
          "url": "https://www.suse.com/security/cve/CVE-2006-1932"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 167928 for CVE-2006-1932",
          "url": "https://bugzilla.suse.com/167928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2006-1932"
    },
    {
      "cve": "CVE-2006-4574",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2006-4574"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Off-by-one error in the MIME Multipart dissector in Wireshark (formerly Ethereal) 0.10.1 through 0.99.3 allows remote attackers to cause a denial of service (crash) via certain vectors that trigger an assertion error related to unexpected length values.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2006-4574",
          "url": "https://www.suse.com/security/cve/CVE-2006-4574"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 213226 for CVE-2006-4574",
          "url": "https://bugzilla.suse.com/213226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2006-4574"
    },
    {
      "cve": "CVE-2006-4805",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2006-4805"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "epan/dissectors/packet-xot.c in the XOT dissector (dissect_xot_pdu) in Wireshark (formerly Ethereal) 0.9.8 through 0.99.3 allows remote attackers to cause a denial of service (memory consumption and crash) via an encoded XOT packet that produces a zero length value when it is decoded.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2006-4805",
          "url": "https://www.suse.com/security/cve/CVE-2006-4805"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 213226 for CVE-2006-4805",
          "url": "https://bugzilla.suse.com/213226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2006-4805"
    },
    {
      "cve": "CVE-2006-5468",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2006-5468"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Unspecified vulnerability in the HTTP dissector in Wireshark (formerly Ethereal) 0.99.3 allows remote attackers to cause a denial of service (crash) via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2006-5468",
          "url": "https://www.suse.com/security/cve/CVE-2006-5468"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 213226 for CVE-2006-5468",
          "url": "https://bugzilla.suse.com/213226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2006-5468"
    },
    {
      "cve": "CVE-2006-5469",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2006-5469"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Unspecified vulnerability in the WBXML dissector in Wireshark (formerly Ethereal) 0.10.11 through 0.99.3 allows remote attackers to cause a denial of service (crash) via certain vectors that trigger a null dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2006-5469",
          "url": "https://www.suse.com/security/cve/CVE-2006-5469"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 213226 for CVE-2006-5469",
          "url": "https://bugzilla.suse.com/213226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2006-5469"
    },
    {
      "cve": "CVE-2006-5740",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2006-5740"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Unspecified vulnerability in the LDAP dissector in Wireshark (formerly Ethereal) 0.99.3 allows remote attackers to cause a denial of service (crash) via a crafted LDAP packet.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2006-5740",
          "url": "https://www.suse.com/security/cve/CVE-2006-5740"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 213226 for CVE-2006-5740",
          "url": "https://bugzilla.suse.com/213226"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 374694 for CVE-2006-5740",
          "url": "https://bugzilla.suse.com/374694"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2006-5740"
    },
    {
      "cve": "CVE-2007-0456",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-0456"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Unspecified vulnerability in the LLT dissector in Wireshark (formerly Ethereal) 0.99.3 and 0.99.4 allows remote attackers to cause a denial of service (application crash) via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-0456",
          "url": "https://www.suse.com/security/cve/CVE-2007-0456"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 237246 for CVE-2007-0456",
          "url": "https://bugzilla.suse.com/237246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-0456"
    },
    {
      "cve": "CVE-2007-0457",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-0457"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Unspecified vulnerability in the IEEE 802.11 dissector in Wireshark (formerly Ethereal) 0.10.14 through 0.99.4 allows remote attackers to cause a denial of service (application crash) via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-0457",
          "url": "https://www.suse.com/security/cve/CVE-2007-0457"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 237246 for CVE-2007-0457",
          "url": "https://bugzilla.suse.com/237246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-0457"
    },
    {
      "cve": "CVE-2007-0458",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-0458"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Unspecified vulnerability in the HTTP dissector in Wireshark (formerly Ethereal) 0.99.3 and 0.99.4 allows remote attackers to cause a denial of service (application crash) via unspecified vectors, a different issue than CVE-2006-5468.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-0458",
          "url": "https://www.suse.com/security/cve/CVE-2007-0458"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 237246 for CVE-2007-0458",
          "url": "https://bugzilla.suse.com/237246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-0458"
    },
    {
      "cve": "CVE-2007-0459",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-0459"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "packet-tcp.c in the TCP dissector in Wireshark (formerly Ethereal) 0.99.2 through 0.99.4 allows remote attackers to cause a denial of service (application crash or hang) via fragmented HTTP packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-0459",
          "url": "https://www.suse.com/security/cve/CVE-2007-0459"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 237246 for CVE-2007-0459",
          "url": "https://bugzilla.suse.com/237246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-0459"
    },
    {
      "cve": "CVE-2017-11406",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11406"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11406",
          "url": "https://www.suse.com/security/cve/CVE-2017-11406"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049255 for CVE-2017-11406",
          "url": "https://bugzilla.suse.com/1049255"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11406"
    },
    {
      "cve": "CVE-2017-11407",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11407"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the MQ dissector could crash. This was addressed in epan/dissectors/packet-mq.c by validating the fragment length before a reassembly attempt.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11407",
          "url": "https://www.suse.com/security/cve/CVE-2017-11407"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049255 for CVE-2017-11407",
          "url": "https://bugzilla.suse.com/1049255"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11407"
    },
    {
      "cve": "CVE-2017-11408",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-11408"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the AMQP dissector could crash. This was addressed in epan/dissectors/packet-amqp.c by checking for successful list dissection.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-11408",
          "url": "https://www.suse.com/security/cve/CVE-2017-11408"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049255 for CVE-2017-11408",
          "url": "https://bugzilla.suse.com/1049255"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-11408"
    },
    {
      "cve": "CVE-2017-13764",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13764"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/packet-mbtcp.c by adding length validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13764",
          "url": "https://www.suse.com/security/cve/CVE-2017-13764"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056250 for CVE-2017-13764",
          "url": "https://bugzilla.suse.com/1056250"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13764"
    },
    {
      "cve": "CVE-2017-13765",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13765"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13765",
          "url": "https://www.suse.com/security/cve/CVE-2017-13765"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056251 for CVE-2017-13765",
          "url": "https://bugzilla.suse.com/1056251"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-13765"
    },
    {
      "cve": "CVE-2017-13766",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13766"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13766",
          "url": "https://www.suse.com/security/cve/CVE-2017-13766"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056249 for CVE-2017-13766",
          "url": "https://bugzilla.suse.com/1056249"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-13766"
    },
    {
      "cve": "CVE-2017-13767",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13767"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13767",
          "url": "https://www.suse.com/security/cve/CVE-2017-13767"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056248 for CVE-2017-13767",
          "url": "https://bugzilla.suse.com/1056248"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-13767"
    },
    {
      "cve": "CVE-2017-15189",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15189"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by adding decrements.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15189",
          "url": "https://www.suse.com/security/cve/CVE-2017-15189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062645 for CVE-2017-15189",
          "url": "https://bugzilla.suse.com/1062645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 983671 for CVE-2017-15189",
          "url": "https://bugzilla.suse.com/983671"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15189"
    },
    {
      "cve": "CVE-2017-15190",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15190"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash. This was addressed in epan/dissectors/packet-rtsp.c by correcting the scope of a variable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15190",
          "url": "https://www.suse.com/security/cve/CVE-2017-15190"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062645 for CVE-2017-15190",
          "url": "https://bugzilla.suse.com/1062645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 983671 for CVE-2017-15190",
          "url": "https://bugzilla.suse.com/983671"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15190"
    },
    {
      "cve": "CVE-2017-15191",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15191"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15191",
          "url": "https://www.suse.com/security/cve/CVE-2017-15191"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062645 for CVE-2017-15191",
          "url": "https://bugzilla.suse.com/1062645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 983671 for CVE-2017-15191",
          "url": "https://bugzilla.suse.com/983671"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15191"
    },
    {
      "cve": "CVE-2017-15192",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15192"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by considering a case where not all of the BTATT packets have the same encapsulation level.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15192",
          "url": "https://www.suse.com/security/cve/CVE-2017-15192"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062645 for CVE-2017-15192",
          "url": "https://bugzilla.suse.com/1062645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 983671 for CVE-2017-15192",
          "url": "https://bugzilla.suse.com/983671"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15192"
    },
    {
      "cve": "CVE-2017-15193",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-15193"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the MBIM dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-mbim.c by changing the memory-allocation approach.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-15193",
          "url": "https://www.suse.com/security/cve/CVE-2017-15193"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1062645 for CVE-2017-15193",
          "url": "https://bugzilla.suse.com/1062645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 983671 for CVE-2017-15193",
          "url": "https://bugzilla.suse.com/983671"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-15193"
    },
    {
      "cve": "CVE-2017-17083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17083",
          "url": "https://www.suse.com/security/cve/CVE-2017-17083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070727 for CVE-2017-17083",
          "url": "https://bugzilla.suse.com/1070727"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17083"
    },
    {
      "cve": "CVE-2017-17084",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17084"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17084",
          "url": "https://www.suse.com/security/cve/CVE-2017-17084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070727 for CVE-2017-17084",
          "url": "https://bugzilla.suse.com/1070727"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17084"
    },
    {
      "cve": "CVE-2017-17085",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-17085"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-17085",
          "url": "https://www.suse.com/security/cve/CVE-2017-17085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070727 for CVE-2017-17085",
          "url": "https://bugzilla.suse.com/1070727"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-17085"
    },
    {
      "cve": "CVE-2017-5596",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5596"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5596",
          "url": "https://www.suse.com/security/cve/CVE-2017-5596"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1021739 for CVE-2017-5596",
          "url": "https://bugzilla.suse.com/1021739"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-5596"
    },
    {
      "cve": "CVE-2017-5597",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5597"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an integer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5597",
          "url": "https://www.suse.com/security/cve/CVE-2017-5597"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1021739 for CVE-2017-5597",
          "url": "https://bugzilla.suse.com/1021739"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-5597"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-6467",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6467"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by changing the restrictions on file size.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6467",
          "url": "https://www.suse.com/security/cve/CVE-2017-6467"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1027998 for CVE-2017-6467",
          "url": "https://bugzilla.suse.com/1027998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148181 for CVE-2017-6467",
          "url": "https://bugzilla.suse.com/1148181"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6467"
    },
    {
      "cve": "CVE-2017-6468",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6468"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6468",
          "url": "https://www.suse.com/security/cve/CVE-2017-6468"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1027998 for CVE-2017-6468",
          "url": "https://bugzilla.suse.com/1027998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148182 for CVE-2017-6468",
          "url": "https://bugzilla.suse.com/1148182"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6468"
    },
    {
      "cve": "CVE-2017-6469",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6469"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS dissector crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-ldss.c by ensuring that memory is allocated for a certain data structure.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6469",
          "url": "https://www.suse.com/security/cve/CVE-2017-6469"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1027998 for CVE-2017-6469",
          "url": "https://bugzilla.suse.com/1027998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148185 for CVE-2017-6469",
          "url": "https://bugzilla.suse.com/1148185"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6469"
    },
    {
      "cve": "CVE-2017-6470",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6470"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an IAX2 infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-iax2.c by constraining packet lateness.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6470",
          "url": "https://www.suse.com/security/cve/CVE-2017-6470"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1027998 for CVE-2017-6470",
          "url": "https://bugzilla.suse.com/1027998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148186 for CVE-2017-6470",
          "url": "https://bugzilla.suse.com/1148186"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6470"
    },
    {
      "cve": "CVE-2017-6471",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6471"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6471",
          "url": "https://www.suse.com/security/cve/CVE-2017-6471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1027998 for CVE-2017-6471",
          "url": "https://bugzilla.suse.com/1027998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148187 for CVE-2017-6471",
          "url": "https://bugzilla.suse.com/1148187"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6471"
    },
    {
      "cve": "CVE-2017-6472",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6472"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an RTMPT dissector infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rtmpt.c by properly incrementing a certain sequence value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6472",
          "url": "https://www.suse.com/security/cve/CVE-2017-6472"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1027998 for CVE-2017-6472",
          "url": "https://bugzilla.suse.com/1027998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148188 for CVE-2017-6472",
          "url": "https://bugzilla.suse.com/1148188"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6472"
    },
    {
      "cve": "CVE-2017-6473",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6473"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6473",
          "url": "https://www.suse.com/security/cve/CVE-2017-6473"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1027998 for CVE-2017-6473",
          "url": "https://bugzilla.suse.com/1027998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148189 for CVE-2017-6473",
          "url": "https://bugzilla.suse.com/1148189"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6473"
    },
    {
      "cve": "CVE-2017-6474",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-6474"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating record sizes.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-6474",
          "url": "https://www.suse.com/security/cve/CVE-2017-6474"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1027998 for CVE-2017-6474",
          "url": "https://bugzilla.suse.com/1027998"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148191 for CVE-2017-6474",
          "url": "https://bugzilla.suse.com/1148191"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-6474"
    },
    {
      "cve": "CVE-2017-7700",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7700"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7700",
          "url": "https://www.suse.com/security/cve/CVE-2017-7700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033936 for CVE-2017-7700",
          "url": "https://bugzilla.suse.com/1033936"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7700"
    },
    {
      "cve": "CVE-2017-7701",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7701"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7701",
          "url": "https://www.suse.com/security/cve/CVE-2017-7701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033937 for CVE-2017-7701",
          "url": "https://bugzilla.suse.com/1033937"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7701"
    },
    {
      "cve": "CVE-2017-7702",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7702"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7702",
          "url": "https://www.suse.com/security/cve/CVE-2017-7702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033938 for CVE-2017-7702",
          "url": "https://bugzilla.suse.com/1033938"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049255 for CVE-2017-7702",
          "url": "https://bugzilla.suse.com/1049255"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7702"
    },
    {
      "cve": "CVE-2017-7703",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7703"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line\u0027s end correctly.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7703",
          "url": "https://www.suse.com/security/cve/CVE-2017-7703"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033939 for CVE-2017-7703",
          "url": "https://bugzilla.suse.com/1033939"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7703"
    },
    {
      "cve": "CVE-2017-7704",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7704"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5, the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7704",
          "url": "https://www.suse.com/security/cve/CVE-2017-7704"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033940 for CVE-2017-7704",
          "url": "https://bugzilla.suse.com/1033940"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7704"
    },
    {
      "cve": "CVE-2017-7705",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7705"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7705",
          "url": "https://www.suse.com/security/cve/CVE-2017-7705"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033941 for CVE-2017-7705",
          "url": "https://bugzilla.suse.com/1033941"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7705"
    },
    {
      "cve": "CVE-2017-7745",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7745"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7745",
          "url": "https://www.suse.com/security/cve/CVE-2017-7745"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033942 for CVE-2017-7745",
          "url": "https://bugzilla.suse.com/1033942"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7745"
    },
    {
      "cve": "CVE-2017-7746",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7746"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7746",
          "url": "https://www.suse.com/security/cve/CVE-2017-7746"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033943 for CVE-2017-7746",
          "url": "https://bugzilla.suse.com/1033943"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7746"
    },
    {
      "cve": "CVE-2017-7747",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7747"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7747",
          "url": "https://www.suse.com/security/cve/CVE-2017-7747"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033944 for CVE-2017-7747",
          "url": "https://bugzilla.suse.com/1033944"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7747"
    },
    {
      "cve": "CVE-2017-7748",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7748"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7748",
          "url": "https://www.suse.com/security/cve/CVE-2017-7748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1033945 for CVE-2017-7748",
          "url": "https://bugzilla.suse.com/1033945"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7748"
    },
    {
      "cve": "CVE-2017-9343",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9343"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the MSNIP dissector misuses a NULL pointer. This was addressed in epan/dissectors/packet-msnip.c by validating an IPv4 address.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9343",
          "url": "https://www.suse.com/security/cve/CVE-2017-9343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042309 for CVE-2017-9343",
          "url": "https://bugzilla.suse.com/1042309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9343",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9343",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9343",
          "url": "https://bugzilla.suse.com/1042331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1077080 for CVE-2017-9343",
          "url": "https://bugzilla.suse.com/1077080"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9343"
    },
    {
      "cve": "CVE-2017-9344",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9344"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bluetooth L2CAP dissector could divide by zero. This was addressed in epan/dissectors/packet-btl2cap.c by validating an interval value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9344",
          "url": "https://www.suse.com/security/cve/CVE-2017-9344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042298 for CVE-2017-9344",
          "url": "https://bugzilla.suse.com/1042298"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9344",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9344",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9344",
          "url": "https://bugzilla.suse.com/1042331"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9344"
    },
    {
      "cve": "CVE-2017-9345",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9345"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dns.c by trying to detect self-referencing pointers.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9345",
          "url": "https://www.suse.com/security/cve/CVE-2017-9345"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042300 for CVE-2017-9345",
          "url": "https://bugzilla.suse.com/1042300"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9345",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9345",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9345",
          "url": "https://bugzilla.suse.com/1042331"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9345"
    },
    {
      "cve": "CVE-2017-9346",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9346"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9346",
          "url": "https://www.suse.com/security/cve/CVE-2017-9346"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042301 for CVE-2017-9346",
          "url": "https://bugzilla.suse.com/1042301"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9346",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9346",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9346",
          "url": "https://bugzilla.suse.com/1042331"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9346"
    },
    {
      "cve": "CVE-2017-9347",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9347"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/asn1/ros/packet-ros-template.c by validating an OID.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9347",
          "url": "https://www.suse.com/security/cve/CVE-2017-9347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042308 for CVE-2017-9347",
          "url": "https://bugzilla.suse.com/1042308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9347",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9347",
          "url": "https://bugzilla.suse.com/1042330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9347"
    },
    {
      "cve": "CVE-2017-9348",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9348"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-dof.c by validating a size value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9348",
          "url": "https://www.suse.com/security/cve/CVE-2017-9348"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042303 for CVE-2017-9348",
          "url": "https://bugzilla.suse.com/1042303"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9348",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9348",
          "url": "https://bugzilla.suse.com/1042330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9348"
    },
    {
      "cve": "CVE-2017-9349",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9349"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9349",
          "url": "https://www.suse.com/security/cve/CVE-2017-9349"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042305 for CVE-2017-9349",
          "url": "https://bugzilla.suse.com/1042305"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9349",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9349",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9349",
          "url": "https://bugzilla.suse.com/1042331"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9349"
    },
    {
      "cve": "CVE-2017-9350",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9350"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9350",
          "url": "https://www.suse.com/security/cve/CVE-2017-9350"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042299 for CVE-2017-9350",
          "url": "https://bugzilla.suse.com/1042299"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9350",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9350",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9350",
          "url": "https://bugzilla.suse.com/1042331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049255 for CVE-2017-9350",
          "url": "https://bugzilla.suse.com/1049255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1049621 for CVE-2017-9350",
          "url": "https://bugzilla.suse.com/1049621"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9350"
    },
    {
      "cve": "CVE-2017-9351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DHCP dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-bootp.c by extracting the Vendor Class Identifier more carefully.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9351",
          "url": "https://www.suse.com/security/cve/CVE-2017-9351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042302 for CVE-2017-9351",
          "url": "https://bugzilla.suse.com/1042302"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9351",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9351",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9351",
          "url": "https://bugzilla.suse.com/1042331"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9351"
    },
    {
      "cve": "CVE-2017-9352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9352",
          "url": "https://www.suse.com/security/cve/CVE-2017-9352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042304 for CVE-2017-9352",
          "url": "https://bugzilla.suse.com/1042304"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9352",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9352",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9352",
          "url": "https://bugzilla.suse.com/1042331"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9352"
    },
    {
      "cve": "CVE-2017-9353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9353",
          "url": "https://www.suse.com/security/cve/CVE-2017-9353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042306 for CVE-2017-9353",
          "url": "https://bugzilla.suse.com/1042306"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9353",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9353",
          "url": "https://bugzilla.suse.com/1042330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9353"
    },
    {
      "cve": "CVE-2017-9354",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9354"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash. This was addressed in epan/dissectors/packet-rgmp.c by validating an IPv4 address.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9354",
          "url": "https://www.suse.com/security/cve/CVE-2017-9354"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042307 for CVE-2017-9354",
          "url": "https://bugzilla.suse.com/1042307"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042324 for CVE-2017-9354",
          "url": "https://bugzilla.suse.com/1042324"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042330 for CVE-2017-9354",
          "url": "https://bugzilla.suse.com/1042330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1042331 for CVE-2017-9354",
          "url": "https://bugzilla.suse.com/1042331"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9354"
    },
    {
      "cve": "CVE-2018-11354",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11354"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was addressed in epan/dissectors/packet-ieee1905.c by making a certain correction to string handling.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11354",
          "url": "https://www.suse.com/security/cve/CVE-2018-11354"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11354",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11354"
    },
    {
      "cve": "CVE-2018-11355",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11355"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11355",
          "url": "https://www.suse.com/security/cve/CVE-2018-11355"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11355",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11355"
    },
    {
      "cve": "CVE-2018-11356",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11356"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11356",
          "url": "https://www.suse.com/security/cve/CVE-2018-11356"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11356",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11356"
    },
    {
      "cve": "CVE-2018-11357",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11357"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11357",
          "url": "https://www.suse.com/security/cve/CVE-2018-11357"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11357",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11357"
    },
    {
      "cve": "CVE-2018-11358",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11358"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11358",
          "url": "https://www.suse.com/security/cve/CVE-2018-11358"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11358",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11358"
    },
    {
      "cve": "CVE-2018-11359",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11359"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11359",
          "url": "https://www.suse.com/security/cve/CVE-2018-11359"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11359",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11359"
    },
    {
      "cve": "CVE-2018-11360",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11360"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11360",
          "url": "https://www.suse.com/security/cve/CVE-2018-11360"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11360",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11360"
    },
    {
      "cve": "CVE-2018-11361",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11361"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer overflow during FTE processing in Dot11DecryptTDLSDeriveKey.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11361",
          "url": "https://www.suse.com/security/cve/CVE-2018-11361"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11361",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11361"
    },
    {
      "cve": "CVE-2018-11362",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11362"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing \u0027\\0\u0027 character.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11362",
          "url": "https://www.suse.com/security/cve/CVE-2018-11362"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1094301 for CVE-2018-11362",
          "url": "https://bugzilla.suse.com/1094301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11362"
    },
    {
      "cve": "CVE-2018-12086",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12086"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12086",
          "url": "https://www.suse.com/security/cve/CVE-2018-12086"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111647 for CVE-2018-12086",
          "url": "https://bugzilla.suse.com/1111647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-12086"
    },
    {
      "cve": "CVE-2018-14339",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14339"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14339",
          "url": "https://www.suse.com/security/cve/CVE-2018-14339"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101810 for CVE-2018-14339",
          "url": "https://bugzilla.suse.com/1101810"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14339"
    },
    {
      "cve": "CVE-2018-14340",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14340"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14340",
          "url": "https://www.suse.com/security/cve/CVE-2018-14340"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101804 for CVE-2018-14340",
          "url": "https://bugzilla.suse.com/1101804"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14340"
    },
    {
      "cve": "CVE-2018-14341",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14341"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14341",
          "url": "https://www.suse.com/security/cve/CVE-2018-14341"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101776 for CVE-2018-14341",
          "url": "https://bugzilla.suse.com/1101776"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14341"
    },
    {
      "cve": "CVE-2018-14342",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14342"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the BGP protocol dissector could go into a large loop. This was addressed in epan/dissectors/packet-bgp.c by validating Path Attribute lengths.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14342",
          "url": "https://www.suse.com/security/cve/CVE-2018-14342"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101777 for CVE-2018-14342",
          "url": "https://bugzilla.suse.com/1101777"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14342"
    },
    {
      "cve": "CVE-2018-14343",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14343"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14343",
          "url": "https://www.suse.com/security/cve/CVE-2018-14343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101786 for CVE-2018-14343",
          "url": "https://bugzilla.suse.com/1101786"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14343"
    },
    {
      "cve": "CVE-2018-14344",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14344"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ISMP dissector could crash. This was addressed in epan/dissectors/packet-ismp.c by validating the IPX address length to avoid a buffer over-read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14344",
          "url": "https://www.suse.com/security/cve/CVE-2018-14344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101788 for CVE-2018-14344",
          "url": "https://bugzilla.suse.com/1101788"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14344"
    },
    {
      "cve": "CVE-2018-14367",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14367"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the CoAP protocol dissector could crash. This was addressed in epan/dissectors/packet-coap.c by properly checking for a NULL condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14367",
          "url": "https://www.suse.com/security/cve/CVE-2018-14367"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101791 for CVE-2018-14367",
          "url": "https://bugzilla.suse.com/1101791"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14367"
    },
    {
      "cve": "CVE-2018-14368",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14368"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14368",
          "url": "https://www.suse.com/security/cve/CVE-2018-14368"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101794 for CVE-2018-14368",
          "url": "https://bugzilla.suse.com/1101794"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14368"
    },
    {
      "cve": "CVE-2018-14369",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14369"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the HTTP2 dissector could crash. This was addressed in epan/dissectors/packet-http2.c by verifying that header data was found before proceeding to header decompression.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14369",
          "url": "https://www.suse.com/security/cve/CVE-2018-14369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101800 for CVE-2018-14369",
          "url": "https://bugzilla.suse.com/1101800"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14369"
    },
    {
      "cve": "CVE-2018-14370",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14370"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/airpdcap.c via bounds checking that prevents a buffer over-read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14370",
          "url": "https://www.suse.com/security/cve/CVE-2018-14370"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101802 for CVE-2018-14370",
          "url": "https://bugzilla.suse.com/1101802"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14370"
    },
    {
      "cve": "CVE-2018-16056",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16056"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16056",
          "url": "https://www.suse.com/security/cve/CVE-2018-16056"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1106514 for CVE-2018-16056",
          "url": "https://bugzilla.suse.com/1106514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-16056"
    },
    {
      "cve": "CVE-2018-16057",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16057"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16057",
          "url": "https://www.suse.com/security/cve/CVE-2018-16057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1106514 for CVE-2018-16057",
          "url": "https://bugzilla.suse.com/1106514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-16057"
    },
    {
      "cve": "CVE-2018-16058",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16058"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16058",
          "url": "https://www.suse.com/security/cve/CVE-2018-16058"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1106514 for CVE-2018-16058",
          "url": "https://bugzilla.suse.com/1106514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-16058"
    },
    {
      "cve": "CVE-2018-18225",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18225"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18225",
          "url": "https://www.suse.com/security/cve/CVE-2018-18225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111647 for CVE-2018-18225",
          "url": "https://bugzilla.suse.com/1111647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-18225"
    },
    {
      "cve": "CVE-2018-18226",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18226"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18226",
          "url": "https://www.suse.com/security/cve/CVE-2018-18226"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111647 for CVE-2018-18226",
          "url": "https://bugzilla.suse.com/1111647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-18226"
    },
    {
      "cve": "CVE-2018-18227",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18227"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18227",
          "url": "https://www.suse.com/security/cve/CVE-2018-18227"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111647 for CVE-2018-18227",
          "url": "https://bugzilla.suse.com/1111647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-18227"
    },
    {
      "cve": "CVE-2018-19622",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19622"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-mmse.c by preventing length overflows.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19622",
          "url": "https://www.suse.com/security/cve/CVE-2018-19622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117740 for CVE-2018-19622",
          "url": "https://bugzilla.suse.com/1117740"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19622"
    },
    {
      "cve": "CVE-2018-19623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19623",
          "url": "https://www.suse.com/security/cve/CVE-2018-19623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117740 for CVE-2018-19623",
          "url": "https://bugzilla.suse.com/1117740"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19623"
    },
    {
      "cve": "CVE-2018-19624",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19624"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could crash. This was addressed in epan/dissectors/packet-pvfs2.c by preventing a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19624",
          "url": "https://www.suse.com/security/cve/CVE-2018-19624"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117740 for CVE-2018-19624",
          "url": "https://bugzilla.suse.com/1117740"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19624"
    },
    {
      "cve": "CVE-2018-19625",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19625"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the dissection engine could crash. This was addressed in epan/tvbuff_composite.c by preventing a heap-based buffer over-read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19625",
          "url": "https://www.suse.com/security/cve/CVE-2018-19625"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117740 for CVE-2018-19625",
          "url": "https://bugzilla.suse.com/1117740"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19625"
    },
    {
      "cve": "CVE-2018-19626",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19626"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector could crash. This was addressed in epan/dissectors/packet-dcom.c by adding \u0027\\0\u0027 termination.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19626",
          "url": "https://www.suse.com/security/cve/CVE-2018-19626"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117740 for CVE-2018-19626",
          "url": "https://bugzilla.suse.com/1117740"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19626"
    },
    {
      "cve": "CVE-2018-19627",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19627"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19627",
          "url": "https://www.suse.com/security/cve/CVE-2018-19627"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117740 for CVE-2018-19627",
          "url": "https://bugzilla.suse.com/1117740"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-19627"
    },
    {
      "cve": "CVE-2018-19628",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-19628"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.4, the ZigBee ZCL dissector could crash. This was addressed in epan/dissectors/packet-zbee-zcl-lighting.c by preventing a divide-by-zero error.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-19628",
          "url": "https://www.suse.com/security/cve/CVE-2018-19628"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1117740 for CVE-2018-19628",
          "url": "https://bugzilla.suse.com/1117740"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-19628"
    },
    {
      "cve": "CVE-2018-5334",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5334"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by correcting the signature timestamp bounds checks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5334",
          "url": "https://www.suse.com/security/cve/CVE-2018-5334"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075737 for CVE-2018-5334",
          "url": "https://bugzilla.suse.com/1075737"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5334"
    },
    {
      "cve": "CVE-2018-5335",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5335"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the WCP dissector could crash. This was addressed in epan/dissectors/packet-wcp.c by validating the available buffer length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5335",
          "url": "https://www.suse.com/security/cve/CVE-2018-5335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075738 for CVE-2018-5335",
          "url": "https://bugzilla.suse.com/1075738"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5335"
    },
    {
      "cve": "CVE-2018-5336",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5336"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the JSON, XML, NTP, XMPP, and GDB dissectors could crash. This was addressed in epan/tvbparse.c by limiting the recursion depth.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5336",
          "url": "https://www.suse.com/security/cve/CVE-2018-5336"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075739 for CVE-2018-5336",
          "url": "https://bugzilla.suse.com/1075739"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5336"
    },
    {
      "cve": "CVE-2018-7320",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7320"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7320",
          "url": "https://www.suse.com/security/cve/CVE-2018-7320"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7320",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7320"
    },
    {
      "cve": "CVE-2018-7321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thrift.c had a large loop that was addressed by not proceeding with dissection after encountering an unexpected type.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7321",
          "url": "https://www.suse.com/security/cve/CVE-2018-7321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7321",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7321"
    },
    {
      "cve": "CVE-2018-7325",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7325"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpki-rtr.c had an infinite loop that was addressed by validating a length field.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7325",
          "url": "https://www.suse.com/security/cve/CVE-2018-7325"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7325",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7325"
    },
    {
      "cve": "CVE-2018-7329",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7329"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-s7comm.c had an infinite loop that was addressed by correcting off-by-one errors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7329",
          "url": "https://www.suse.com/security/cve/CVE-2018-7329"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7329",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7329"
    },
    {
      "cve": "CVE-2018-7333",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7333"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpcrdma.c had an infinite loop that was addressed by validating a chunk size.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7333",
          "url": "https://www.suse.com/security/cve/CVE-2018-7333"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7333",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7333"
    },
    {
      "cve": "CVE-2018-7334",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7334"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7334",
          "url": "https://www.suse.com/security/cve/CVE-2018-7334"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7334",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7334"
    },
    {
      "cve": "CVE-2018-7335",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7335"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7335",
          "url": "https://www.suse.com/security/cve/CVE-2018-7335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7335",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7335"
    },
    {
      "cve": "CVE-2018-7336",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7336"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol dissector could crash. This was addressed in epan/dissectors/packet-fcp.c by checking for a NULL pointer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7336",
          "url": "https://www.suse.com/security/cve/CVE-2018-7336"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7336",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7336"
    },
    {
      "cve": "CVE-2018-7337",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7337"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash. This was addressed in plugins/docsis/packet-docsis.c by removing the recursive algorithm that had been used for concatenated PDUs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7337",
          "url": "https://www.suse.com/security/cve/CVE-2018-7337"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7337",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7337"
    },
    {
      "cve": "CVE-2018-7417",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7417"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7417",
          "url": "https://www.suse.com/security/cve/CVE-2018-7417"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7417",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7417"
    },
    {
      "cve": "CVE-2018-7418",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7418"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7418",
          "url": "https://www.suse.com/security/cve/CVE-2018-7418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7418",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7418"
    },
    {
      "cve": "CVE-2018-7419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7419",
          "url": "https://www.suse.com/security/cve/CVE-2018-7419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7419",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7419"
    },
    {
      "cve": "CVE-2018-7420",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7420"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash. This was addressed in wiretap/pcapng.c by adding a block-size check for sysdig event blocks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7420",
          "url": "https://www.suse.com/security/cve/CVE-2018-7420"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1082692 for CVE-2018-7420",
          "url": "https://bugzilla.suse.com/1082692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7420"
    },
    {
      "cve": "CVE-2018-9256",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9256"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the LWAPP dissector could crash. This was addressed in epan/dissectors/packet-lwapp.c by limiting the encapsulation levels to restrict the recursion depth.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9256",
          "url": "https://www.suse.com/security/cve/CVE-2018-9256"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9256",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9256"
    },
    {
      "cve": "CVE-2018-9257",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9257"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9257",
          "url": "https://www.suse.com/security/cve/CVE-2018-9257"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9257",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9257"
    },
    {
      "cve": "CVE-2018-9258",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9258"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by preserving valid data sources.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9258",
          "url": "https://www.suse.com/security/cve/CVE-2018-9258"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9258",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9258"
    },
    {
      "cve": "CVE-2018-9260",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9260"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the IEEE 802.15.4 dissector could crash. This was addressed in epan/dissectors/packet-ieee802154.c by ensuring that an allocation step occurs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9260",
          "url": "https://www.suse.com/security/cve/CVE-2018-9260"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9260",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9260"
    },
    {
      "cve": "CVE-2018-9261",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9261"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the NBAP dissector could crash with a large loop that ends with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-nbap.c by prohibiting the self-linking of DCH-IDs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9261",
          "url": "https://www.suse.com/security/cve/CVE-2018-9261"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9261",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9261"
    },
    {
      "cve": "CVE-2018-9262",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9262"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the VLAN dissector could crash. This was addressed in epan/dissectors/packet-vlan.c by limiting VLAN tag nesting to restrict the recursion depth.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9262",
          "url": "https://www.suse.com/security/cve/CVE-2018-9262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9262",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9262"
    },
    {
      "cve": "CVE-2018-9263",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9263"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the Kerberos dissector could crash. This was addressed in epan/dissectors/packet-kerberos.c by ensuring a nonzero key length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9263",
          "url": "https://www.suse.com/security/cve/CVE-2018-9263"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9263",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9263"
    },
    {
      "cve": "CVE-2018-9264",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9264"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-adb.c by checking for a length inconsistency.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9264",
          "url": "https://www.suse.com/security/cve/CVE-2018-9264"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9264",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9264"
    },
    {
      "cve": "CVE-2018-9265",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9265"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-tn3270.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9265",
          "url": "https://www.suse.com/security/cve/CVE-2018-9265"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9265",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9265"
    },
    {
      "cve": "CVE-2018-9269",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9269"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-giop.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9269",
          "url": "https://www.suse.com/security/cve/CVE-2018-9269"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9269",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9269"
    },
    {
      "cve": "CVE-2018-9273",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9273"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-pcp.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9273",
          "url": "https://www.suse.com/security/cve/CVE-2018-9273"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9273",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9273"
    },
    {
      "cve": "CVE-2019-10894",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10894"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10894",
          "url": "https://www.suse.com/security/cve/CVE-2019-10894"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10894",
          "url": "https://bugzilla.suse.com/1131941"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131943 for CVE-2019-10894",
          "url": "https://bugzilla.suse.com/1131943"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131945 for CVE-2019-10894",
          "url": "https://bugzilla.suse.com/1131945"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10894"
    },
    {
      "cve": "CVE-2019-10895",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10895"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash. This was addressed in wiretap/netscaler.c by improving data validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10895",
          "url": "https://www.suse.com/security/cve/CVE-2019-10895"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10895",
          "url": "https://bugzilla.suse.com/1131941"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131943 for CVE-2019-10895",
          "url": "https://bugzilla.suse.com/1131943"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131945 for CVE-2019-10895",
          "url": "https://bugzilla.suse.com/1131945"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10895"
    },
    {
      "cve": "CVE-2019-10896",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10896"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10896",
          "url": "https://www.suse.com/security/cve/CVE-2019-10896"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10896",
          "url": "https://bugzilla.suse.com/1131941"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131943 for CVE-2019-10896",
          "url": "https://bugzilla.suse.com/1131943"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131945 for CVE-2019-10896",
          "url": "https://bugzilla.suse.com/1131945"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10896"
    },
    {
      "cve": "CVE-2019-10897",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10897"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.0.0, the IEEE 802.11 dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-ieee80211.c by detecting cases in which the bit offset does not advance.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10897",
          "url": "https://www.suse.com/security/cve/CVE-2019-10897"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10897",
          "url": "https://bugzilla.suse.com/1131941"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10897"
    },
    {
      "cve": "CVE-2019-10898",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10898"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.0.0, the GSUP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gsm_gsup.c by rejecting an invalid Information Element length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10898",
          "url": "https://www.suse.com/security/cve/CVE-2019-10898"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10898",
          "url": "https://bugzilla.suse.com/1131941"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10898"
    },
    {
      "cve": "CVE-2019-10899",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10899"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash. This was addressed in epan/dissectors/packet-srvloc.c by preventing a heap-based buffer under-read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10899",
          "url": "https://www.suse.com/security/cve/CVE-2019-10899"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10899",
          "url": "https://bugzilla.suse.com/1131941"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131943 for CVE-2019-10899",
          "url": "https://bugzilla.suse.com/1131943"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131945 for CVE-2019-10899",
          "url": "https://bugzilla.suse.com/1131945"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10899"
    },
    {
      "cve": "CVE-2019-10900",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10900"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10900",
          "url": "https://www.suse.com/security/cve/CVE-2019-10900"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10900",
          "url": "https://bugzilla.suse.com/1131941"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10900"
    },
    {
      "cve": "CVE-2019-10901",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10901"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10901",
          "url": "https://www.suse.com/security/cve/CVE-2019-10901"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10901",
          "url": "https://bugzilla.suse.com/1131941"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131943 for CVE-2019-10901",
          "url": "https://bugzilla.suse.com/1131943"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131945 for CVE-2019-10901",
          "url": "https://bugzilla.suse.com/1131945"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10901"
    },
    {
      "cve": "CVE-2019-10902",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10902"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.0.0, the TSDNS dissector could crash. This was addressed in epan/dissectors/packet-tsdns.c by splitting strings safely.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10902",
          "url": "https://www.suse.com/security/cve/CVE-2019-10902"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10902",
          "url": "https://bugzilla.suse.com/1131941"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10902"
    },
    {
      "cve": "CVE-2019-10903",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10903"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary check.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10903",
          "url": "https://www.suse.com/security/cve/CVE-2019-10903"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131941 for CVE-2019-10903",
          "url": "https://bugzilla.suse.com/1131941"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131943 for CVE-2019-10903",
          "url": "https://bugzilla.suse.com/1131943"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131945 for CVE-2019-10903",
          "url": "https://bugzilla.suse.com/1131945"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10903"
    },
    {
      "cve": "CVE-2019-13619",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13619"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13619",
          "url": "https://www.suse.com/security/cve/CVE-2019-13619"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141980 for CVE-2019-13619",
          "url": "https://bugzilla.suse.com/1141980"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13619"
    },
    {
      "cve": "CVE-2019-16319",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-16319"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-16319",
          "url": "https://www.suse.com/security/cve/CVE-2019-16319"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1150690 for CVE-2019-16319",
          "url": "https://bugzilla.suse.com/1150690"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-16319"
    },
    {
      "cve": "CVE-2019-19553",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19553"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19553",
          "url": "https://www.suse.com/security/cve/CVE-2019-19553"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158505 for CVE-2019-19553",
          "url": "https://bugzilla.suse.com/1158505"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-19553"
    },
    {
      "cve": "CVE-2019-5716",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-5716"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This was addressed in epan/dissectors/packet-6lowpan.c by avoiding use of a TVB before its creation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-5716",
          "url": "https://www.suse.com/security/cve/CVE-2019-5716"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1121231 for CVE-2019-5716",
          "url": "https://bugzilla.suse.com/1121231"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-5716"
    },
    {
      "cve": "CVE-2019-5717",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-5717"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-5717",
          "url": "https://www.suse.com/security/cve/CVE-2019-5717"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1121232 for CVE-2019-5717",
          "url": "https://bugzilla.suse.com/1121232"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-5717"
    },
    {
      "cve": "CVE-2019-5718",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-5718"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could crash. This was addressed in epan/charsets.c by adding a get_t61_string length check.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-5718",
          "url": "https://www.suse.com/security/cve/CVE-2019-5718"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1121233 for CVE-2019-5718",
          "url": "https://bugzilla.suse.com/1121233"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-5718"
    },
    {
      "cve": "CVE-2019-5719",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-5719"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash. This was addressed in epan/dissectors/packet-isakmp.c by properly handling the case of a missing decryption data block.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-5719",
          "url": "https://www.suse.com/security/cve/CVE-2019-5719"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1121234 for CVE-2019-5719",
          "url": "https://bugzilla.suse.com/1121234"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-5719"
    },
    {
      "cve": "CVE-2019-5721",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-5721"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-5721",
          "url": "https://www.suse.com/security/cve/CVE-2019-5721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1121235 for CVE-2019-5721",
          "url": "https://bugzilla.suse.com/1121235"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-5721"
    },
    {
      "cve": "CVE-2019-9208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9208",
          "url": "https://www.suse.com/security/cve/CVE-2019-9208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1127370 for CVE-2019-9208",
          "url": "https://bugzilla.suse.com/1127370"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9208"
    },
    {
      "cve": "CVE-2019-9209",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9209"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time values.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9209",
          "url": "https://www.suse.com/security/cve/CVE-2019-9209"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1127369 for CVE-2019-9209",
          "url": "https://bugzilla.suse.com/1127369"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9209"
    },
    {
      "cve": "CVE-2019-9214",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9214"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9214",
          "url": "https://www.suse.com/security/cve/CVE-2019-9214"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1127367 for CVE-2019-9214",
          "url": "https://bugzilla.suse.com/1127367"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9214"
    },
    {
      "cve": "CVE-2020-11647",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11647"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11647",
          "url": "https://www.suse.com/security/cve/CVE-2020-11647"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1169063 for CVE-2020-11647",
          "url": "https://bugzilla.suse.com/1169063"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-11647"
    },
    {
      "cve": "CVE-2020-13164",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-13164"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-13164",
          "url": "https://www.suse.com/security/cve/CVE-2020-13164"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1171899 for CVE-2020-13164",
          "url": "https://bugzilla.suse.com/1171899"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-13164"
    },
    {
      "cve": "CVE-2020-15466",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15466"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15466",
          "url": "https://www.suse.com/security/cve/CVE-2020-15466"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173606 for CVE-2020-15466",
          "url": "https://bugzilla.suse.com/1173606"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-15466"
    },
    {
      "cve": "CVE-2020-17498",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-17498"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-17498",
          "url": "https://www.suse.com/security/cve/CVE-2020-17498"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175204 for CVE-2020-17498",
          "url": "https://bugzilla.suse.com/1175204"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-17498"
    },
    {
      "cve": "CVE-2020-25862",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25862"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by changing the handling of the invalid 0xFFFF checksum.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25862",
          "url": "https://www.suse.com/security/cve/CVE-2020-25862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176909 for CVE-2020-25862",
          "url": "https://bugzilla.suse.com/1176909"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25862"
    },
    {
      "cve": "CVE-2020-25863",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25863"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25863",
          "url": "https://www.suse.com/security/cve/CVE-2020-25863"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176908 for CVE-2020-25863",
          "url": "https://bugzilla.suse.com/1176908"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25863"
    },
    {
      "cve": "CVE-2020-25866",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25866"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c by allowing reasonable compression ratios and rejecting ZIP bombs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25866",
          "url": "https://www.suse.com/security/cve/CVE-2020-25866"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176910 for CVE-2020-25866",
          "url": "https://bugzilla.suse.com/1176910"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25866"
    },
    {
      "cve": "CVE-2020-26418",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26418"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26418",
          "url": "https://www.suse.com/security/cve/CVE-2020-26418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179930 for CVE-2020-26418",
          "url": "https://bugzilla.suse.com/1179930"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26418"
    },
    {
      "cve": "CVE-2020-26419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or crafted capture file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26419",
          "url": "https://www.suse.com/security/cve/CVE-2020-26419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179931 for CVE-2020-26419",
          "url": "https://bugzilla.suse.com/1179931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26419"
    },
    {
      "cve": "CVE-2020-26420",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26420"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26420",
          "url": "https://www.suse.com/security/cve/CVE-2020-26420"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179932 for CVE-2020-26420",
          "url": "https://bugzilla.suse.com/1179932"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26420"
    },
    {
      "cve": "CVE-2020-26421",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26421"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Crash in USB HID protocol dissector and possibly other dissectors in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26421",
          "url": "https://www.suse.com/security/cve/CVE-2020-26421"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179933 for CVE-2020-26421",
          "url": "https://bugzilla.suse.com/1179933"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26421"
    },
    {
      "cve": "CVE-2020-26422",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26422"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Buffer overflow in QUIC dissector in Wireshark 3.4.0 to 3.4.1 allows denial of service via packet injection or crafted capture file",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26422",
          "url": "https://www.suse.com/security/cve/CVE-2020-26422"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1180232 for CVE-2020-26422",
          "url": "https://bugzilla.suse.com/1180232"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26422"
    },
    {
      "cve": "CVE-2020-26575",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26575"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26575",
          "url": "https://www.suse.com/security/cve/CVE-2020-26575"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177406 for CVE-2020-26575",
          "url": "https://bugzilla.suse.com/1177406"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178290 for CVE-2020-26575",
          "url": "https://bugzilla.suse.com/1178290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26575"
    },
    {
      "cve": "CVE-2020-28030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-28030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-28030",
          "url": "https://www.suse.com/security/cve/CVE-2020-28030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178291 for CVE-2020-28030",
          "url": "https://bugzilla.suse.com/1178291"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-28030"
    },
    {
      "cve": "CVE-2020-7044",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-7044"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using \u003e= and \u003c= to resolve off-by-one errors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-7044",
          "url": "https://www.suse.com/security/cve/CVE-2020-7044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1161052 for CVE-2020-7044",
          "url": "https://bugzilla.suse.com/1161052"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-7044"
    },
    {
      "cve": "CVE-2020-9428",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9428"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9428",
          "url": "https://www.suse.com/security/cve/CVE-2020-9428"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165241 for CVE-2020-9428",
          "url": "https://bugzilla.suse.com/1165241"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-9428"
    },
    {
      "cve": "CVE-2020-9429",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9429"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This was addressed in epan/dissectors/packet-wireguard.c by handling the situation where a certain data structure intentionally has a NULL value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9429",
          "url": "https://www.suse.com/security/cve/CVE-2020-9429"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165241 for CVE-2020-9429",
          "url": "https://bugzilla.suse.com/1165241"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-9429"
    },
    {
      "cve": "CVE-2020-9430",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9430"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9430",
          "url": "https://www.suse.com/security/cve/CVE-2020-9430"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165241 for CVE-2020-9430",
          "url": "https://bugzilla.suse.com/1165241"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-9430"
    },
    {
      "cve": "CVE-2020-9431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append operations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9431",
          "url": "https://www.suse.com/security/cve/CVE-2020-9431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165241 for CVE-2020-9431",
          "url": "https://bugzilla.suse.com/1165241"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-9431"
    },
    {
      "cve": "CVE-2021-22173",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-22173"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-22173",
          "url": "https://www.suse.com/security/cve/CVE-2021-22173"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181598 for CVE-2021-22173",
          "url": "https://bugzilla.suse.com/1181598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-22173"
    },
    {
      "cve": "CVE-2021-22174",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-22174"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-22174",
          "url": "https://www.suse.com/security/cve/CVE-2021-22174"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181599 for CVE-2021-22174",
          "url": "https://bugzilla.suse.com/1181599"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-22174"
    },
    {
      "cve": "CVE-2021-22191",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-22191"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-22191",
          "url": "https://www.suse.com/security/cve/CVE-2021-22191"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183353 for CVE-2021-22191",
          "url": "https://bugzilla.suse.com/1183353"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-22191"
    },
    {
      "cve": "CVE-2021-22207",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-22207"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-22207",
          "url": "https://www.suse.com/security/cve/CVE-2021-22207"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185128 for CVE-2021-22207",
          "url": "https://bugzilla.suse.com/1185128"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-22207"
    },
    {
      "cve": "CVE-2021-22235",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-22235"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 allows denial of service via packet injection or crafted capture file",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
          "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-22235",
          "url": "https://www.suse.com/security/cve/CVE-2021-22235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188375 for CVE-2021-22235",
          "url": "https://bugzilla.suse.com/1188375"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwireshark14-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwiretap11-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:libwsutil12-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-devel-3.4.8-1.2.x86_64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.aarch64",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.ppc64le",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.s390x",
            "openSUSE Tumbleweed:wireshark-ui-qt-3.4.8-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-22235"
    }
  ]
}
  opensuse-su-2024:11506-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "libjavascriptcoregtk-4_0-18-2.32.4-1.1 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the libjavascriptcoregtk-4_0-18-2.32.4-1.1 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-11506",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11506-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-4692 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-4692/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-4743 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-4743/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7589 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7589/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7598 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7598/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7641 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7654 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7654/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7656 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-1000121 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-1000121/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13798 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13798/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13803 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13803/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13866 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13866/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13884 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13884/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2350 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2350/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2365 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2365/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2371 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2371/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2373 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2373/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2496 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2496/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2510 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2510/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-2538 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-2538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7006 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7006/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7019 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7019/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7020 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7020/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7030 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7030/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7039 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7039/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7043 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7043/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7046 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7046/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7052 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7052/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7056 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7056/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7081 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7089 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7089/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7093 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7093/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7098 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7098/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7104 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7104/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7117 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7117/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7156 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7157 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7157/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-7161 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-7161/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-11646 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-11646/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-12911 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-12911/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4088 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4088/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4101 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4101/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4117 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4117/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4120 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4120/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4127 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4133 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4133/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4162 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4162/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4190 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4190/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4191 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4191/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4200 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4200/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4204 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4204/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4207 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4207/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4212 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4222 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4222/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4261 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4261/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4264 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4264/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4270 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4270/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4284 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4306 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4306/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4315 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4315/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4319 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4319/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4345 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4345/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4359 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4359/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4372 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4372/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4375 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4375/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4382 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4382/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4437 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4437/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4441 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4441/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-4443 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-4443/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-6212 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-6212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-6216 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-6216/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-6229 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-6229/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-6251 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-6251/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-7285 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-7285/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8375 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8375/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8518 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8518/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8524 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8524/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8551 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8551/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8595 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8595/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8625 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8625/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8644 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8644/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8666 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8666/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8669 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8669/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8671 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8671/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8681 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8681/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8684 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8684/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8686 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8686/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8719 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8719/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8726 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8726/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8766 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8766/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8768 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8768/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8771 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8771/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8783 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8783/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8812 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8812/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8816 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8816/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8821 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8821/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-8835 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-8835/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10018 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10018/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11793 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11793/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-13558 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-13558/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-13584 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-13584/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-13753 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-13753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27918 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27918/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-3862 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-3862/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-3867 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-3867/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-3895 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-3895/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-3899 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-3899/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-3902 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-3902/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9802 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9802/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9806 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9862 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9862/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9895 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9895/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-9947 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-9947/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-1788 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-1788/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-1789 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-1789/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-1817 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-1817/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21775 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21775/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21806 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21806/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30661 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30661/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30665 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30665/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30666 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30666/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30682 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30682/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30744 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30744/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30758 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30758/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30799 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30799/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30858 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30858/"
      }
    ],
    "title": "libjavascriptcoregtk-4_0-18-2.32.4-1.1 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:11506-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
                  "product_id": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
                  "product_id": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
                  "product_id": "libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
                  "product_id": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
                "product": {
                  "name": "libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
                  "product_id": "libwebkit2gtk3-lang-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
                "product": {
                  "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
                  "product_id": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
                "product": {
                  "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
                  "product_id": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
                "product": {
                  "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
                  "product_id": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit-jsc-4-2.32.4-1.1.aarch64",
                "product": {
                  "name": "webkit-jsc-4-2.32.4-1.1.aarch64",
                  "product_id": "webkit-jsc-4-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
                "product": {
                  "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
                  "product_id": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-2.32.4-1.1.aarch64",
                "product": {
                  "name": "webkit2gtk3-devel-2.32.4-1.1.aarch64",
                  "product_id": "webkit2gtk3-devel-2.32.4-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
                "product": {
                  "name": "webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
                  "product_id": "webkit2gtk3-minibrowser-2.32.4-1.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
                  "product_id": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
                  "product_id": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
                  "product_id": "libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
                  "product_id": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
                  "product_id": "libwebkit2gtk3-lang-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
                  "product_id": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
                  "product_id": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
                  "product_id": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "webkit-jsc-4-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "webkit-jsc-4-2.32.4-1.1.ppc64le",
                  "product_id": "webkit-jsc-4-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
                  "product_id": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "webkit2gtk3-devel-2.32.4-1.1.ppc64le",
                  "product_id": "webkit2gtk3-devel-2.32.4-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
                "product": {
                  "name": "webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
                  "product_id": "webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
                  "product_id": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
                  "product_id": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
                  "product_id": "libwebkit2gtk-4_0-37-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
                  "product_id": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk3-lang-2.32.4-1.1.s390x",
                "product": {
                  "name": "libwebkit2gtk3-lang-2.32.4-1.1.s390x",
                  "product_id": "libwebkit2gtk3-lang-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
                "product": {
                  "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
                  "product_id": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
                "product": {
                  "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
                  "product_id": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
                "product": {
                  "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
                  "product_id": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "webkit-jsc-4-2.32.4-1.1.s390x",
                "product": {
                  "name": "webkit-jsc-4-2.32.4-1.1.s390x",
                  "product_id": "webkit-jsc-4-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
                "product": {
                  "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
                  "product_id": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-2.32.4-1.1.s390x",
                "product": {
                  "name": "webkit2gtk3-devel-2.32.4-1.1.s390x",
                  "product_id": "webkit2gtk3-devel-2.32.4-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
                "product": {
                  "name": "webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
                  "product_id": "webkit2gtk3-minibrowser-2.32.4-1.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
                  "product_id": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
                "product": {
                  "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
                  "product_id": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
                  "product_id": "libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
                "product": {
                  "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
                  "product_id": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
                "product": {
                  "name": "libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
                  "product_id": "libwebkit2gtk3-lang-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
                "product": {
                  "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
                  "product_id": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
                "product": {
                  "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
                  "product_id": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
                "product": {
                  "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
                  "product_id": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit-jsc-4-2.32.4-1.1.x86_64",
                "product": {
                  "name": "webkit-jsc-4-2.32.4-1.1.x86_64",
                  "product_id": "webkit-jsc-4-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
                "product": {
                  "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
                  "product_id": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-2.32.4-1.1.x86_64",
                "product": {
                  "name": "webkit2gtk3-devel-2.32.4-1.1.x86_64",
                  "product_id": "webkit2gtk3-devel-2.32.4-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-minibrowser-2.32.4-1.1.x86_64",
                "product": {
                  "name": "webkit2gtk3-minibrowser-2.32.4-1.1.x86_64",
                  "product_id": "webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64"
        },
        "product_reference": "libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le"
        },
        "product_reference": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x"
        },
        "product_reference": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64"
        },
        "product_reference": "libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk3-lang-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64"
        },
        "product_reference": "libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk3-lang-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le"
        },
        "product_reference": "libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk3-lang-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x"
        },
        "product_reference": "libwebkit2gtk3-lang-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwebkit2gtk3-lang-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64"
        },
        "product_reference": "libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64"
        },
        "product_reference": "typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64"
        },
        "product_reference": "typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64"
        },
        "product_reference": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le"
        },
        "product_reference": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x"
        },
        "product_reference": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64"
        },
        "product_reference": "typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit-jsc-4-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64"
        },
        "product_reference": "webkit-jsc-4-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit-jsc-4-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le"
        },
        "product_reference": "webkit-jsc-4-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit-jsc-4-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x"
        },
        "product_reference": "webkit-jsc-4-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit-jsc-4-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64"
        },
        "product_reference": "webkit-jsc-4-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64"
        },
        "product_reference": "webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x"
        },
        "product_reference": "webkit2gtk3-devel-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-minibrowser-2.32.4-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64"
        },
        "product_reference": "webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le"
        },
        "product_reference": "webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-minibrowser-2.32.4-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x"
        },
        "product_reference": "webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-minibrowser-2.32.4-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        },
        "product_reference": "webkit2gtk3-minibrowser-2.32.4-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-4692",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-4692"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-4692",
          "url": "https://www.suse.com/security/cve/CVE-2016-4692"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-4692",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-4692"
    },
    {
      "cve": "CVE-2016-4743",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-4743"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-4743",
          "url": "https://www.suse.com/security/cve/CVE-2016-4743"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-4743",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-4743"
    },
    {
      "cve": "CVE-2016-7589",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7589"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. watchOS before 3.1.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7589",
          "url": "https://www.suse.com/security/cve/CVE-2016-7589"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7589",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7589"
    },
    {
      "cve": "CVE-2016-7598",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7598"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information from process memory via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7598",
          "url": "https://www.suse.com/security/cve/CVE-2016-7598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7598",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7598"
    },
    {
      "cve": "CVE-2016-7641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7641",
          "url": "https://www.suse.com/security/cve/CVE-2016-7641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7641",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7641"
    },
    {
      "cve": "CVE-2016-7654",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7654"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7654",
          "url": "https://www.suse.com/security/cve/CVE-2016-7654"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7654",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7654"
    },
    {
      "cve": "CVE-2016-7656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7656",
          "url": "https://www.suse.com/security/cve/CVE-2016-7656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1020950 for CVE-2016-7656",
          "url": "https://bugzilla.suse.com/1020950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7656"
    },
    {
      "cve": "CVE-2017-1000121",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-1000121"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The UNIX IPC layer in WebKit, including WebKitGTK+ prior to 2.16.3, does not properly validate message size metadata, allowing a compromised secondary process to trigger an integer overflow and subsequent buffer overflow in the UI process. This vulnerability does not affect Apple products.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-1000121",
          "url": "https://www.suse.com/security/cve/CVE-2017-1000121"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078996 for CVE-2017-1000121",
          "url": "https://bugzilla.suse.com/1078996"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-1000121"
    },
    {
      "cve": "CVE-2017-13798",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13798"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13798",
          "url": "https://www.suse.com/security/cve/CVE-2017-13798"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069925 for CVE-2017-13798",
          "url": "https://bugzilla.suse.com/1069925"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-13798"
    },
    {
      "cve": "CVE-2017-13803",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13803"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13803",
          "url": "https://www.suse.com/security/cve/CVE-2017-13803"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1069925 for CVE-2017-13803",
          "url": "https://bugzilla.suse.com/1069925"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-13803"
    },
    {
      "cve": "CVE-2017-13866",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13866"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13866",
          "url": "https://www.suse.com/security/cve/CVE-2017-13866"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073654 for CVE-2017-13866",
          "url": "https://bugzilla.suse.com/1073654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13866"
    },
    {
      "cve": "CVE-2017-13884",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13884"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13884",
          "url": "https://www.suse.com/security/cve/CVE-2017-13884"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075775 for CVE-2017-13884",
          "url": "https://bugzilla.suse.com/1075775"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1077535 for CVE-2017-13884",
          "url": "https://bugzilla.suse.com/1077535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-13884"
    },
    {
      "cve": "CVE-2017-2350",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2350"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2350",
          "url": "https://www.suse.com/security/cve/CVE-2017-2350"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2350",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2350"
    },
    {
      "cve": "CVE-2017-2365",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2365"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2365",
          "url": "https://www.suse.com/security/cve/CVE-2017-2365"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2365",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2365"
    },
    {
      "cve": "CVE-2017-2371",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2371"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. The issue involves the \"WebKit\" component, which allows remote attackers to launch popups via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2371",
          "url": "https://www.suse.com/security/cve/CVE-2017-2371"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2371",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2371"
    },
    {
      "cve": "CVE-2017-2373",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2373"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2373",
          "url": "https://www.suse.com/security/cve/CVE-2017-2373"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1024749 for CVE-2017-2373",
          "url": "https://bugzilla.suse.com/1024749"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2373"
    },
    {
      "cve": "CVE-2017-2496",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2496"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2496",
          "url": "https://www.suse.com/security/cve/CVE-2017-2496"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-2496",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-2496"
    },
    {
      "cve": "CVE-2017-2510",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2510"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with pageshow events.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2510",
          "url": "https://www.suse.com/security/cve/CVE-2017-2510"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-2510",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-2510"
    },
    {
      "cve": "CVE-2017-2538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-2538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-2538",
          "url": "https://www.suse.com/security/cve/CVE-2017-2538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1045460 for CVE-2017-2538",
          "url": "https://bugzilla.suse.com/1045460"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-2538"
    },
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    },
    {
      "cve": "CVE-2017-7006",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7006"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct a timing side-channel attack to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that uses SVG filters.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7006",
          "url": "https://www.suse.com/security/cve/CVE-2017-7006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7006",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7006"
    },
    {
      "cve": "CVE-2017-7019",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7019"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit Page Loading\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7019",
          "url": "https://www.suse.com/security/cve/CVE-2017-7019"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7019",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7019"
    },
    {
      "cve": "CVE-2017-7020",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7020"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7020",
          "url": "https://www.suse.com/security/cve/CVE-2017-7020"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7020",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7020"
    },
    {
      "cve": "CVE-2017-7030",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7030"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7030",
          "url": "https://www.suse.com/security/cve/CVE-2017-7030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7030",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7030"
    },
    {
      "cve": "CVE-2017-7039",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7039"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7039",
          "url": "https://www.suse.com/security/cve/CVE-2017-7039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7039",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7039"
    },
    {
      "cve": "CVE-2017-7043",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7043"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7043",
          "url": "https://www.suse.com/security/cve/CVE-2017-7043"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7043",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7043"
    },
    {
      "cve": "CVE-2017-7046",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7046"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7046",
          "url": "https://www.suse.com/security/cve/CVE-2017-7046"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7046",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7046"
    },
    {
      "cve": "CVE-2017-7052",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7052"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7052",
          "url": "https://www.suse.com/security/cve/CVE-2017-7052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7052",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7052"
    },
    {
      "cve": "CVE-2017-7056",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7056"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7056",
          "url": "https://www.suse.com/security/cve/CVE-2017-7056"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1050469 for CVE-2017-7056",
          "url": "https://bugzilla.suse.com/1050469"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7056"
    },
    {
      "cve": "CVE-2017-7081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7081",
          "url": "https://www.suse.com/security/cve/CVE-2017-7081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7081",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7081"
    },
    {
      "cve": "CVE-2017-7089",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7089"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that is mishandled during parent-tab processing.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7089",
          "url": "https://www.suse.com/security/cve/CVE-2017-7089"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7089",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7089"
    },
    {
      "cve": "CVE-2017-7093",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7093"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7093",
          "url": "https://www.suse.com/security/cve/CVE-2017-7093"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7093",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-7093"
    },
    {
      "cve": "CVE-2017-7098",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7098"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7098",
          "url": "https://www.suse.com/security/cve/CVE-2017-7098"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7098",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7098"
    },
    {
      "cve": "CVE-2017-7104",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7104"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7104",
          "url": "https://www.suse.com/security/cve/CVE-2017-7104"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7104",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7104"
    },
    {
      "cve": "CVE-2017-7117",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7117"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7117",
          "url": "https://www.suse.com/security/cve/CVE-2017-7117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1066892 for CVE-2017-7117",
          "url": "https://bugzilla.suse.com/1066892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2017-7117"
    },
    {
      "cve": "CVE-2017-7156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7156",
          "url": "https://www.suse.com/security/cve/CVE-2017-7156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073654 for CVE-2017-7156",
          "url": "https://bugzilla.suse.com/1073654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7156"
    },
    {
      "cve": "CVE-2017-7157",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7157"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7157",
          "url": "https://www.suse.com/security/cve/CVE-2017-7157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1073654 for CVE-2017-7157",
          "url": "https://bugzilla.suse.com/1073654"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7157"
    },
    {
      "cve": "CVE-2017-7161",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-7161"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. Safari before 11.0.2 is affected. The issue involves the \"WebKit Web Inspector\" component. It allows remote attackers to execute arbitrary code via special characters that trigger command injection.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-7161",
          "url": "https://www.suse.com/security/cve/CVE-2017-7161"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075775 for CVE-2017-7161",
          "url": "https://bugzilla.suse.com/1075775"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1077535 for CVE-2017-7161",
          "url": "https://bugzilla.suse.com/1077535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-7161"
    },
    {
      "cve": "CVE-2018-11646",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-11646"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "webkitFaviconDatabaseSetIconForPageURL and webkitFaviconDatabaseSetIconURLForPageURL in UIProcess/API/glib/WebKitFaviconDatabase.cpp in WebKit, as used in WebKitGTK+ through 2.21.3, mishandle an unset pageURL, leading to an application crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-11646",
          "url": "https://www.suse.com/security/cve/CVE-2018-11646"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1095611 for CVE-2018-11646",
          "url": "https://bugzilla.suse.com/1095611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097693 for CVE-2018-11646",
          "url": "https://bugzilla.suse.com/1097693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-11646"
    },
    {
      "cve": "CVE-2018-12911",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-12911"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "WebKitGTK+ 2.20.3 has an off-by-one error, with a resultant out-of-bounds write, in the get_simple_globs functions in ThirdParty/xdgmime/src/xdgmimecache.c and ThirdParty/xdgmime/src/xdgmimeglob.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-12911",
          "url": "https://www.suse.com/security/cve/CVE-2018-12911"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1101999 for CVE-2018-12911",
          "url": "https://bugzilla.suse.com/1101999"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104169 for CVE-2018-12911",
          "url": "https://bugzilla.suse.com/1104169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-12911"
    },
    {
      "cve": "CVE-2018-4088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4088",
          "url": "https://www.suse.com/security/cve/CVE-2018-4088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075775 for CVE-2018-4088",
          "url": "https://bugzilla.suse.com/1075775"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1077535 for CVE-2018-4088",
          "url": "https://bugzilla.suse.com/1077535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4088"
    },
    {
      "cve": "CVE-2018-4101",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4101"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4101",
          "url": "https://www.suse.com/security/cve/CVE-2018-4101"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088182 for CVE-2018-4101",
          "url": "https://bugzilla.suse.com/1088182"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4101"
    },
    {
      "cve": "CVE-2018-4117",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4117"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. watchOS before 4.3 is affected. The issue involves the fetch API in the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4117",
          "url": "https://www.suse.com/security/cve/CVE-2018-4117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088182 for CVE-2018-4117",
          "url": "https://bugzilla.suse.com/1088182"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102530 for CVE-2018-4117",
          "url": "https://bugzilla.suse.com/1102530"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4117"
    },
    {
      "cve": "CVE-2018-4120",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4120"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4120",
          "url": "https://www.suse.com/security/cve/CVE-2018-4120"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088182 for CVE-2018-4120",
          "url": "https://bugzilla.suse.com/1088182"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4120"
    },
    {
      "cve": "CVE-2018-4127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4127",
          "url": "https://www.suse.com/security/cve/CVE-2018-4127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088182 for CVE-2018-4127",
          "url": "https://bugzilla.suse.com/1088182"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4127"
    },
    {
      "cve": "CVE-2018-4133",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4133"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involves the \"WebKit\" component. A Safari cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted URL.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4133",
          "url": "https://www.suse.com/security/cve/CVE-2018-4133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088182 for CVE-2018-4133",
          "url": "https://bugzilla.suse.com/1088182"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4133"
    },
    {
      "cve": "CVE-2018-4162",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4162"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4162",
          "url": "https://www.suse.com/security/cve/CVE-2018-4162"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088182 for CVE-2018-4162",
          "url": "https://bugzilla.suse.com/1088182"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4162"
    },
    {
      "cve": "CVE-2018-4190",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4190"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive credential information that is transmitted during a CSS mask-image fetch.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4190",
          "url": "https://www.suse.com/security/cve/CVE-2018-4190"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097693 for CVE-2018-4190",
          "url": "https://bugzilla.suse.com/1097693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4190"
    },
    {
      "cve": "CVE-2018-4191",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4191"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4191",
          "url": "https://www.suse.com/security/cve/CVE-2018-4191"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1110279 for CVE-2018-4191",
          "url": "https://bugzilla.suse.com/1110279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4191"
    },
    {
      "cve": "CVE-2018-4200",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4200"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. Safari before 11.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site that triggers a WebCore::jsElementScrollHeightGetter use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4200",
          "url": "https://www.suse.com/security/cve/CVE-2018-4200"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092280 for CVE-2018-4200",
          "url": "https://bugzilla.suse.com/1092280"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4200"
    },
    {
      "cve": "CVE-2018-4204",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4204"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.4 is affected. iOS before 11.3.1 is affected. Safari before 11.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4204",
          "url": "https://www.suse.com/security/cve/CVE-2018-4204"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1092279 for CVE-2018-4204",
          "url": "https://bugzilla.suse.com/1092279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4204"
    },
    {
      "cve": "CVE-2018-4207",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4207"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4207",
          "url": "https://www.suse.com/security/cve/CVE-2018-4207"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1110279 for CVE-2018-4207",
          "url": "https://bugzilla.suse.com/1110279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4207"
    },
    {
      "cve": "CVE-2018-4212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4212",
          "url": "https://www.suse.com/security/cve/CVE-2018-4212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1110279 for CVE-2018-4212",
          "url": "https://bugzilla.suse.com/1110279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4212"
    },
    {
      "cve": "CVE-2018-4222",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4222"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code via a crafted web site that leverages a getWasmBufferFromValue out-of-bounds read during WebAssembly compilation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4222",
          "url": "https://www.suse.com/security/cve/CVE-2018-4222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1097693 for CVE-2018-4222",
          "url": "https://bugzilla.suse.com/1097693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4222"
    },
    {
      "cve": "CVE-2018-4261",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4261"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4261",
          "url": "https://www.suse.com/security/cve/CVE-2018-4261"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104169 for CVE-2018-4261",
          "url": "https://bugzilla.suse.com/1104169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4261"
    },
    {
      "cve": "CVE-2018-4264",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4264"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4264",
          "url": "https://www.suse.com/security/cve/CVE-2018-4264"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104169 for CVE-2018-4264",
          "url": "https://bugzilla.suse.com/1104169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4264"
    },
    {
      "cve": "CVE-2018-4270",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4270"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4270",
          "url": "https://www.suse.com/security/cve/CVE-2018-4270"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104169 for CVE-2018-4270",
          "url": "https://bugzilla.suse.com/1104169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4270"
    },
    {
      "cve": "CVE-2018-4284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A type confusion issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4284",
          "url": "https://www.suse.com/security/cve/CVE-2018-4284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1104169 for CVE-2018-4284",
          "url": "https://bugzilla.suse.com/1104169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4284"
    },
    {
      "cve": "CVE-2018-4306",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4306"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4306",
          "url": "https://www.suse.com/security/cve/CVE-2018-4306"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1110279 for CVE-2018-4306",
          "url": "https://bugzilla.suse.com/1110279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4306"
    },
    {
      "cve": "CVE-2018-4315",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4315"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4315",
          "url": "https://www.suse.com/security/cve/CVE-2018-4315"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1110279 for CVE-2018-4315",
          "url": "https://bugzilla.suse.com/1110279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4315"
    },
    {
      "cve": "CVE-2018-4319",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4319"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A cross-origin issue existed with \"iframe\" elements. This was addressed with improved tracking of security origins. This issue affected versions prior to iOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4319",
          "url": "https://www.suse.com/security/cve/CVE-2018-4319"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1110279 for CVE-2018-4319",
          "url": "https://bugzilla.suse.com/1110279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4319"
    },
    {
      "cve": "CVE-2018-4345",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4345"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4345",
          "url": "https://www.suse.com/security/cve/CVE-2018-4345"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1116998 for CVE-2018-4345",
          "url": "https://bugzilla.suse.com/1116998"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4345"
    },
    {
      "cve": "CVE-2018-4359",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4359"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4359",
          "url": "https://www.suse.com/security/cve/CVE-2018-4359"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1110279 for CVE-2018-4359",
          "url": "https://bugzilla.suse.com/1110279"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-4359"
    },
    {
      "cve": "CVE-2018-4372",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4372"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4372",
          "url": "https://www.suse.com/security/cve/CVE-2018-4372"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1116998 for CVE-2018-4372",
          "url": "https://bugzilla.suse.com/1116998"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4372"
    },
    {
      "cve": "CVE-2018-4375",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4375"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4375",
          "url": "https://www.suse.com/security/cve/CVE-2018-4375"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1116998 for CVE-2018-4375",
          "url": "https://bugzilla.suse.com/1116998"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4375"
    },
    {
      "cve": "CVE-2018-4382",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4382"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4382",
          "url": "https://www.suse.com/security/cve/CVE-2018-4382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1116998 for CVE-2018-4382",
          "url": "https://bugzilla.suse.com/1116998"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-4382"
    },
    {
      "cve": "CVE-2018-4437",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4437"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4437",
          "url": "https://www.suse.com/security/cve/CVE-2018-4437"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1119553 for CVE-2018-4437",
          "url": "https://bugzilla.suse.com/1119553"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2018-4437"
    },
    {
      "cve": "CVE-2018-4441",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4441"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4441",
          "url": "https://www.suse.com/security/cve/CVE-2018-4441"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1119555 for CVE-2018-4441",
          "url": "https://bugzilla.suse.com/1119555"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2018-4441"
    },
    {
      "cve": "CVE-2018-4443",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-4443"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-4443",
          "url": "https://www.suse.com/security/cve/CVE-2018-4443"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1119557 for CVE-2018-4443",
          "url": "https://bugzilla.suse.com/1119557"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2018-4443"
    },
    {
      "cve": "CVE-2019-6212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-6212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-6212",
          "url": "https://www.suse.com/security/cve/CVE-2019-6212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124937 for CVE-2019-6212",
          "url": "https://bugzilla.suse.com/1124937"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-6212"
    },
    {
      "cve": "CVE-2019-6216",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-6216"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, watchOS 5.1.3, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-6216",
          "url": "https://www.suse.com/security/cve/CVE-2019-6216"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124937 for CVE-2019-6216",
          "url": "https://bugzilla.suse.com/1124937"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-6216"
    },
    {
      "cve": "CVE-2019-6229",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-6229"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to universal cross site scripting.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-6229",
          "url": "https://www.suse.com/security/cve/CVE-2019-6229"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1124937 for CVE-2019-6229",
          "url": "https://bugzilla.suse.com/1124937"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-6229"
    },
    {
      "cve": "CVE-2019-6251",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-6251"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-6251",
          "url": "https://www.suse.com/security/cve/CVE-2019-6251"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1121894 for CVE-2019-6251",
          "url": "https://bugzilla.suse.com/1121894"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132256 for CVE-2019-6251",
          "url": "https://bugzilla.suse.com/1132256"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-6251"
    },
    {
      "cve": "CVE-2019-7285",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-7285"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-7285",
          "url": "https://www.suse.com/security/cve/CVE-2019-7285"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132256 for CVE-2019-7285",
          "url": "https://bugzilla.suse.com/1132256"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-7285"
    },
    {
      "cve": "CVE-2019-8375",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8375"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecified other impact, related to UIProcess/API/gtk/WebKitScriptDialogGtk.cpp, UIProcess/API/gtk/WebKitScriptDialogImpl.cpp, and UIProcess/API/gtk/WebKitWebViewGtk.cpp, as demonstrated by GNOME Web (aka Epiphany).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8375",
          "url": "https://www.suse.com/security/cve/CVE-2019-8375"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126768 for CVE-2019-8375",
          "url": "https://bugzilla.suse.com/1126768"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8375"
    },
    {
      "cve": "CVE-2019-8518",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8518"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8518",
          "url": "https://www.suse.com/security/cve/CVE-2019-8518"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132256 for CVE-2019-8518",
          "url": "https://bugzilla.suse.com/1132256"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8518"
    },
    {
      "cve": "CVE-2019-8524",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8524"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8524",
          "url": "https://www.suse.com/security/cve/CVE-2019-8524"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132256 for CVE-2019-8524",
          "url": "https://bugzilla.suse.com/1132256"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8524"
    },
    {
      "cve": "CVE-2019-8551",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8551"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to universal cross site scripting.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8551",
          "url": "https://www.suse.com/security/cve/CVE-2019-8551"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1132256 for CVE-2019-8551",
          "url": "https://bugzilla.suse.com/1132256"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-8551"
    },
    {
      "cve": "CVE-2019-8595",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8595"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8595",
          "url": "https://www.suse.com/security/cve/CVE-2019-8595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1135715 for CVE-2019-8595",
          "url": "https://bugzilla.suse.com/1135715"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-8595"
    },
    {
      "cve": "CVE-2019-8625",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8625"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved state management. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to universal cross site scripting.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8625",
          "url": "https://www.suse.com/security/cve/CVE-2019-8625"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155321 for CVE-2019-8625",
          "url": "https://bugzilla.suse.com/1155321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8625"
    },
    {
      "cve": "CVE-2019-8644",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8644"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8644",
          "url": "https://www.suse.com/security/cve/CVE-2019-8644"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148931 for CVE-2019-8644",
          "url": "https://bugzilla.suse.com/1148931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8644"
    },
    {
      "cve": "CVE-2019-8666",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8666"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8666",
          "url": "https://www.suse.com/security/cve/CVE-2019-8666"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148931 for CVE-2019-8666",
          "url": "https://bugzilla.suse.com/1148931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8666"
    },
    {
      "cve": "CVE-2019-8669",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8669"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8669",
          "url": "https://www.suse.com/security/cve/CVE-2019-8669"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148931 for CVE-2019-8669",
          "url": "https://bugzilla.suse.com/1148931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8669"
    },
    {
      "cve": "CVE-2019-8671",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8671"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8671",
          "url": "https://www.suse.com/security/cve/CVE-2019-8671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148931 for CVE-2019-8671",
          "url": "https://bugzilla.suse.com/1148931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8671"
    },
    {
      "cve": "CVE-2019-8681",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8681"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8681",
          "url": "https://www.suse.com/security/cve/CVE-2019-8681"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148931 for CVE-2019-8681",
          "url": "https://bugzilla.suse.com/1148931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8681"
    },
    {
      "cve": "CVE-2019-8684",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8684"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8684",
          "url": "https://www.suse.com/security/cve/CVE-2019-8684"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148931 for CVE-2019-8684",
          "url": "https://bugzilla.suse.com/1148931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8684"
    },
    {
      "cve": "CVE-2019-8686",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8686"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8686",
          "url": "https://www.suse.com/security/cve/CVE-2019-8686"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1148931 for CVE-2019-8686",
          "url": "https://bugzilla.suse.com/1148931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-8686"
    },
    {
      "cve": "CVE-2019-8719",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8719"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved state management. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to universal cross site scripting.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8719",
          "url": "https://www.suse.com/security/cve/CVE-2019-8719"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155321 for CVE-2019-8719",
          "url": "https://bugzilla.suse.com/1155321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8719"
    },
    {
      "cve": "CVE-2019-8726",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8726"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8726",
          "url": "https://www.suse.com/security/cve/CVE-2019-8726"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155321 for CVE-2019-8726",
          "url": "https://bugzilla.suse.com/1155321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8726"
    },
    {
      "cve": "CVE-2019-8766",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8766"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 6.1, iCloud for Windows 11.0. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8766",
          "url": "https://www.suse.com/security/cve/CVE-2019-8766"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156318 for CVE-2019-8766",
          "url": "https://bugzilla.suse.com/1156318"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8766"
    },
    {
      "cve": "CVE-2019-8768",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8768"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\"Clear History and Website Data\" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Catalina 10.15. A user may be unable to delete browsing history items.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8768",
          "url": "https://www.suse.com/security/cve/CVE-2019-8768"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155321 for CVE-2019-8768",
          "url": "https://bugzilla.suse.com/1155321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8768"
    },
    {
      "cve": "CVE-2019-8771",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8771"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 13.0.1, iOS 13. Maliciously crafted web content may violate iframe sandboxing policy.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8771",
          "url": "https://www.suse.com/security/cve/CVE-2019-8771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155321 for CVE-2019-8771",
          "url": "https://bugzilla.suse.com/1155321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8771"
    },
    {
      "cve": "CVE-2019-8783",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8783"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8783",
          "url": "https://www.suse.com/security/cve/CVE-2019-8783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156318 for CVE-2019-8783",
          "url": "https://bugzilla.suse.com/1156318"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8783"
    },
    {
      "cve": "CVE-2019-8812",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8812"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8812",
          "url": "https://www.suse.com/security/cve/CVE-2019-8812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156318 for CVE-2019-8812",
          "url": "https://bugzilla.suse.com/1156318"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8812"
    },
    {
      "cve": "CVE-2019-8816",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8816"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8816",
          "url": "https://www.suse.com/security/cve/CVE-2019-8816"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156318 for CVE-2019-8816",
          "url": "https://bugzilla.suse.com/1156318"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8816"
    },
    {
      "cve": "CVE-2019-8821",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8821"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8821",
          "url": "https://www.suse.com/security/cve/CVE-2019-8821"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1156318 for CVE-2019-8821",
          "url": "https://bugzilla.suse.com/1156318"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8821"
    },
    {
      "cve": "CVE-2019-8835",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-8835"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-8835",
          "url": "https://www.suse.com/security/cve/CVE-2019-8835"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1161719 for CVE-2019-8835",
          "url": "https://bugzilla.suse.com/1161719"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-8835"
    },
    {
      "cve": "CVE-2020-10018",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10018"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the versions right before 2.28.0) contains a memory corruption issue (use-after-free) that may lead to arbitrary code execution. This issue has been fixed in 2.28.0 with improved memory handling.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10018",
          "url": "https://www.suse.com/security/cve/CVE-2020-10018"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165528 for CVE-2020-10018",
          "url": "https://bugzilla.suse.com/1165528"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10018"
    },
    {
      "cve": "CVE-2020-11793",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11793"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11793",
          "url": "https://www.suse.com/security/cve/CVE-2020-11793"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1169658 for CVE-2020-11793",
          "url": "https://bugzilla.suse.com/1169658"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-11793"
    },
    {
      "cve": "CVE-2020-13558",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-13558"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A code execution vulnerability exists in the AudioSourceProviderGStreamer functionality of Webkit WebKitGTK 2.30.1. A specially crafted web page can lead to a use after free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-13558",
          "url": "https://www.suse.com/security/cve/CVE-2020-13558"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1182286 for CVE-2020-13558",
          "url": "https://bugzilla.suse.com/1182286"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-13558"
    },
    {
      "cve": "CVE-2020-13584",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-13584"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.1 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in a remote code execution. The victim needs to visit a malicious web site to trigger this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-13584",
          "url": "https://www.suse.com/security/cve/CVE-2020-13584"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179122 for CVE-2020-13584",
          "url": "https://bugzilla.suse.com/1179122"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179910 for CVE-2020-13584",
          "url": "https://bugzilla.suse.com/1179910"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179911 for CVE-2020-13584",
          "url": "https://bugzilla.suse.com/1179911"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179912 for CVE-2020-13584",
          "url": "https://bugzilla.suse.com/1179912"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-13584"
    },
    {
      "cve": "CVE-2020-13753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-13753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute commands outside the sandbox by writing to the controlling terminal\u0027s input buffer, similar to CVE-2017-5226.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-13753",
          "url": "https://www.suse.com/security/cve/CVE-2020-13753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173998 for CVE-2020-13753",
          "url": "https://bugzilla.suse.com/1173998"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-13753"
    },
    {
      "cve": "CVE-2020-27918",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27918"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27918",
          "url": "https://www.suse.com/security/cve/CVE-2020-27918"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184262 for CVE-2020-27918",
          "url": "https://bugzilla.suse.com/1184262"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-27918"
    },
    {
      "cve": "CVE-2020-3862",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-3862"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A denial of service issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. A malicious website may be able to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-3862",
          "url": "https://www.suse.com/security/cve/CVE-2020-3862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1163809 for CVE-2020-3862",
          "url": "https://bugzilla.suse.com/1163809"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-3862"
    },
    {
      "cve": "CVE-2020-3867",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-3867"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved state management. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted web content may lead to universal cross site scripting.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-3867",
          "url": "https://www.suse.com/security/cve/CVE-2020-3867"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1163809 for CVE-2020-3867",
          "url": "https://bugzilla.suse.com/1163809"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-3867"
    },
    {
      "cve": "CVE-2020-3895",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-3895"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-3895",
          "url": "https://www.suse.com/security/cve/CVE-2020-3895"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170643 for CVE-2020-3895",
          "url": "https://bugzilla.suse.com/1170643"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-3895"
    },
    {
      "cve": "CVE-2020-3899",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-3899"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A remote attacker may be able to cause arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-3899",
          "url": "https://www.suse.com/security/cve/CVE-2020-3899"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170643 for CVE-2020-3899",
          "url": "https://bugzilla.suse.com/1170643"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-3899"
    },
    {
      "cve": "CVE-2020-3902",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-3902"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An input validation issue was addressed with improved input validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to a cross site scripting attack.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-3902",
          "url": "https://www.suse.com/security/cve/CVE-2020-3902"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170643 for CVE-2020-3902",
          "url": "https://bugzilla.suse.com/1170643"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-3902"
    },
    {
      "cve": "CVE-2020-9802",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9802"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9802",
          "url": "https://www.suse.com/security/cve/CVE-2020-9802"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173998 for CVE-2020-9802",
          "url": "https://bugzilla.suse.com/1173998"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-9802"
    },
    {
      "cve": "CVE-2020-9806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9806",
          "url": "https://www.suse.com/security/cve/CVE-2020-9806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173998 for CVE-2020-9806",
          "url": "https://bugzilla.suse.com/1173998"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-9806"
    },
    {
      "cve": "CVE-2020-9862",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9862"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A command injection issue existed in Web Inspector. This issue was addressed with improved escaping. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Copying a URL from Web Inspector may lead to command injection.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9862",
          "url": "https://www.suse.com/security/cve/CVE-2020-9862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174662 for CVE-2020-9862",
          "url": "https://bugzilla.suse.com/1174662"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-9862"
    },
    {
      "cve": "CVE-2020-9895",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9895"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9895",
          "url": "https://www.suse.com/security/cve/CVE-2020-9895"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174662 for CVE-2020-9895",
          "url": "https://bugzilla.suse.com/1174662"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-9895"
    },
    {
      "cve": "CVE-2020-9947",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-9947"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0, Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-9947",
          "url": "https://www.suse.com/security/cve/CVE-2020-9947"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184262 for CVE-2020-9947",
          "url": "https://bugzilla.suse.com/1184262"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-9947"
    },
    {
      "cve": "CVE-2021-1788",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-1788"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-1788",
          "url": "https://www.suse.com/security/cve/CVE-2021-1788"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184155 for CVE-2021-1788",
          "url": "https://bugzilla.suse.com/1184155"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2021-1788"
    },
    {
      "cve": "CVE-2021-1789",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-1789"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-1789",
          "url": "https://www.suse.com/security/cve/CVE-2021-1789"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184262 for CVE-2021-1789",
          "url": "https://bugzilla.suse.com/1184262"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2021-1789"
    },
    {
      "cve": "CVE-2021-1817",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-1817"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-1817",
          "url": "https://www.suse.com/security/cve/CVE-2021-1817"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-1817",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-1817"
    },
    {
      "cve": "CVE-2021-21775",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21775"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21775",
          "url": "https://www.suse.com/security/cve/CVE-2021-21775"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-21775",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-21775"
    },
    {
      "cve": "CVE-2021-21806",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21806"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.3 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in remote code execution. The victim needs to visit a malicious web site to trigger the vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21806",
          "url": "https://www.suse.com/security/cve/CVE-2021-21806"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188294 for CVE-2021-21806",
          "url": "https://bugzilla.suse.com/1188294"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-21806",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-21806"
    },
    {
      "cve": "CVE-2021-30661",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30661"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30661",
          "url": "https://www.suse.com/security/cve/CVE-2021-30661"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-30661",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-30661"
    },
    {
      "cve": "CVE-2021-30665",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30665"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30665",
          "url": "https://www.suse.com/security/cve/CVE-2021-30665"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-30665",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-30665"
    },
    {
      "cve": "CVE-2021-30666",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30666"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.5.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30666",
          "url": "https://www.suse.com/security/cve/CVE-2021-30666"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-30666",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-30666"
    },
    {
      "cve": "CVE-2021-30682",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30682"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to leak sensitive user information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30682",
          "url": "https://www.suse.com/security/cve/CVE-2021-30682"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-30682",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-30682"
    },
    {
      "cve": "CVE-2021-30744",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30744"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Description: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site scripting.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30744",
          "url": "https://www.suse.com/security/cve/CVE-2021-30744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-30744",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-30744"
    },
    {
      "cve": "CVE-2021-30758",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30758"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30758",
          "url": "https://www.suse.com/security/cve/CVE-2021-30758"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-30758",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-30758"
    },
    {
      "cve": "CVE-2021-30799",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30799"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. Processing maliciously crafted web content may lead to arbitrary code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30799",
          "url": "https://www.suse.com/security/cve/CVE-2021-30799"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188697 for CVE-2021-30799",
          "url": "https://bugzilla.suse.com/1188697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-30799"
    },
    {
      "cve": "CVE-2021-30858",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30858"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
          "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30858",
          "url": "https://www.suse.com/security/cve/CVE-2021-30858"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190701 for CVE-2021-30858",
          "url": "https://bugzilla.suse.com/1190701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191298 for CVE-2021-30858",
          "url": "https://bugzilla.suse.com/1191298"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191301 for CVE-2021-30858",
          "url": "https://bugzilla.suse.com/1191301"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libjavascriptcoregtk-4_0-18-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk-4_0-37-32bit-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:libwebkit2gtk3-lang-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-JavaScriptCore-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-WebKit2WebExtension-4_0-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit-jsc-4-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk-4_0-injected-bundles-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-devel-2.32.4-1.1.x86_64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.aarch64",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.ppc64le",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.s390x",
            "openSUSE Tumbleweed:webkit2gtk3-minibrowser-2.32.4-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-30858"
    }
  ]
}
  opensuse-su-2021:1212-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for spectre-meltdown-checker",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for spectre-meltdown-checker fixes the following issues:\n\nspectre-meltdown-checker was updated to version 0.44 (bsc#1189477)\n\n- feat: add support for SRBDS related vulnerabilities\n- feat: add zstd kernel decompression (#370)\n- enh: arm: add experimental support for binary arm images\n- enh: rsb filling: no longer need the \u0027strings\u0027 tool to check for kernel support in live mode\n- fix: fwdb: remove Intel extract tempdir on exit\n- fix: has_vmm: ignore kernel threads when looking for a hypervisor (fixes #278)\n- fix: fwdb: use the commit date as the intel fwdb version\n- fix: fwdb: update Intel\u0027s repository URL\n- fix: arm64: CVE-2017-5753: kernels 4.19+ use a different nospec macro\n- fix: on CPU parse info under FreeBSD\n- chore: github: add check run on pull requests\n- chore: fwdb: update to v165.20201021+i20200616\n\nThis update was imported from the SUSE:SLE-15-SP1:Update update project.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-2021-1212",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1212-1.json"
      },
      {
        "category": "self",
        "summary": "URL for openSUSE-SU-2021:1212-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5IDOTKMILRKOFD2ODQXJF3OOEYZ3EMR5/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for openSUSE-SU-2021:1212-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5IDOTKMILRKOFD2ODQXJF3OOEYZ3EMR5/"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189477",
        "url": "https://bugzilla.suse.com/1189477"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-5753 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-5753/"
      }
    ],
    "title": "Security update for spectre-meltdown-checker",
    "tracking": {
      "current_release_date": "2021-08-30T22:07:29Z",
      "generator": {
        "date": "2021-08-30T22:07:29Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2021:1212-1",
      "initial_release_date": "2021-08-30T22:07:29Z",
      "revision_history": [
        {
          "date": "2021-08-30T22:07:29Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64",
                "product": {
                  "name": "spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64",
                  "product_id": "spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.2",
                "product": {
                  "name": "openSUSE Leap 15.2",
                  "product_id": "openSUSE Leap 15.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64 as component of openSUSE Leap 15.2",
          "product_id": "openSUSE Leap 15.2:spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64"
        },
        "product_reference": "spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-5753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.2:spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-5753",
          "url": "https://www.suse.com/security/cve/CVE-2017-5753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1068032 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1068032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074562 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074562"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074578 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074701 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1074701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075006 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075419 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1075748 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1075748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1080039 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1080039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087084 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087084"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087939 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1087939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089055 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1089055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1136865 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1136865"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201877 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1201877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209547 for CVE-2017-5753",
          "url": "https://bugzilla.suse.com/1209547"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.2:spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.2:spectre-meltdown-checker-0.44-lp152.2.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-08-30T22:07:29Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-5753"
    }
  ]
}
  tid-103
Vulnerability from emb3d
Operating system memory safety models rely on processor hardware to enforce separation between different virtual memory spaces. Failures of processor architectures to properly deliver these security guarantees can lead to sensitive information being disclosed across the boundaries between different kernel and process memory spaces. The performance optimization features in modern processors have been shown to be a source of such data leakage vulnerabilities. Data leakage through timing-based side channels introduced by the behavior of processor features such as memory caches have long been known to be effective against cryptographic implementations. The Spectre and Meltdown vulnerabilities announced in 2018 brought attention to weaknesses in certain microarchitectural performance features that could be manipulated in conjunction with memory cache timing techniques to leak data across OS virtual memory bounds. Spectre / Meltdown, and subsequent research work, demonstrated that speculative execution features (e.g., branch prediction, speculative memory loads/stores, out-of-order execution, etc.) could lead to memory locations being read into the CPU’s cache in violation of virtual memory permissions. Malicious code could then utilize a subsequent cache timing side channel attack to extract the data stored in those memory locations.
- CWE-1037: Processor Optimization Removal or Modification of Security-critical Code
- CWE-1264: Hardware Logic with Insecure De-Synchronization between Control and Data Channels
CERTFR-2018-ALE-001
Vulnerability from certfr_alerte
[Mise à jour du 25/05/2018 : ajout de bulletins Microsoft (cf. section Documentation)]
[Mise à jour du 22/05/2018 : publications de nouvelles variantes]
[Mise à jour du 23/02/2018 : annonce d'Intel sur la sortie des mises à jour des micrologiciels (cf. section Solution)]
[Mise à jour du 12/02/2018 : ajout des bulletins de sécurité VMware, RedHat et SUSE (cf. section Solution)]
[Mise à jour du 23/01/2018 : modification des recommandations suite au communiqué d'Intel (cf. section Solution)]
Le 4 janvier 2018, deux vulnérabilités affectant plusieurs familles de processeurs et pouvant conduire à des fuites d'informations ont été rendues publiques [1][2]. Intitulées Spectre et Meltdown, ces deux vulnérabilités ont reçu les identifiants CVE-2017-5715, CVE-2017-5753 pour Spectre et CVE-2017-5754 pour Meltdown. Le 21 mai 2018, deux nouvelles vulnérabilités identifiées CVE-2018-3639 et CVE-2018-3640, reposant sur des principes similaires, ont également été publiées [42].
Vulnérabilité Meltdown
Les processeurs modernes intègrent plusieurs fonctionnalités visant à améliorer leurs performances. Parmi celles-ci, l'exécution dite out-of-order permet d'exécuter les instructions d'un programme en fonction de la disponibilité des ressources de calculs et plus nécessairement de façon séquentielle. Une faiblesse de ce mécanisme peut cependant conduire à l'exécution d'une instruction sans que le niveau de privilèges requis par celle-ci ne soit correctement vérifié. Bien que le résultat de l'exécution d'une telle instruction ne soit pas validé par la suite, il peut être possible de récupérer l'information en utilisant une attaque par canaux cachés.
La vulnérabilité CVE-2017-5754 exploite l’exécution out-of-order sur des instructions requérant un haut niveau de privilège pour permettre l'accès en lecture à des zones mémoires propres au système d’exploitation depuis du code s’exécutant de façon non-privilégiée. En particulier, l'exploitation de cette vulnérabilité permet d'accéder depuis un programme utilisateur à la mémoire du système d'exploitation. Cela peut conduire à des fuites de données sensibles présentes en mémoire et peut inclure des informations d'autres programmes ou encore des clés de chiffrement. Cette fuite d'informations peut aussi être mise en œuvre pour faciliter la compromission d'un système.
La vulnérabilité CVE-2018-3640 exploite l’exécution out-of-order sur des instructions requérant un haut niveau de privilège pour permettre l'accès en lecture à des registres propres au système d’exploitation depuis du code s’exécutant de façon non-privilégiée. En particulier, l'exploitation de cette vulnérabilité permet d'accéder depuis un programme utilisateur à des paramètres de configuration du processeur. Cette fuite d'informations peut aussi être mise en œuvre pour faciliter la compromission d'un système.
Vulnérabilité Spectre
L'exécution spéculative est une seconde technique d'optimisation utilisée par les processeurs modernes. Les dépendances entre les instructions limitent les possibilités d'exécution out-of-order. Pour remédier à cette limitation, le processeur émet des hypothèses concernant les résultats non encore disponibles. Ceci lui permet de poursuivre l’exécution out-of-order en utilisant ces hypothèses en remplacement des résultats attendus. On parle alors d'exécution spéculative. Ces hypothèses sont vérifiées par le processeur dès que les résultats auxquels elles se rapportent deviennent disponibles. Si elles se révèlent correctes, le processeur valide l'exécution spéculative. Mais inversement, si elles se révèlent erronées, les effets de l'exécution spéculative doivent être annulés et l'exécution doit reprendre au point on les hypothèses erronées avaient été émises, c'est à dire là où l'exécution spéculative avait débutée.
Cependant les effets d'une exécution spéculative erronée sur le cache perdurent. Or, en mesurant des temps d'accès à des zones mémoires, il est possible de connaître l'état du cache. Par conséquent, un attaquant sera capable de déterminer les résultats intermédiaires d'une exécution spéculative erronée si ceux-ci influent sur l'état du cache. Cette utilisation du cache pour mener à bien l'exploitation est commune aux trois variantes de Spectre.
Variante 1 (CVE-2017-5753)
Le prédicteur de branches est un composant du processeur utilisé pour émettre des hypothèses concernant l'adresse de la prochaine instruction à exécuter. En particulier, il est utilisé pour prédire l'issue des sauts conditionnels. D'autre part, ce composant est partagé entre des codes s'exécutant dans des cloisonnements de sécurité différents (processus, niveaux de privilège).
Dans la variante 1 de Spectre, un attaquant influe sur les heuristiques du prédicteur de branches pour fausser la prédiction d'un saut conditionnel s’exécutant dans un autre cloisonnement de sécurité, ce qui a pour effet de déclencher une exécution spéculative erronée. Un code est vulnérable si cette exécution spéculative erronée modifie le cache de façon qui dépende d'une valeur secrète (c'est à dire non directement accessible depuis le cloisonnement dans lequel se situe l'attaquant).
Exemple de code vulnérable fourni dans l'article:
[pastacode lang="c" manual="if%20(x%20%3C%20array1_size)%0Ay%20%3D%20array2%5Barray1%5Bx%5D%20*%20256%5D%3B" message="" highlight="" provider="manual"/]
Un attaquant maîtrisant la valeur de x peut obtenir une lecture arbitraire dans l'espace d'adressage du processus exécutant le code ci-dessus. Pour cela, l'attaquant commence par soumettre un grand nombre de x valides (c'est à dire vérifiant la condition de la ligne 1) pour faire croire au prédicteur de branches que la condition ligne 1 est toujours vraie. Puis il soumet un x pointant à une adresse arbitraire. Le prédicteur de branches estime néanmoins que la condition est vraie, ce qui déclenche l'exécution spéculative de la ligne 2. La valeur secrète pointée par x est récupérée puis utilisée pour former l'adresse d'une seconde lecture mémoire. Cette seconde lecture aura un effet sur le cache décelable par l'attaquant qui sera alors en mesure de retrouver la valeur secrète.
Variante 2 (CVE-2017-5715)
Le prédicteur de branches est également utilisé pour prédire l'issue des sauts indirects. Dans la variante 2 de Spectre, un attaquant influe sur les heuristiques du prédicteur de branches pour fausser la prédiction d'un saut indirect s’exécutant dans un autre cloisonnement de sécurité, ce qui a pour effet de déclencher une exécution spéculative erronée à une adresse arbitraire maîtrisée par l'attaquant. En choisissant correctement le code exécuté spéculativement, l'attaquant est alors capable d'obtenir une lecture arbitraire dans l'espace d'adressage du processus victime.
Variante 3 (CVE-2018-3639)
Les processeurs émettent également des hypothèses concernant l'adresse de certains accès mémoire. Pour bénéficier de plus de libertés dans l'ordre d'exécution d'opérations de lecture mémoire, le processeur va devoir prédire si celles-ci chevauchent des opérations d'écriture en attente d'exécution. Si une opération de lecture ne chevauche aucune opération d'écriture en attente d'exécution, rien ne s'oppose à qu'elle puisse être exécutée de façon anticipée.
Dans la variante 3 de Spectre, un attaquant influe sur les heuristiques du processeur utilisées pour la prédiction d'adresses, ce qui a pour effet de déclencher une exécution spéculative erronée d'une opération de lecture mémoire et des instructions qui en dépendent. Un code est vulnérable si cette exécution spéculative erronée manipule une valeur secrète et la laisse fuir à travers un état observable du cache
Microsoft (une des parties ayant découvert la vulnérabilité) [43] affirme ne pas avoir identifié de code vulnérable dans leurs produits, ce qui laisse penser que les codes vulnérables sont peu fréquents.
Impact
Les vulnérabilités décrites dans cette alerte peuvent impacter tous les systèmes utilisant un processeur vulnérable et donc de façon indépendante du système d'exploitation. Selon les chercheurs à l'origine de la découverte de ces failles, il est ainsi possible d'accéder à l'intégralité de la mémoire physique sur des systèmes Linux et OSX et à une part importante de la mémoire sur un système Windows.
On notera que l'impact peut être plus particulièrement important dans des systèmes de ressources partagés de type conteneur (Docker, LXC) où il serait possible depuis un environnement restreint d'accéder à toutes les données présentes sur la machine physique dans lequel s'exécute le conteneur ou encore dans des environnements virtualisés utilisant la para-virtualisation de type Xen.
Preuve de concept
Le CERT-FR constate que des preuves de concept fonctionnelles pour Meltdown sont désormais publiques. Les règles Yara suivantes servent à détecter les binaires liés à la bibliothèque publiée par l'Institute of Applied Information Processing and Communications (IAIK) :
[pastacode lang="c" manual="rule%20meltdown_iaik_libkdump_meltdown_nonull%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown_nonull%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%2F*%0A%0A.text%3A00000000000018A6%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20%20rax%2C%20rax%20%20%20.text%3A00000000000018A9%0A%0A.text%3A00000000000018A9%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20loc_18A9%3A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3B%20CODE%20XREF%3A%20libkdump_read_tsx%2B48j%0A%0A.text%3A00000000000018A9%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A00000000000018AB%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A00000000000018AF%2074%20F8%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20jz%20%20%20%20%20%20%20%20short%20loc_18A9%0A%0A.text%3A00000000000018B1%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A*%2F%0A%0A%24asm%3D%7B%0A%0A48%2031%20C0%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A74%20F8%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%20%24asm%0A%0A%7D%0A%0A%0Arule%20meltdown_iaik_libkdump_meltdown_fast%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown_fast%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%20%20%20%20%2F*%0A%0A.text%3A000000000000184F%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20%20%20rax%2C%20rax%0A%0A.text%3A0000000000001852%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A0000000000001854%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A0000000000001858%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A*%2F%0A%0A%24asm%20%3D%20%7B%0A%0A48%2031%20C0%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%0A%0A%24asm%0A%0A%7D%0A%0A%0Arule%20meltdown_iaik_libkdump_meltdown%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%2F*%0A%0A.text%3A00000000000018A8%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20rax%2C%20rax%20%20%20.text%3A00000000000018AB%0A%0A.text%3A00000000000018AB%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20loc_18AB%3A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3B%20CODE%20XREF%3A%20libkdump_read_tsx%2B4Dj%0A%0A.text%3A00000000000018AB%2048%208B%2036%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20rsi%2C%20%5Brsi%5D%0A%0A.text%3A00000000000018AE%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A00000000000018B0%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A00000000000018B4%2074%20F5%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20jz%20%20%20%20%20%20%20%20short%20loc_18AB%0A%0A.text%3A00000000000018B6%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A*%2F%0A%0A%24asm%3D%7B%0A%0A48%2031%20C0%0A%0A48%208B%2036%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A74%20F5%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%0A%0A%24asm%0A%0A%7D" message="" highlight="" provider="manual"/]
Campagne de pourriels
Le CERT-FR constate qu'une campagne de pourriels visant à distribuer des logiciels malveillants a été lancée afin de profiter de la situation autour des vulnérabilité Spectre et Meltdown [32]. Des attaquants se faisant passer pour la Bundesamt für Sicherheit in der Informationstechnik (BSI), l'équivalent allemand de l'ANSSI, ont envoyé des courriers électroniques invitant leurs destinataires à se rendre sur une copie du site de la BSI. La différence avec le site officiel était une modification de l'alerte concernant les vulnérabilités: l'utilisateur était invité à installer un correctif qui se trouvait être un logiciel malveillant.
Le CERT-FR rappelle de faire preuve de la plus grande vigilance quand à l'ouverture des courriers électroniques ainsi que d'installer les correctifs de sécurité dans les plus brefs délais, et ce uniquement depuis les sources officielles des éditeurs.
Solution
Correctifs disponibles
Plusieurs éditeurs ont publiés des correctifs partiels pour les vulnérabilités Meltdown et Spectre. Le CERT-FR recommande l'application des correctifs disponibles dès que possible.
Apple
Apple indique dans une communication du 4 janvier 2017 que les systèmes iOS 11.2, macOS 10.13.2 et tvOS 11.2 profitent de correctifs contre la vulnérabilité Meltdown [9].
Le 8 janvier 2018, Apple a publié des correctifs pour ses produits iOS, Safari et macOS High Sierra [26].
Mozilla
Mozilla a publié une communication annonçant que la version 57.0.4 de Firefox intègre deux correctifs de sécurité liés aux vulnérabilités décrites dans cette alerte [25].
Microsoft
Microsoft a annoncé dans un communiqué [10] que ses navigateurs Internet Explorer et Edge avaient bénéficié d'un correctif contre la vulnérabilité Spectre sur les systèmes Windows 10 et Windows Server 2016 [11][12]. Les correctifs de sécurité fournis par Microsoft sont néanmoins dépendants des logiciels anti-virus installés sur le système. Pour tous détails sur l'application de ces correctifs le CERT-FR recommande de se reporter au site de l'éditeur. Pour les systèmes 32 bits des versions antérieures à Windows 10 et Windows Server 2016, un correctif sera déployé à l'occasion de la mise à jour mensuelle, le 9 janvier 2018. Pour Windows Server, une simple mise à jour ne suffit par pour se prémunir du problème. Microsoft a publié une série de mesures à mettre en oeuvre pour se protéger [22]. Dans tous les cas, Microsoft conseille de mettre à jour le micrologiciel de son processeur lorsque des correctifs seront disponibles.
SUSE
Des correctifs pour les vulnérabilités Spectre et Meltdown ont été distribués par SUSE [13].
Le 11 janvier 2018, SUSE a publié des correctifs pour le noyau Linux ainsi que pour le microgiciel Intel utilisés par ses produits [29][30].
Red Hat
Des correctifs pour les vulnérabilités Spectre et Meltdown ont été distribués par Red Hat [23].
Ubuntu
Le mardi 9 janvier 2018, Ubuntu a publié plusieurs bulletins de sécurité concernant des correctifs pour la vulnérabilité Meltdown [27]. Le 11 janvier 2018, Ubuntu a publié un bulletin de sécurité annonçant la mise à disposition d'un correctif pour le microgiciel Intel [31].
VMware
Des correctifs contre la vulnérabilité Spectre ont été apportés par VMware pour leurs produits ESXi, Workstation et Fusion sous OS X. Il est à noter que les plateformes ESXi en version 5.5 reçoivent un correctif seulement pour la variante CVE-2017-5715 de Spectre [14].
Android
Dans leur bulletin de sécurité pour les correctifs du mois de janvier 2018 [16], Android annonce ne pas détenir d'informations sur une reproduction des vulnérabilités Spectre et Meltdown sur leurs appareils. Cependant, les correctifs disponibles pour ce mois de janvier 2018 intègrent des mesures permettant de limiter le risque de tels attaques [15].
Dans un communiqué sur l'état de ses produits face aux vulnérabilités Meltdown et Spectre, Google annonce que Chrome OS sous Intel profite de la fonctionnalité KPTI (correctif limitant les effets de la vulnérabilité Meltdown) pour les noyaux en versions 3.18 et 4.4 à partir de la version 63 du système d'exploitation [17].
Citrix
Dans un avis de sécurité daté du 4 janvier 2018 Citrix annonce apporter un correctif de sécurité pour les produits Citrix XenServer 7.1 LTSR CU1 [19].
Amazon AWS
Dans un communiqué du 4 janvier 2018 [20], Amazon indique que les instances disposant d'une configuration par défaut (Amazon Linux AMI) vont bénéficier d'une mise à jour du noyau Linux pour adresser les effets de la vulnérabilité CVE-2017-5754 (Meltdown) [21].
Debian
Le 10 janvier 2018, un bulletin de sécurité publié par Debian propose un correctif pour la vulnérabilité Meltdown [28].
Pour la semaine du 15 au 21 janvier 2018, les éditeurs suivants ont publiés des correctifs pour Meldown et Spectre:
- SUSE [33]
- Oracle [34] [35]
- Red Hat [36]
- Moxa [37] (l'éditeur annonce que d'autres correctifs sont à venir)
Le 22 janvier 2018, Intel a publié un communiqué [38] pour annoncer qu'ils avaient trouvé la cause des dysfonctionnements liés à leur correctif. Dans certains cas, le correctif apporté à leur microgiciel provoquait des redémarrages intempestifs. La situation n'est toutefois pas encore résolue. Intel conseille donc de retarder l'installation du correctif pour le microprocesseur.
Le CERT-FR rappelle qu'il est important d'installer les correctifs de sécurité dans les plus brefs délais. Concernant Spectre et Meldown, il est nécessaire de mettre à jour en priorité les navigateurs puis les systèmes d'exploitation. Toutefois, il est également important de tester ces correctifs dans des environnements contrôlés avant de les pousser en production. Concernant les microgiciels d'Intel, le CERT-FR recommande une prudence accrue dans leurs déploiements voir d'attendre la version finale de ces mises à jour. En matière de risques, l'exploitation de la vulnérabilité Spectre est particulièrement complexe et est la seule à être couverte par la mise à jour du micrologiciel.
Les 8 et 9 février 2018, plusieurs éditeurs ont publiés des correctifs supplémentaires:
- VMware [39]
- Red Hat [40]
- SUSE [41]
Le 20 février 2018, Intel a annoncé que les mises à jour de sécurité des micrologiciels pour certaines familles de processeurs étaient disponibles. Sont concernés les processeurs de type Kaby Lake, Coffee Lake ainsi que certains Skylake ( cf. https://newsroom.intel.com/news/latest-intel-security-news-updated-firmware-available/). Intel a également mis à jour son calendrier prévisionnel des sorties futures (cf. https://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf).
Les éditeurs suivants ont également publiés de nouveaux correctifs :
- Ubuntu (cf. )
- SUSE (cf. , et )
- Siemens (cf. )
Contournement provisoire
Dans leur article sur la vulnérabilité Meltdown, les auteurs de la publication indiquent que la fonctionnalité de sécurité KAISER [5] permet de limiter les implications dues à l'exploitation de Meltdown. Ce mécanisme a été intégré dans les dernières versions du noyau Linux sous le nom de Kernel page-table isolation (KPTI) [6] et est en cours d'intégration dans les versions précédentes du noyau.
Cette fonctionnalité renforce la séparation entre les zones mémoires accessibles en mode utilisateur et celles accessibles en mode noyau. De ce fait il n'est donc plus possible de d'accéder lors de l'utilisation de la vulnérabilité Meltdown aux informations noyau.
Systèmes de virtualisation
Les systèmes virtualisés de type Xen sont vulnérables aux failles présentés dans cette alerte. Concernant Meltdown un contournement pouvant être mis en œuvre est d'utiliser une virtualisation matérielle. En effet, d'après un avis de sécurité de l'éditeur [18], la CVE-2017-5754 n'affecte que les systèmes Xen en architecture Intel 64 bits utilisant la para-virtualisation.
D'une façon globale, l'ANSSI a émis un guide relatif à la virtualisation précisant que « les systèmes invités présents sur une même machine physique [doivent manipuler] des données qui ont une sensibilité similaire » [7].
Vérifications des correctifs disponibles
Windows
Microsoft a mis à disposition un script PowerShell qui permet de vérifier si un correctif pour les vulnérabilités a été appliqué sur un système Windows [4].
Linux
Afin de s'assurer de la présence du mécanisme de sécurité KPTI sur un système utilisant un noyau Linux il est possible d'exécuter la commande suivante :
[pastacode lang="bash" manual="dmesg%20%7C%20grep%20'Kernel%2FUser%20page%20tables%20isolation'" message="" highlight="" provider="manual"/]
Dans le cas où KPTI est activé un message sera affiché en sortie.
- Processeurs Intel - La liste des processeurs vulnérables est fournie dans la section documentation.
 
- Processeurs AMD - AMD est vulnérable à Spectre, mais pas à Meltdown.
 
- Processeurs ARM : - ARM Cortex-R7
- ARM Cortex-R8
- ARM Cortex-A8
- ARM Cortex-A9
- ARM Cortex-A15
- ARM Cortex-A17
- ARM Cortex-A57
- ARM Cortex-A72
- ARM Cortex-A73
- ARM Cortex-A75
 
| Vendor | Product | Description | 
|---|
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [],
  "affected_systems_content": "\u003cul\u003e \u003cli\u003eProcesseurs Intel \u003cul\u003e \u003cli\u003eLa liste des processeurs vuln\u00e9rables est fournie dans la section documentation.\u003c/li\u003e \u003c/ul\u003e \u003c/li\u003e \u003cli\u003eProcesseurs AMD \u003cul\u003e \u003cli\u003eAMD est vuln\u00e9rable \u00e0 Spectre, mais pas \u00e0 Meltdown.\u003c/li\u003e \u003c/ul\u003e \u003c/li\u003e \u003cli\u003eProcesseurs ARM : \u003cul\u003e \u003cli\u003eARM Cortex-R7\u003c/li\u003e \u003cli\u003eARM Cortex-R8\u003c/li\u003e \u003cli\u003eARM Cortex-A8\u003c/li\u003e \u003cli\u003eARM Cortex-A9\u003c/li\u003e \u003cli\u003eARM Cortex-A15\u003c/li\u003e \u003cli\u003eARM Cortex-A17\u003c/li\u003e \u003cli\u003eARM Cortex-A57\u003c/li\u003e \u003cli\u003eARM Cortex-A72\u003c/li\u003e \u003cli\u003eARM Cortex-A73\u003c/li\u003e \u003cli\u003eARM Cortex-A75\u003c/li\u003e \u003c/ul\u003e \u003c/li\u003e \u003c/ul\u003e \u003cp\u003e\u0026nbsp;\u003c/p\u003e ",
  "closed_at": "2018-10-10",
  "content": "## Solution\n\n### Correctifs disponibles\n\nPlusieurs \u00e9diteurs ont publi\u00e9s des correctifs partiels pour les\nvuln\u00e9rabilit\u00e9s Meltdown et Spectre. Le CERT-FR recommande l\u0027application\ndes correctifs disponibles d\u00e8s que possible.\n\n#### Apple\n\nApple indique dans une communication du 4 janvier 2017 que les syst\u00e8mes\niOS 11.2, macOS 10.13.2 et tvOS 11.2 profitent de correctifs contre la\nvuln\u00e9rabilit\u00e9 Meltdown \\[9\\].\n\nLe 8 janvier 2018, Apple a publi\u00e9 des correctifs pour ses produits iOS,\nSafari et macOS High Sierra \\[26\\].\n\n#### Mozilla\n\nMozilla a publi\u00e9 une communication annon\u00e7ant que la version 57.0.4 de\nFirefox int\u00e8gre deux correctifs de s\u00e9curit\u00e9 li\u00e9s aux vuln\u00e9rabilit\u00e9s\nd\u00e9crites dans cette alerte \\[25\\].\n\n#### Microsoft\n\nMicrosoft a annonc\u00e9 dans un communiqu\u00e9 \\[10\\] que ses navigateurs\nInternet Explorer et Edge avaient b\u00e9n\u00e9fici\u00e9 d\u0027un correctif contre la\nvuln\u00e9rabilit\u00e9 Spectre sur les syst\u00e8mes Windows 10 et Windows Server 2016\n\\[11\\]\\[12\\]. Les correctifs de s\u00e9curit\u00e9 fournis par Microsoft sont\nn\u00e9anmoins d\u00e9pendants des logiciels anti-virus install\u00e9s sur le syst\u00e8me.\nPour tous d\u00e9tails sur l\u0027application de ces correctifs le CERT-FR\nrecommande de se reporter au site de l\u0027\u00e9diteur. Pour les syst\u00e8mes 32\nbits des versions ant\u00e9rieures \u00e0 Windows 10 et Windows Server 2016, un\ncorrectif sera d\u00e9ploy\u00e9 \u00e0 l\u0027occasion de la mise \u00e0 jour mensuelle, le 9\njanvier 2018. Pour Windows Server, une simple mise \u00e0 jour ne suffit par\npour se pr\u00e9munir du probl\u00e8me. Microsoft a publi\u00e9 une s\u00e9rie de mesures \u00e0\nmettre en oeuvre pour se prot\u00e9ger \\[22\\]. Dans tous les cas, Microsoft\nconseille de mettre \u00e0 jour le micrologiciel de son processeur lorsque\ndes correctifs seront disponibles.\n\n#### SUSE\n\nDes correctifs pour les vuln\u00e9rabilit\u00e9s Spectre et Meltdown ont \u00e9t\u00e9\ndistribu\u00e9s par SUSE \\[13\\].\n\nLe 11 janvier 2018, SUSE a publi\u00e9 des correctifs pour le noyau Linux\nainsi que pour le microgiciel Intel utilis\u00e9s par ses produits\n\\[29\\]\\[30\\].\n\n#### Red Hat\n\nDes correctifs\u00a0pour les vuln\u00e9rabilit\u00e9s Spectre et Meltdown ont \u00e9t\u00e9\ndistribu\u00e9s par Red Hat \\[23\\].\n\n#### Ubuntu\n\nLe mardi 9 janvier 2018, Ubuntu a publi\u00e9 plusieurs bulletins de s\u00e9curit\u00e9\nconcernant des correctifs pour la vuln\u00e9rabilit\u00e9 Meltdown \\[27\\]. Le 11\njanvier 2018, Ubuntu a publi\u00e9 un bulletin de s\u00e9curit\u00e9 annon\u00e7ant la mise\n\u00e0 disposition d\u0027un correctif pour le microgiciel Intel \\[31\\].\n\n#### VMware\n\nDes correctifs contre la vuln\u00e9rabilit\u00e9 Spectre ont \u00e9t\u00e9 apport\u00e9s par\nVMware pour leurs produits ESXi, Workstation et Fusion sous OS X. Il est\n\u00e0 noter que les plateformes ESXi en version 5.5 re\u00e7oivent un correctif\nseulement pour la variante CVE-2017-5715 de Spectre \\[14\\].\n\n#### Android\n\nDans leur bulletin de s\u00e9curit\u00e9 pour les correctifs du mois de janvier\n2018 \\[16\\], Android annonce ne pas d\u00e9tenir d\u0027informations sur une\nreproduction des vuln\u00e9rabilit\u00e9s Spectre et Meltdown sur leurs appareils.\nCependant, les correctifs disponibles pour ce mois de janvier 2018\nint\u00e8grent des mesures permettant de limiter le risque de tels attaques\n\\[15\\].\n\n#### Google\n\nDans un communiqu\u00e9 sur l\u0027\u00e9tat de ses produits face aux vuln\u00e9rabilit\u00e9s\nMeltdown et Spectre, Google annonce que Chrome OS sous Intel profite de\nla fonctionnalit\u00e9 KPTI (correctif limitant les effets de la\nvuln\u00e9rabilit\u00e9 Meltdown) pour les noyaux en versions 3.18 et 4.4 \u00e0 partir\nde la version 63 du syst\u00e8me d\u0027exploitation \\[17\\].\n\n#### Citrix\n\nDans un avis de s\u00e9curit\u00e9 dat\u00e9 du 4 janvier 2018 Citrix annonce apporter\nun correctif de s\u00e9curit\u00e9 pour les produits Citrix XenServer 7.1 LTSR CU1\n\\[19\\].\n\n#### Amazon AWS\n\nDans un communiqu\u00e9 du 4 janvier 2018 \\[20\\], Amazon indique que les\ninstances disposant d\u0027une configuration par d\u00e9faut (Amazon Linux AMI)\u00a0\nvont b\u00e9n\u00e9ficier d\u0027une mise \u00e0 jour du noyau Linux pour adresser les\neffets de la vuln\u00e9rabilit\u00e9 CVE-2017-5754 (Meltdown) \\[21\\].\n\n#### Debian\n\nLe 10 janvier 2018, un bulletin de s\u00e9curit\u00e9 publi\u00e9 par Debian propose un\ncorrectif pour la vuln\u00e9rabilit\u00e9 Meltdown \\[28\\].\n\n\u00a0\n\nPour la semaine du 15 au 21 janvier 2018, les \u00e9diteurs suivants ont\npubli\u00e9s des correctifs pour Meldown et Spectre:\n\n-   SUSE \\[33\\]\n-   Oracle \\[34\\] \\[35\\]\n-   Red Hat \\[36\\]\n-   Moxa \\[37\\] (l\u0027\u00e9diteur annonce que d\u0027autres correctifs sont \u00e0 venir)\n\n**Le 22 janvier 2018, Intel a publi\u00e9 un communiqu\u00e9 \\[38\\] pour annoncer\nqu\u0027ils avaient trouv\u00e9 la cause des dysfonctionnements li\u00e9s \u00e0 leur\ncorrectif. Dans certains cas, le correctif apport\u00e9 \u00e0 leur microgiciel\nprovoquait des red\u00e9marrages intempestifs. La situation n\u0027est toutefois\npas encore r\u00e9solue. Intel conseille donc de retarder l\u0027installation du\ncorrectif pour le microprocesseur.**\n\n**Le CERT-FR rappelle qu\u0027il est important d\u0027installer les correctifs de\ns\u00e9curit\u00e9 dans les plus brefs d\u00e9lais. Concernant Spectre et Meldown, il\nest n\u00e9cessaire de mettre \u00e0 jour en priorit\u00e9 les navigateurs puis les\nsyst\u00e8mes d\u0027exploitation.\u00a0Toutefois, il est \u00e9galement important de tester\nces correctifs dans des environnements contr\u00f4l\u00e9s avant de les pousser en\nproduction. Concernant les microgiciels d\u0027Intel, le CERT-FR\u00a0recommande\nune prudence accrue dans leurs d\u00e9ploiements voir d\u0027attendre la version\nfinale de ces mises \u00e0 jour. En mati\u00e8re de risques, l\u0027exploitation de la\nvuln\u00e9rabilit\u00e9 Spectre est particuli\u00e8rement\u00a0complexe et est la seule \u00e0\n\u00eatre couverte par la mise \u00e0 jour du micrologiciel.**\n\nLes 8 et 9 f\u00e9vrier 2018, plusieurs \u00e9diteurs ont publi\u00e9s des correctifs\nsuppl\u00e9mentaires:\n\n-   VMware \\[39\\]\n-   Red Hat \\[40\\]\n-   SUSE \\[41\\]\n\nLe 20 f\u00e9vrier 2018, Intel a annonc\u00e9 que les mises \u00e0 jour de s\u00e9curit\u00e9 des\nmicrologiciels pour certaines familles de processeurs \u00e9taient\ndisponibles. Sont concern\u00e9s les processeurs de type Kaby Lake, Coffee\nLake ainsi que certains Skylake (\ncf.\u00a0\u003chttps://newsroom.intel.com/news/latest-intel-security-news-updated-firmware-available/\u003e).\nIntel a \u00e9galement mis \u00e0 jour son calendrier pr\u00e9visionnel des sorties\nfutures (cf.\n\u003chttps://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf\u003e).\n\nLes \u00e9diteurs suivants ont \u00e9galement publi\u00e9s de nouveaux correctifs :\n\n-   Ubuntu\n    (cf.\u00a0\u003c/avis/CERTFR-2018-AVI-094/\u003e)\n-   SUSE (cf. \u003c/avis/CERTFR-2018-AVI-080/\u003e,\n    \u003c/avis/CERTFR-2018-AVI-083/\u003e\u00a0et\n    \u003c/avis/CERTFR-2018-AVI-091/\u003e)\n-   Siemens (cf.\n    \u003c/avis/CERTFR-2018-AVI-095/\u003e)\n\n\u00a0\n\n## Contournement provisoire\n\nDans leur article sur la vuln\u00e9rabilit\u00e9 Meltdown, les auteurs de la\npublication indiquent que la fonctionnalit\u00e9 de s\u00e9curit\u00e9 KAISER \\[5\\]\npermet de limiter les implications dues \u00e0 l\u0027exploitation de Meltdown.\u00a0Ce\nm\u00e9canisme a \u00e9t\u00e9 int\u00e9gr\u00e9 dans les derni\u00e8res versions du noyau Linux sous\nle nom de Kernel page-table isolation (KPTI) \\[6\\] et est en cours\nd\u0027int\u00e9gration dans les versions pr\u00e9c\u00e9dentes du noyau.\n\nCette fonctionnalit\u00e9 renforce la s\u00e9paration entre les zones m\u00e9moires\naccessibles en mode utilisateur et celles accessibles en mode noyau. De\nce fait il n\u0027est donc plus possible de d\u0027acc\u00e9der lors de l\u0027utilisation\nde la vuln\u00e9rabilit\u00e9 Meltdown aux informations noyau.\n\n### Syst\u00e8mes de virtualisation\n\nLes syst\u00e8mes virtualis\u00e9s de type Xen sont vuln\u00e9rables aux failles\npr\u00e9sent\u00e9s dans cette alerte. Concernant Meltdown un contournement\npouvant \u00eatre mis en \u0153uvre est d\u0027utiliser une virtualisation mat\u00e9rielle.\nEn effet, d\u0027apr\u00e8s un avis de s\u00e9curit\u00e9 de l\u0027\u00e9diteur \\[18\\], la\nCVE-2017-5754 n\u0027affecte que les syst\u00e8mes Xen en architecture Intel 64\nbits utilisant la para-virtualisation.\n\nD\u0027une fa\u00e7on globale, l\u0027ANSSI a \u00e9mis un guide relatif \u00e0 la virtualisation\npr\u00e9cisant que \u003cspan class=\"citation\"\u003e\u00ab\u003c/span\u003e les syst\u00e8mes invit\u00e9s\npr\u00e9sents sur une m\u00eame machine physique \\[doivent manipuler\\] des donn\u00e9es\nqui ont une \u003cspan class=\"highlight selected\"\u003esensibilit\u00e9\u003c/span\u003e\nsimilaire \u003cspan class=\"citation\"\u003e\u00bb\u003c/span\u003e \\[7\\].\n\n### V\u00e9rifications des correctifs disponibles\n\n#### Windows\n\nMicrosoft a mis \u00e0 disposition un script PowerShell qui permet de\nv\u00e9rifier si un correctif pour les vuln\u00e9rabilit\u00e9s a \u00e9t\u00e9 appliqu\u00e9 sur un\nsyst\u00e8me Windows \\[4\\].\n\n#### Linux\n\nAfin de s\u0027assurer de la pr\u00e9sence du m\u00e9canisme de s\u00e9curit\u00e9 KPTI sur un\nsyst\u00e8me utilisant un noyau Linux il est possible d\u0027ex\u00e9cuter la commande\nsuivante :\n\n\\[pastacode lang=\"bash\"\nmanual=\"dmesg%20%7C%20grep%20\u0027Kernel%2FUser%20page%20tables%20isolation\u0027\"\nmessage=\"\" highlight=\"\" provider=\"manual\"/\\]\n\nDans le cas o\u00f9 KPTI est activ\u00e9 un message sera affich\u00e9 en sortie.\n",
  "cves": [
    {
      "name": "CVE-2017-5754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
    },
    {
      "name": "CVE-2017-5753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
    },
    {
      "name": "CVE-2018-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3640"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2018-3639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
    }
  ],
  "initial_release_date": "2018-01-04T00:00:00",
  "last_revision_date": "2018-10-10T00:00:00",
  "links": [
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-005 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-005"
    },
    {
      "title": "Billet de blogue de Microsoft du 3 janvier 2018 sur un correctif pour Internet Explorer et Edge",
      "url": "https://blogs.windows.com/msedgedev/2018/01/03/speculative-execution-mitigations-microsoft-edge-internet-explorer/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 de Microsoft KB4056890 du 3 janvier 2018",
      "url": "https://support.microsoft.com/en-us/help/4056890/windows-10-update-kb4056890"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-032 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-032/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208394 du 4 janvier 2018",
      "url": "https://support.apple.com/en-us/HT208394"
    },
    {
      "title": "Communiqu\u00e9 Ubuntu",
      "url": "https://insights.ubuntu.com/2018/01/04/ubuntu-updates-for-the-meltdown-spectre-vulnerabilities/"
    },
    {
      "title": "CERT KB",
      "url": "https://www.kb.cert.org/vuls/id/584653"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 de Microsoft KB4056892 du 3 janvier 2018",
      "url": "https://support.microsoft.com/en-us/help/4056892/windows-10-update-kb4056892"
    },
    {
      "title": "Avis de s\u00e9curit\u00e9 Amazon ALAS-2018-939 du 4 janvier 2018",
      "url": "https://alas.aws.amazon.com/ALAS-2018-939.html"
    },
    {
      "title": "Article ARM d\u00e9taillant les vuln\u00e9rabilit\u00e9s ainsi que les contre-mesures envisag\u00e9es",
      "url": "https://developer.arm.com/support/security-update"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric",
      "url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet\u0026p_File_Id=8786151194\u0026p_File_Name=SEVD-2018-005-01+-Spectre+and+Meltdown.pdf\u0026p_Reference=SEVD-2018-005-01"
    },
    {
      "title": "Avis de s\u00e9curit\u00e9 ARM du 3 janvier 2017",
      "url": "https://developer.arm.com/support/security-update"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-006 Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-006"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft ADV180002",
      "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
    },
    {
      "title": "Avis de vuln\u00e9rabilit\u00e9 d\u0027Intel et liste des processeurs vuln\u00e9rables",
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
    },
    {
      "title": "Security Advisory 115 Intel",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft concernant les vuln\u00e9rabilit\u00e9s d\u0027attaques par canaux auxiliaires d\u0027ex\u00e9cution sp\u00e9culative",
      "url": "https://support.microsoft.com/en-us/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s"
    },
    {
      "title": "Billet de blogue Mozilla",
      "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft ADV180013 du 21 mai 2018",
      "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft ADV180012 du 21 mai 2018",
      "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180012"
    },
    {
      "title": "Site d\u00e9taillant le principe de la vuln\u00e9rabilit\u00e9",
      "url": "https://spectreattack.com/"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-028 Vuln\u00e9rabilit\u00e9 dans le microgiciel Intel pour SUSE",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-028"
    },
    {
      "title": "Commentaires d\u0027AMD sur une \u00e9ventuelle vuln\u00e9rabilit\u00e9 de leurs processeurs",
      "url": "https://www.amd.com/en/corporate/speculative-execution"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper",
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10842\u0026cat=SIRT_1\u0026actp=LIST"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Xen XSA-254 du 3 janvier 2018",
      "url": "https://xenbits.xen.org/xsa/advisory-254.html"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-017 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-017"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Android du 2 janvier 2018",
      "url": "https://source.android.com/security/bulletin/2018-01-01"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-008 Multiples vuln\u00e9rabilit\u00e9s dans Mozilla Firefox",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-008"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-013 Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-013"
    },
    {
      "title": "Site d\u00e9taillant le principe de la vuln\u00e9rabilit\u00e9",
      "url": "https://meltdownattack.com/"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-030 Vuln\u00e9rabilit\u00e9 dans le microgiciel Intel pour Ubuntu",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-029"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-030 Vuln\u00e9rabilit\u00e9 dans le microgiciel Intel pour Ubuntu",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-030"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-079 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-079"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-039 Multiples vuln\u00e9rabilit\u00e9s dans Oracle Virtualization",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-039/"
    },
    {
      "title": "Communiqu\u00e9 Intel",
      "url": "https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/"
    },
    {
      "title": "Billet de blogue Google Project Zero",
      "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-077 Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-077"
    },
    {
      "title": "Communiqu\u00e9 de la BSI",
      "url": "https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Gefaelschte_BSI-Mails_12012018.html"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-038 Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems Products Suite",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-038/"
    },
    {
      "title": "Article du 15 novembre 2017 sur le m\u00e9canisme de s\u00e9curit\u00e9 KAISER",
      "url": "https://lwn.net/Articles/738975/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX231390 du 4 janvier 2018",
      "url": "https://support.citrix.com/article/CTX231390"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-080 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-080"
    },
    {
      "title": "Guide relatif \u00e0 la s\u00e9curit\u00e9 des syst\u00e8mes de virtualisation",
      "url": "https://www.ssi.gouv.fr/guide/problematiques-de-securite-associees-a-la-virtualisation-des-systemes-dinformation"
    },
    {
      "title": "Article de blog publi\u00e9 par Microsoft au sujet de CVE-2018-3639",
      "url": "https://blogs.technet.microsoft.com/srd/2018/05/21/analysis-and-mitigation-of-speculative-store-bypass-cve-2018-3639/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-18-002",
      "url": "https://fortiguard.com/psirt/FG-IR-18-002"
    },
    {
      "title": "Mise \u00e0 jour du microgiciel Intel pour Linux relatif \u00e0 la CVE-2017-5715",
      "url": "https://downloadcenter.intel.com/download/27337/Linux-Processor-Microcode-Data-File"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-018 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-018"
    },
    {
      "title": "Communication de Microsoft sur les d\u00e9pendances entre la mise \u00e0 jour et les logiciels anti-virus",
      "url": "https://support.microsoft.com/en-us/help/4072699/important-information-regarding-the-windows-security-updates-released"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-029 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-029"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Xen",
      "url": "https://xenbits.xen.org/xsa/advisory-254.html"
    },
    {
      "title": "Article Intel d\u00e9taillant les vuln\u00e9rabilit\u00e9s ainsi que les contre-mesures envisag\u00e9es",
      "url": "https://newsroom.intel.com/wp-content/uploads/sites/11/2018/01/Intel-Analysis-of-Speculative-Execution-Side-Channels.pdf"
    },
    {
      "title": "Article du 30 d\u00e9cembre 2017 sur l\u0027int\u00e9gration du correctif KPTI dans le noyau Linux",
      "url": "https://lwn.net/Articles/742404/"
    },
    {
      "title": "Mesures \u00e0 mettre en oeuvre pour prot\u00e9ger son Windows Server",
      "url": "https://support.microsoft.com/en-us/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-004 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-004"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-002 Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-002"
    },
    {
      "title": "Communiqu\u00e9 de Google sur les attaques utilisant une m\u00e9thode d\u0027ex\u00e9cution sp\u00e9culative",
      "url": "https://support.google.com/faqs/answer/7622138"
    },
    {
      "title": "Communiqu\u00e9 d\u0027Amazon\u00a0AWS-2018-013 en lien avec les vuln\u00e9rabilit\u00e9s d\u0027ex\u00e9cution sp\u00e9culative",
      "url": "https://aws.amazon.com/fr/security/security-bulletins/AWS-2018-013/"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-040 Vuln\u00e9rabilit\u00e9 dans le micrologiciel processeur pour Red Hat",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-040/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft pour les professionnels concernant les vuln\u00e9rabilit\u00e9s d\u0027attaques par canaux auxiliaires d\u0027ex\u00e9cution sp\u00e9culative",
      "url": "https://support.microsoft.com/en-us/help/4073119/windows-client-guidance-for-it-pros-to-protect-against-speculative-exe"
    },
    {
      "title": "Avis CERT-FR CERTFR-2018-AVI-044 Multiples vuln\u00e9rabilit\u00e9s dans les produits Moxa",
      "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-044"
    }
  ],
  "reference": "CERTFR-2018-ALE-001",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-01-04T00:00:00.000000"
    },
    {
      "description": "Ajout et correction de liens",
      "revision_date": "2018-01-04T00:00:00.000000"
    },
    {
      "description": "Ajout de liens",
      "revision_date": "2018-01-05T00:00:00.000000"
    },
    {
      "description": "Ajout de d\u00e9tails sur les correctifs disponibles",
      "revision_date": "2018-01-05T00:00:00.000000"
    },
    {
      "description": "Ajout de d\u00e9tails sur les correctifs disponibles",
      "revision_date": "2018-01-05T00:00:00.000000"
    },
    {
      "description": "Ajout de d\u00e9tails sur les correctifs disponibles et sur les contournements possibles",
      "revision_date": "2018-01-05T00:00:00.000000"
    },
    {
      "description": "Ajout de liens et de recommandations pour Windows Server",
      "revision_date": "2018-01-05T00:00:00.000000"
    },
    {
      "description": "Ajout de d\u00e9tails sur les correctifs disponibles",
      "revision_date": "2018-01-09T00:00:00.000000"
    },
    {
      "description": "Ajout de liens et ajout de la section Preuve de concept",
      "revision_date": "2018-01-09T00:00:00.000000"
    },
    {
      "description": "Ajout de r\u00e8gles Yara",
      "revision_date": "2018-01-09T00:00:00.000000"
    },
    {
      "description": "Mise \u00e0 jour des correctifs disponibles",
      "revision_date": "2018-01-10T00:00:00.000000"
    },
    {
      "description": "Mise \u00e0 jour des correctifs disponibles",
      "revision_date": "2018-01-12T00:00:00.000000"
    },
    {
      "description": "Ajout de la section Campagne de pourriel",
      "revision_date": "2018-01-12T00:00:00.000000"
    },
    {
      "description": "Ajout de correctifs disponibles en semaine 03",
      "revision_date": "2018-01-19T00:00:00.000000"
    },
    {
      "description": "modification des recommandations suite au communiqu\u00e9 d\u0027Intel",
      "revision_date": "2018-01-23T00:00:00.000000"
    },
    {
      "description": "ajout des bulletins de s\u00e9curit\u00e9 VMware, RedHat et SUSE",
      "revision_date": "2018-02-12T00:00:00.000000"
    },
    {
      "description": "Ajout de l\u0027annonce d\u0027Intel sur la sortie des derniers correctifs de s\u00e9curit\u00e9.",
      "revision_date": "2018-02-23T00:00:00.000000"
    },
    {
      "description": "Ajout des vuln\u00e9rabilit\u00e9s 3a et 4",
      "revision_date": "2018-05-23T00:00:00.000000"
    },
    {
      "description": "Correction mise en page et ajout de liens",
      "revision_date": "2018-05-23T00:00:00.000000"
    },
    {
      "description": "Ajout de bulletins Microsoft",
      "revision_date": "2018-05-25T00:00:00.000000"
    },
    {
      "description": "Cl\u00f4ture de l\u0027alerte.",
      "revision_date": "2018-10-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "\u003cstrong\u003e\\[Mise \u00e0 jour du 25/05/2018 : ajout de bulletins Microsoft (cf.\nsection Documentation)\\]\u003c/strong\u003e\n\n\u003cstrong\u003e\\[Mise \u00e0 jour du 22/05/2018 : publications de nouvelles variantes\\]  \n\u003c/strong\u003e\n\n\u003cstrong\u003e\\[Mise \u00e0 jour du 23/02/2018 : annonce d\u0027Intel sur la sortie des mises\n\u00e0 jour des micrologiciels (cf. section Solution)\\]\u003c/strong\u003e\n\n\u003cstrong\u003e\\[Mise \u00e0 jour du 12/02/2018 : ajout des bulletins de s\u00e9curit\u00e9 VMware,\nRedHat et SUSE (cf. section Solution)\\]\u003c/strong\u003e\n\n\u003cstrong\u003e\\[Mise \u00e0 jour du 23/01/2018 : modification des recommandations suite\nau communiqu\u00e9 d\u0027Intel (cf. section Solution)\\]\u003c/strong\u003e\n\nLe 4 janvier 2018, deux vuln\u00e9rabilit\u00e9s affectant plusieurs familles de\nprocesseurs et pouvant conduire \u00e0 des fuites d\u0027informations ont \u00e9t\u00e9\nrendues publiques \\[1\\]\\[2\\]. Intitul\u00e9es Spectre et Meltdown, ces deux\nvuln\u00e9rabilit\u00e9s ont re\u00e7u les identifiants CVE-2017-5715, CVE-2017-5753\npour Spectre et CVE-2017-5754 pour Meltdown. Le 21 mai 2018, deux\nnouvelles vuln\u00e9rabilit\u00e9s identifi\u00e9es CVE-2018-3639 et CVE-2018-3640,\nreposant sur des principes similaires, ont \u00e9galement \u00e9t\u00e9 publi\u00e9es\n\\[42\\].\n\n### Vuln\u00e9rabilit\u00e9 Meltdown\n\nLes processeurs modernes int\u00e8grent plusieurs fonctionnalit\u00e9s visant \u00e0\nam\u00e9liorer leurs performances. Parmi celles-ci, l\u0027ex\u00e9cution dite\n*out-of-order* permet d\u0027ex\u00e9cuter les instructions d\u0027un programme en\nfonction de la disponibilit\u00e9 des ressources de calculs et plus\nn\u00e9cessairement de fa\u00e7on s\u00e9quentielle. Une faiblesse de ce m\u00e9canisme peut\ncependant conduire \u00e0 l\u0027ex\u00e9cution d\u0027une instruction sans que le niveau de\nprivil\u00e8ges requis par celle-ci ne soit correctement v\u00e9rifi\u00e9. Bien que le\nr\u00e9sultat de l\u0027ex\u00e9cution d\u0027une telle instruction ne soit pas valid\u00e9 par\nla suite, il peut \u00eatre possible de r\u00e9cup\u00e9rer l\u0027information en utilisant\nune attaque par canaux cach\u00e9s.\n\nLa vuln\u00e9rabilit\u00e9 CVE-2017-5754 exploite l\u2019ex\u00e9cution *out-of-order* sur\ndes instructions requ\u00e9rant un haut niveau de privil\u00e8ge pour permettre\nl\u0027acc\u00e8s en lecture \u00e0 des zones m\u00e9moires propres au syst\u00e8me\nd\u2019exploitation depuis du code s\u2019ex\u00e9cutant de fa\u00e7on non-privil\u00e9gi\u00e9e. En\nparticulier, l\u0027exploitation de cette vuln\u00e9rabilit\u00e9 permet d\u0027acc\u00e9der\ndepuis un programme utilisateur \u00e0 la m\u00e9moire du syst\u00e8me d\u0027exploitation.\nCela peut conduire \u00e0 des fuites de donn\u00e9es sensibles pr\u00e9sentes en\nm\u00e9moire et peut inclure des informations d\u0027autres programmes ou encore\ndes cl\u00e9s de chiffrement. Cette fuite d\u0027informations peut aussi \u00eatre mise\nen \u0153uvre pour faciliter la compromission d\u0027un syst\u00e8me.\n\nLa vuln\u00e9rabilit\u00e9 CVE-2018-3640 exploite l\u2019ex\u00e9cution *out-of-order* sur\ndes instructions requ\u00e9rant un haut niveau de privil\u00e8ge pour permettre\nl\u0027acc\u00e8s en lecture \u00e0 des registres propres au syst\u00e8me d\u2019exploitation\ndepuis du code s\u2019ex\u00e9cutant de fa\u00e7on non-privil\u00e9gi\u00e9e. En particulier,\nl\u0027exploitation de cette vuln\u00e9rabilit\u00e9 permet d\u0027acc\u00e9der depuis un\nprogramme utilisateur \u00e0 des param\u00e8tres de configuration du processeur.\nCette fuite d\u0027informations peut aussi \u00eatre mise en \u0153uvre pour faciliter\nla compromission d\u0027un syst\u00e8me.\n\n### Vuln\u00e9rabilit\u00e9 Spectre\n\nL\u0027ex\u00e9cution sp\u00e9culative est une seconde technique d\u0027optimisation\nutilis\u00e9e par les processeurs modernes. Les d\u00e9pendances entre les\ninstructions limitent les possibilit\u00e9s d\u0027ex\u00e9cution *out-of-order*. Pour\nrem\u00e9dier \u00e0 cette limitation, le processeur \u00e9met des hypoth\u00e8ses\nconcernant les r\u00e9sultats non encore disponibles. Ceci lui permet de\npoursuivre l\u2019ex\u00e9cution *out-of-order* en utilisant ces hypoth\u00e8ses en\nremplacement des r\u00e9sultats attendus. On parle alors d\u0027ex\u00e9cution\nsp\u00e9culative. Ces hypoth\u00e8ses sont v\u00e9rifi\u00e9es par le processeur d\u00e8s que les\nr\u00e9sultats auxquels elles se rapportent deviennent disponibles. Si elles\nse r\u00e9v\u00e8lent correctes, le processeur valide l\u0027ex\u00e9cution sp\u00e9culative.\nMais inversement, si elles se r\u00e9v\u00e8lent erron\u00e9es, les effets de\nl\u0027ex\u00e9cution sp\u00e9culative doivent \u00eatre annul\u00e9s et l\u0027ex\u00e9cution doit\nreprendre au point on les hypoth\u00e8ses erron\u00e9es avaient \u00e9t\u00e9 \u00e9mises, c\u0027est\n\u00e0 dire l\u00e0 o\u00f9 l\u0027ex\u00e9cution sp\u00e9culative avait d\u00e9but\u00e9e.\n\nCependant les effets d\u0027une ex\u00e9cution sp\u00e9culative erron\u00e9e sur le cache\nperdurent. Or, en mesurant des temps d\u0027acc\u00e8s \u00e0 des zones m\u00e9moires, il\nest possible de conna\u00eetre l\u0027\u00e9tat du cache. Par cons\u00e9quent, un attaquant\nsera capable de d\u00e9terminer les r\u00e9sultats interm\u00e9diaires d\u0027une ex\u00e9cution\nsp\u00e9culative erron\u00e9e si ceux-ci influent sur l\u0027\u00e9tat du cache. Cette\nutilisation du cache pour mener \u00e0 bien l\u0027exploitation est commune aux\ntrois variantes de Spectre.\n\n#### Variante 1 (CVE-2017-5753)\n\nLe pr\u00e9dicteur de branches est un composant du processeur utilis\u00e9 pour\n\u00e9mettre des hypoth\u00e8ses concernant l\u0027adresse de la prochaine instruction\n\u00e0 ex\u00e9cuter. En particulier, il est utilis\u00e9 pour pr\u00e9dire l\u0027issue des\nsauts conditionnels. D\u0027autre part, ce composant est partag\u00e9 entre des\ncodes s\u0027ex\u00e9cutant dans des cloisonnements de s\u00e9curit\u00e9 diff\u00e9rents\n(processus, niveaux de privil\u00e8ge).\n\nDans la variante 1 de Spectre, un attaquant influe sur les heuristiques\ndu pr\u00e9dicteur de branches pour fausser la pr\u00e9diction d\u0027un saut\nconditionnel s\u2019ex\u00e9cutant dans un autre cloisonnement de s\u00e9curit\u00e9, ce qui\na pour effet de d\u00e9clencher une ex\u00e9cution sp\u00e9culative erron\u00e9e. Un code\nest vuln\u00e9rable si cette ex\u00e9cution sp\u00e9culative erron\u00e9e modifie le cache\nde fa\u00e7on qui d\u00e9pende d\u0027une valeur secr\u00e8te (c\u0027est \u00e0 dire non directement\naccessible depuis le cloisonnement dans lequel se situe l\u0027attaquant).\n\nExemple de code vuln\u00e9rable fourni dans l\u0027article:\n\n\\[pastacode lang=\"c\"\nmanual=\"if%20(x%20%3C%20array1_size)%0Ay%20%3D%20array2%5Barray1%5Bx%5D%20\\*%20256%5D%3B\"\nmessage=\"\" highlight=\"\" provider=\"manual\"/\\]\n\nUn attaquant ma\u00eetrisant la valeur de x peut obtenir une lecture\narbitraire dans l\u0027espace d\u0027adressage du processus ex\u00e9cutant le code\nci-dessus. Pour cela, l\u0027attaquant commence par soumettre un grand nombre\nde x valides (c\u0027est \u00e0 dire v\u00e9rifiant la condition de la ligne 1) pour\nfaire croire au pr\u00e9dicteur de branches que la condition ligne 1 est\ntoujours vraie. Puis il soumet un x pointant \u00e0 une adresse arbitraire.\nLe pr\u00e9dicteur de branches estime n\u00e9anmoins que la condition est vraie,\nce qui d\u00e9clenche l\u0027ex\u00e9cution sp\u00e9culative de la ligne 2. La valeur\nsecr\u00e8te point\u00e9e par x est r\u00e9cup\u00e9r\u00e9e puis utilis\u00e9e pour former l\u0027adresse\nd\u0027une seconde lecture m\u00e9moire. Cette seconde lecture aura un effet sur\nle cache d\u00e9celable par l\u0027attaquant qui sera alors en mesure de retrouver\nla valeur secr\u00e8te.\n\n#### Variante 2 (CVE-2017-5715)\n\nLe pr\u00e9dicteur de branches est \u00e9galement utilis\u00e9 pour pr\u00e9dire l\u0027issue des\nsauts indirects. Dans la variante 2 de Spectre, un attaquant influe sur\nles heuristiques du pr\u00e9dicteur de branches pour fausser la pr\u00e9diction\nd\u0027un saut indirect s\u2019ex\u00e9cutant dans un autre cloisonnement de s\u00e9curit\u00e9,\nce qui a pour effet de d\u00e9clencher une ex\u00e9cution sp\u00e9culative erron\u00e9e \u00e0\nune adresse arbitraire ma\u00eetris\u00e9e par l\u0027attaquant. En choisissant\ncorrectement le code ex\u00e9cut\u00e9 sp\u00e9culativement, l\u0027attaquant est alors\ncapable d\u0027obtenir une lecture arbitraire dans l\u0027espace d\u0027adressage du\nprocessus victime.\n\n#### Variante 3 (CVE-2018-3639)\n\nLes processeurs \u00e9mettent \u00e9galement des hypoth\u00e8ses concernant l\u0027adresse\nde certains acc\u00e8s m\u00e9moire. Pour b\u00e9n\u00e9ficier de plus de libert\u00e9s dans\nl\u0027ordre d\u0027ex\u00e9cution d\u0027op\u00e9rations de lecture m\u00e9moire, le processeur va\ndevoir pr\u00e9dire si celles-ci chevauchent des op\u00e9rations d\u0027\u00e9criture en\nattente d\u0027ex\u00e9cution. Si une op\u00e9ration de lecture ne chevauche aucune\nop\u00e9ration d\u0027\u00e9criture en attente d\u0027ex\u00e9cution, rien ne s\u0027oppose \u00e0 qu\u0027elle\npuisse \u00eatre ex\u00e9cut\u00e9e de fa\u00e7on anticip\u00e9e.\n\nDans la variante 3 de Spectre, un attaquant influe sur les heuristiques\ndu processeur utilis\u00e9es pour la pr\u00e9diction d\u0027adresses, ce qui a pour\neffet de d\u00e9clencher une ex\u00e9cution sp\u00e9culative erron\u00e9e d\u0027une op\u00e9ration de\nlecture m\u00e9moire et des instructions qui en d\u00e9pendent. Un code est\nvuln\u00e9rable si cette ex\u00e9cution sp\u00e9culative erron\u00e9e manipule une valeur\nsecr\u00e8te et la laisse fuir \u00e0 travers un \u00e9tat observable du cache\n\nMicrosoft (une des parties ayant d\u00e9couvert la vuln\u00e9rabilit\u00e9) \\[43\\]\naffirme ne pas avoir identifi\u00e9 de code vuln\u00e9rable dans leurs produits,\nce qui laisse penser que les codes vuln\u00e9rables sont peu fr\u00e9quents.\n\n### Impact\n\nLes vuln\u00e9rabilit\u00e9s d\u00e9crites dans cette alerte peuvent impacter tous les\nsyst\u00e8mes utilisant un processeur vuln\u00e9rable et donc de fa\u00e7on\nind\u00e9pendante du syst\u00e8me d\u0027exploitation. Selon les chercheurs \u00e0 l\u0027origine\nde la d\u00e9couverte de ces failles, il est ainsi possible d\u0027acc\u00e9der \u00e0\nl\u0027int\u00e9gralit\u00e9 de la m\u00e9moire physique sur des syst\u00e8mes Linux et OSX et \u00e0\nune part importante de la m\u00e9moire sur un syst\u00e8me Windows.\n\nOn notera que l\u0027impact peut \u00eatre plus particuli\u00e8rement important dans\ndes syst\u00e8mes de ressources partag\u00e9s de type conteneur (Docker, LXC) o\u00f9\nil serait possible depuis un environnement restreint d\u0027acc\u00e9der \u00e0 toutes\nles donn\u00e9es pr\u00e9sentes sur la machine physique dans lequel s\u0027ex\u00e9cute le\nconteneur ou encore dans des environnements virtualis\u00e9s utilisant la\npara-virtualisation de type Xen.\n\n### Preuve de concept\n\nLe CERT-FR constate que des preuves de concept fonctionnelles pour\nMeltdown sont d\u00e9sormais publiques. Les r\u00e8gles Yara suivantes servent \u00e0\nd\u00e9tecter les binaires li\u00e9s \u00e0 la biblioth\u00e8que publi\u00e9e par l\u0027Institute of\nApplied Information Processing and Communications (IAIK) :\n\n\\[pastacode lang=\"c\"\nmanual=\"rule%20meltdown_iaik_libkdump_meltdown_nonull%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown_nonull%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%2F\\*%0A%0A.text%3A00000000000018A6%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20%20rax%2C%20rax%20%20%20.text%3A00000000000018A9%0A%0A.text%3A00000000000018A9%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20loc_18A9%3A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3B%20CODE%20XREF%3A%20libkdump_read_tsx%2B48j%0A%0A.text%3A00000000000018A9%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A00000000000018AB%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A00000000000018AF%2074%20F8%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20jz%20%20%20%20%20%20%20%20short%20loc_18A9%0A%0A.text%3A00000000000018B1%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A\\*%2F%0A%0A%24asm%3D%7B%0A%0A48%2031%20C0%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A74%20F8%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%20%24asm%0A%0A%7D%0A%0A%0Arule%20meltdown_iaik_libkdump_meltdown_fast%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown_fast%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%20%20%20%20%2F\\*%0A%0A.text%3A000000000000184F%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20%20%20rax%2C%20rax%0A%0A.text%3A0000000000001852%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A0000000000001854%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A0000000000001858%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A\\*%2F%0A%0A%24asm%20%3D%20%7B%0A%0A48%2031%20C0%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%0A%0A%24asm%0A%0A%7D%0A%0A%0Arule%20meltdown_iaik_libkdump_meltdown%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%2F\\*%0A%0A.text%3A00000000000018A8%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20rax%2C%20rax%20%20%20.text%3A00000000000018AB%0A%0A.text%3A00000000000018AB%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20loc_18AB%3A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3B%20CODE%20XREF%3A%20libkdump_read_tsx%2B4Dj%0A%0A.text%3A00000000000018AB%2048%208B%2036%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20rsi%2C%20%5Brsi%5D%0A%0A.text%3A00000000000018AE%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A00000000000018B0%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A00000000000018B4%2074%20F5%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20jz%20%20%20%20%20%20%20%20short%20loc_18AB%0A%0A.text%3A00000000000018B6%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A\\*%2F%0A%0A%24asm%3D%7B%0A%0A48%2031%20C0%0A%0A48%208B%2036%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A74%20F5%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%0A%0A%24asm%0A%0A%7D\"\nmessage=\"\" highlight=\"\" provider=\"manual\"/\\]\n\n### Campagne de pourriels\n\nLe CERT-FR constate qu\u0027une campagne de pourriels visant \u00e0 distribuer des\nlogiciels malveillants a \u00e9t\u00e9 lanc\u00e9e afin de profiter de la situation\nautour des vuln\u00e9rabilit\u00e9 Spectre et Meltdown \\[32\\]. Des attaquants se\nfaisant passer pour la *\u003cspan lang=\"de\"\u003eBundesamt f\u00fcr Sicherheit in der\nInformationstechnik \u003c/span\u003e*\u003cspan lang=\"de\"\u003e(BSI), l\u0027\u00e9quivalent allemand\nde l\u0027ANSSI, ont envoy\u00e9 des courriers \u00e9lectroniques invitant leurs\ndestinataires \u00e0 se rendre sur une copie du site de la BSI. La diff\u00e9rence\navec le site officiel \u00e9tait une modification de l\u0027alerte concernant les\nvuln\u00e9rabilit\u00e9s: l\u0027utilisateur \u00e9tait invit\u00e9 \u00e0 installer un correctif qui\nse trouvait \u00eatre un logiciel malveillant.\u003c/span\u003e\n\nLe CERT-FR rappelle de faire preuve de la plus grande vigilance quand \u00e0\nl\u0027ouverture des courriers \u00e9lectroniques ainsi que d\u0027installer les\ncorrectifs de s\u00e9curit\u00e9 dans les plus brefs d\u00e9lais, et ce uniquement\ndepuis les sources officielles des \u00e9diteurs.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s de fuite d\u0027informations dans des processeurs",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Sites d\u00e9taillant le principe de la vuln\u00e9rabilit\u00e9",
      "url": null
    }
  ]
}
  fkie_cve-2017-5753
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html | Mailing List, Third Party Advisory | |
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html | Mailing List, Third Party Advisory | |
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html | Mailing List, Third Party Advisory | |
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html | Mailing List, Third Party Advisory | |
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html | Mailing List, Third Party Advisory | |
| secure@intel.com | http://nvidia.custhelp.com/app/answers/detail/a_id/4609 | Third Party Advisory | |
| secure@intel.com | http://nvidia.custhelp.com/app/answers/detail/a_id/4611 | Third Party Advisory | |
| secure@intel.com | http://nvidia.custhelp.com/app/answers/detail/a_id/4613 | Third Party Advisory | |
| secure@intel.com | http://nvidia.custhelp.com/app/answers/detail/a_id/4614 | Third Party Advisory | |
| secure@intel.com | http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html | Exploit, Third Party Advisory, VDB Entry | |
| secure@intel.com | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt | Third Party Advisory | |
| secure@intel.com | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt | Third Party Advisory | |
| secure@intel.com | http://www.kb.cert.org/vuls/id/584653 | Third Party Advisory, US Government Resource | |
| secure@intel.com | http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html | Patch, Third Party Advisory | |
| secure@intel.com | http://www.securityfocus.com/bid/102371 | Third Party Advisory, VDB Entry | |
| secure@intel.com | http://www.securitytracker.com/id/1040071 | Third Party Advisory, VDB Entry | |
| secure@intel.com | http://xenbits.xen.org/xsa/advisory-254.html | Third Party Advisory | |
| secure@intel.com | https://access.redhat.com/errata/RHSA-2018:0292 | Third Party Advisory | |
| secure@intel.com | https://access.redhat.com/security/vulnerabilities/speculativeexecution | Third Party Advisory | |
| secure@intel.com | https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ | Third Party Advisory | |
| secure@intel.com | https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ | Third Party Advisory | |
| secure@intel.com | https://cdrdv2.intel.com/v1/dl/getContent/685359 | Vendor Advisory | |
| secure@intel.com | https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf | Third Party Advisory | |
| secure@intel.com | https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf | Third Party Advisory | |
| secure@intel.com | https://cert.vde.com/en-us/advisories/vde-2018-002 | Third Party Advisory | |
| secure@intel.com | https://cert.vde.com/en-us/advisories/vde-2018-003 | Third Party Advisory | |
| secure@intel.com | https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability | Third Party Advisory | |
| secure@intel.com | https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html | Third Party Advisory | |
| secure@intel.com | https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes | Third Party Advisory | |
| secure@intel.com | https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html | Mailing List, Third Party Advisory | |
| secure@intel.com | https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html | Mailing List, Third Party Advisory | |
| secure@intel.com | https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html | Mailing List, Third Party Advisory | |
| secure@intel.com | https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html | Mailing List, Third Party Advisory | |
| secure@intel.com | https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html | Mailing List, Third Party Advisory | |
| secure@intel.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 | Patch, Third Party Advisory, Vendor Advisory | |
| secure@intel.com | https://seclists.org/bugtraq/2019/Jun/36 | Issue Tracking, Mailing List, Third Party Advisory | |
| secure@intel.com | https://security.gentoo.org/glsa/201810-06 | Third Party Advisory | |
| secure@intel.com | https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html | Third Party Advisory | |
| secure@intel.com | https://security.netapp.com/advisory/ntap-20180104-0001/ | Third Party Advisory | |
| secure@intel.com | https://spectreattack.com/ | Technical Description, Third Party Advisory | |
| secure@intel.com | https://support.citrix.com/article/CTX231399 | Third Party Advisory | |
| secure@intel.com | https://support.f5.com/csp/article/K91229003 | Third Party Advisory | |
| secure@intel.com | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us | Third Party Advisory | |
| secure@intel.com | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us | Third Party Advisory | |
| secure@intel.com | https://support.lenovo.com/us/en/solutions/LEN-18282 | Third Party Advisory | |
| secure@intel.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3540-1/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3540-2/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3541-1/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3541-2/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3542-1/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3542-2/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3549-1/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3580-1/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3597-1/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/3597-2/ | Third Party Advisory | |
| secure@intel.com | https://usn.ubuntu.com/usn/usn-3516-1/ | Third Party Advisory | |
| secure@intel.com | https://www.debian.org/security/2018/dsa-4187 | Third Party Advisory | |
| secure@intel.com | https://www.debian.org/security/2018/dsa-4188 | Third Party Advisory | |
| secure@intel.com | https://www.exploit-db.com/exploits/43427/ | Exploit, Third Party Advisory, VDB Entry | |
| secure@intel.com | https://www.kb.cert.org/vuls/id/180049 | Third Party Advisory, US Government Resource | |
| secure@intel.com | https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001 | Third Party Advisory | |
| secure@intel.com | https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html | Patch, Third Party Advisory | |
| secure@intel.com | https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ | Third Party Advisory | |
| secure@intel.com | https://www.synology.com/support/security/Synology_SA_18_01 | Third Party Advisory | |
| secure@intel.com | https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://nvidia.custhelp.com/app/answers/detail/a_id/4609 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://nvidia.custhelp.com/app/answers/detail/a_id/4611 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://nvidia.custhelp.com/app/answers/detail/a_id/4613 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://nvidia.custhelp.com/app/answers/detail/a_id/4614 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html | Exploit, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/584653 | Third Party Advisory, US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102371 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040071 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://xenbits.xen.org/xsa/advisory-254.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:0292 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/vulnerabilities/speculativeexecution | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cdrdv2.intel.com/v1/dl/getContent/685359 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cert.vde.com/en-us/advisories/vde-2018-002 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cert.vde.com/en-us/advisories/vde-2018-003 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 | Patch, Third Party Advisory, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/bugtraq/2019/Jun/36 | Issue Tracking, Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201810-06 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20180104-0001/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://spectreattack.com/ | Technical Description, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.citrix.com/article/CTX231399 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K91229003 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.lenovo.com/us/en/solutions/LEN-18282 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3540-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3540-2/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3541-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3541-2/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3542-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3542-2/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3549-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3580-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3597-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3597-2/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/usn/usn-3516-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4187 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4188 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/43427/ | Exploit, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.kb.cert.org/vuls/id/180049 | Third Party Advisory, US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.synology.com/support/security/Synology_SA_18_01 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html | Third Party Advisory | 
| Vendor | Product | Version | |
|---|---|---|---|
| intel | atom_c | c2308 | |
| intel | atom_c | c2316 | |
| intel | atom_c | c2338 | |
| intel | atom_c | c2350 | |
| intel | atom_c | c2358 | |
| intel | atom_c | c2508 | |
| intel | atom_c | c2516 | |
| intel | atom_c | c2518 | |
| intel | atom_c | c2530 | |
| intel | atom_c | c2538 | |
| intel | atom_c | c2550 | |
| intel | atom_c | c2558 | |
| intel | atom_c | c2718 | |
| intel | atom_c | c2730 | |
| intel | atom_c | c2738 | |
| intel | atom_c | c2750 | |
| intel | atom_c | c2758 | |
| intel | atom_c | c3308 | |
| intel | atom_c | c3338 | |
| intel | atom_c | c3508 | |
| intel | atom_c | c3538 | |
| intel | atom_c | c3558 | |
| intel | atom_c | c3708 | |
| intel | atom_c | c3750 | |
| intel | atom_c | c3758 | |
| intel | atom_c | c3808 | |
| intel | atom_c | c3830 | |
| intel | atom_c | c3850 | |
| intel | atom_c | c3858 | |
| intel | atom_c | c3950 | |
| intel | atom_c | c3955 | |
| intel | atom_c | c3958 | |
| intel | atom_e | e3805 | |
| intel | atom_e | e3815 | |
| intel | atom_e | e3825 | |
| intel | atom_e | e3826 | |
| intel | atom_e | e3827 | |
| intel | atom_e | e3845 | |
| intel | atom_x3 | c3130 | |
| intel | atom_x3 | c3200rk | |
| intel | atom_x3 | c3205rk | |
| intel | atom_x3 | c3230rk | |
| intel | atom_x3 | c3235rk | |
| intel | atom_x3 | c3265rk | |
| intel | atom_x3 | c3295rk | |
| intel | atom_x3 | c3405 | |
| intel | atom_x3 | c3445 | |
| intel | atom_x5-e3930 | - | |
| intel | atom_x5-e3940 | - | |
| intel | atom_x7-e3950 | - | |
| intel | atom_z | z2420 | |
| intel | atom_z | z2460 | |
| intel | atom_z | z2480 | |
| intel | atom_z | z2520 | |
| intel | atom_z | z2560 | |
| intel | atom_z | z2580 | |
| intel | atom_z | z2760 | |
| intel | atom_z | z3460 | |
| intel | atom_z | z3480 | |
| intel | atom_z | z3530 | |
| intel | atom_z | z3560 | |
| intel | atom_z | z3570 | |
| intel | atom_z | z3580 | |
| intel | atom_z | z3590 | |
| intel | atom_z | z3735d | |
| intel | atom_z | z3735e | |
| intel | atom_z | z3735f | |
| intel | atom_z | z3735g | |
| intel | atom_z | z3736f | |
| intel | atom_z | z3736g | |
| intel | atom_z | z3740 | |
| intel | atom_z | z3740d | |
| intel | atom_z | z3745 | |
| intel | atom_z | z3745d | |
| intel | atom_z | z3770 | |
| intel | atom_z | z3770d | |
| intel | atom_z | z3775 | |
| intel | atom_z | z3775d | |
| intel | atom_z | z3785 | |
| intel | atom_z | z3795 | |
| intel | celeron_j | j1750 | |
| intel | celeron_j | j1800 | |
| intel | celeron_j | j1850 | |
| intel | celeron_j | j1900 | |
| intel | celeron_j | j3060 | |
| intel | celeron_j | j3160 | |
| intel | celeron_j | j3355 | |
| intel | celeron_j | j3455 | |
| intel | celeron_j | j4005 | |
| intel | celeron_j | j4105 | |
| intel | celeron_n | n2805 | |
| intel | celeron_n | n2806 | |
| intel | celeron_n | n2807 | |
| intel | celeron_n | n2808 | |
| intel | celeron_n | n2810 | |
| intel | celeron_n | n2815 | |
| intel | celeron_n | n2820 | |
| intel | celeron_n | n2830 | |
| intel | celeron_n | n2840 | |
| intel | celeron_n | n2910 | |
| intel | celeron_n | n2920 | |
| intel | celeron_n | n2930 | |
| intel | celeron_n | n2940 | |
| intel | celeron_n | n3000 | |
| intel | celeron_n | n3010 | |
| intel | celeron_n | n3050 | |
| intel | celeron_n | n3060 | |
| intel | celeron_n | n3150 | |
| intel | celeron_n | n3160 | |
| intel | celeron_n | n3350 | |
| intel | celeron_n | n3450 | |
| intel | celeron_n | n4000 | |
| intel | celeron_n | n4100 | |
| intel | core_i3 | 330e | |
| intel | core_i3 | 330m | |
| intel | core_i3 | 330um | |
| intel | core_i3 | 350m | |
| intel | core_i3 | 370m | |
| intel | core_i3 | 380m | |
| intel | core_i3 | 380um | |
| intel | core_i3 | 390m | |
| intel | core_i3 | 530 | |
| intel | core_i3 | 540 | |
| intel | core_i3 | 550 | |
| intel | core_i3 | 560 | |
| intel | core_i3 | 2100 | |
| intel | core_i3 | 2100t | |
| intel | core_i3 | 2102 | |
| intel | core_i3 | 2105 | |
| intel | core_i3 | 2115c | |
| intel | core_i3 | 2120 | |
| intel | core_i3 | 2120t | |
| intel | core_i3 | 2125 | |
| intel | core_i3 | 2130 | |
| intel | core_i3 | 2310e | |
| intel | core_i3 | 2310m | |
| intel | core_i3 | 2312m | |
| intel | core_i3 | 2328m | |
| intel | core_i3 | 2330e | |
| intel | core_i3 | 2330m | |
| intel | core_i3 | 2340ue | |
| intel | core_i3 | 2348m | |
| intel | core_i3 | 2350m | |
| intel | core_i3 | 2357m | |
| intel | core_i3 | 2365m | |
| intel | core_i3 | 2367m | |
| intel | core_i3 | 2370m | |
| intel | core_i3 | 2375m | |
| intel | core_i3 | 2377m | |
| intel | core_i3 | 3110m | |
| intel | core_i3 | 3115c | |
| intel | core_i3 | 3120m | |
| intel | core_i3 | 3120me | |
| intel | core_i3 | 3130m | |
| intel | core_i3 | 3210 | |
| intel | core_i3 | 3217u | |
| intel | core_i3 | 3217ue | |
| intel | core_i3 | 3220 | |
| intel | core_i3 | 3220t | |
| intel | core_i3 | 3225 | |
| intel | core_i3 | 3227u | |
| intel | core_i3 | 3229y | |
| intel | core_i3 | 3240 | |
| intel | core_i3 | 3240t | |
| intel | core_i3 | 3245 | |
| intel | core_i3 | 3250 | |
| intel | core_i3 | 3250t | |
| intel | core_i3 | 4000m | |
| intel | core_i3 | 4005u | |
| intel | core_i3 | 4010u | |
| intel | core_i3 | 4010y | |
| intel | core_i3 | 4012y | |
| intel | core_i3 | 4020y | |
| intel | core_i3 | 4025u | |
| intel | core_i3 | 4030u | |
| intel | core_i3 | 4030y | |
| intel | core_i3 | 4100e | |
| intel | core_i3 | 4100m | |
| intel | core_i3 | 4100u | |
| intel | core_i3 | 4102e | |
| intel | core_i3 | 4110e | |
| intel | core_i3 | 4110m | |
| intel | core_i3 | 4112e | |
| intel | core_i3 | 4120u | |
| intel | core_i3 | 4130 | |
| intel | core_i3 | 4130t | |
| intel | core_i3 | 4150 | |
| intel | core_i3 | 4150t | |
| intel | core_i3 | 4158u | |
| intel | core_i3 | 4160 | |
| intel | core_i3 | 4160t | |
| intel | core_i3 | 4170 | |
| intel | core_i3 | 4170t | |
| intel | core_i3 | 4330 | |
| intel | core_i3 | 4330t | |
| intel | core_i3 | 4330te | |
| intel | core_i3 | 4340 | |
| intel | core_i3 | 4340te | |
| intel | core_i3 | 4350 | |
| intel | core_i3 | 4350t | |
| intel | core_i3 | 4360 | |
| intel | core_i3 | 4360t | |
| intel | core_i3 | 4370 | |
| intel | core_i3 | 4370t | |
| intel | core_i3 | 5005u | |
| intel | core_i3 | 5010u | |
| intel | core_i3 | 5015u | |
| intel | core_i3 | 5020u | |
| intel | core_i3 | 5157u | |
| intel | core_i3 | 6006u | |
| intel | core_i3 | 6098p | |
| intel | core_i3 | 6100 | |
| intel | core_i3 | 6100e | |
| intel | core_i3 | 6100h | |
| intel | core_i3 | 6100t | |
| intel | core_i3 | 6100te | |
| intel | core_i3 | 6100u | |
| intel | core_i3 | 6102e | |
| intel | core_i3 | 6157u | |
| intel | core_i3 | 6167u | |
| intel | core_i3 | 6300 | |
| intel | core_i3 | 6300t | |
| intel | core_i3 | 6320 | |
| intel | core_i3 | 8100 | |
| intel | core_i3 | 8350k | |
| intel | core_i5 | 430m | |
| intel | core_i5 | 430um | |
| intel | core_i5 | 450m | |
| intel | core_i5 | 460m | |
| intel | core_i5 | 470um | |
| intel | core_i5 | 480m | |
| intel | core_i5 | 520e | |
| intel | core_i5 | 520m | |
| intel | core_i5 | 520um | |
| intel | core_i5 | 540m | |
| intel | core_i5 | 540um | |
| intel | core_i5 | 560m | |
| intel | core_i5 | 560um | |
| intel | core_i5 | 580m | |
| intel | core_i5 | 650 | |
| intel | core_i5 | 655k | |
| intel | core_i5 | 660 | |
| intel | core_i5 | 661 | |
| intel | core_i5 | 670 | |
| intel | core_i5 | 680 | |
| intel | core_i5 | 750 | |
| intel | core_i5 | 750s | |
| intel | core_i5 | 760 | |
| intel | core_i5 | 2300 | |
| intel | core_i5 | 2310 | |
| intel | core_i5 | 2320 | |
| intel | core_i5 | 2380p | |
| intel | core_i5 | 2390t | |
| intel | core_i5 | 2400 | |
| intel | core_i5 | 2400s | |
| intel | core_i5 | 2405s | |
| intel | core_i5 | 2410m | |
| intel | core_i5 | 2430m | |
| intel | core_i5 | 2435m | |
| intel | core_i5 | 2450m | |
| intel | core_i5 | 2450p | |
| intel | core_i5 | 2467m | |
| intel | core_i5 | 2500 | |
| intel | core_i5 | 2500k | |
| intel | core_i5 | 2500s | |
| intel | core_i5 | 2500t | |
| intel | core_i5 | 2510e | |
| intel | core_i5 | 2515e | |
| intel | core_i5 | 2520m | |
| intel | core_i5 | 2537m | |
| intel | core_i5 | 2540m | |
| intel | core_i5 | 2550k | |
| intel | core_i5 | 2557m | |
| intel | core_i5 | 3210m | |
| intel | core_i5 | 3230m | |
| intel | core_i5 | 3317u | |
| intel | core_i5 | 3320m | |
| intel | core_i5 | 3330 | |
| intel | core_i5 | 3330s | |
| intel | core_i5 | 3337u | |
| intel | core_i5 | 3339y | |
| intel | core_i5 | 3340 | |
| intel | core_i5 | 3340m | |
| intel | core_i5 | 3340s | |
| intel | core_i5 | 3350p | |
| intel | core_i5 | 3360m | |
| intel | core_i5 | 3380m | |
| intel | core_i5 | 3427u | |
| intel | core_i5 | 3437u | |
| intel | core_i5 | 3439y | |
| intel | core_i5 | 3450 | |
| intel | core_i5 | 3450s | |
| intel | core_i5 | 3470 | |
| intel | core_i5 | 3470s | |
| intel | core_i5 | 3470t | |
| intel | core_i5 | 3475s | |
| intel | core_i5 | 3550 | |
| intel | core_i5 | 3550s | |
| intel | core_i5 | 3570 | |
| intel | core_i5 | 3570k | |
| intel | core_i5 | 3570s | |
| intel | core_i5 | 3570t | |
| intel | core_i5 | 3610me | |
| intel | core_i5 | 4200h | |
| intel | core_i5 | 4200m | |
| intel | core_i5 | 4200u | |
| intel | core_i5 | 4200y | |
| intel | core_i5 | 4202y | |
| intel | core_i5 | 4210h | |
| intel | core_i5 | 4210m | |
| intel | core_i5 | 4210u | |
| intel | core_i5 | 4210y | |
| intel | core_i5 | 4220y | |
| intel | core_i5 | 4250u | |
| intel | core_i5 | 4258u | |
| intel | core_i5 | 4260u | |
| intel | core_i5 | 4278u | |
| intel | core_i5 | 4288u | |
| intel | core_i5 | 4300m | |
| intel | core_i5 | 4300u | |
| intel | core_i5 | 4300y | |
| intel | core_i5 | 4302y | |
| intel | core_i5 | 4308u | |
| intel | core_i5 | 4310m | |
| intel | core_i5 | 4310u | |
| intel | core_i5 | 4330m | |
| intel | core_i5 | 4340m | |
| intel | core_i5 | 4350u | |
| intel | core_i5 | 4360u | |
| intel | core_i5 | 4400e | |
| intel | core_i5 | 4402e | |
| intel | core_i5 | 4402ec | |
| intel | core_i5 | 4410e | |
| intel | core_i5 | 4422e | |
| intel | core_i5 | 4430 | |
| intel | core_i5 | 4430s | |
| intel | core_i5 | 4440 | |
| intel | core_i5 | 4440s | |
| intel | core_i5 | 4460 | |
| intel | core_i5 | 4460s | |
| intel | core_i5 | 4460t | |
| intel | core_i5 | 4570 | |
| intel | core_i5 | 4570r | |
| intel | core_i5 | 4570s | |
| intel | core_i5 | 4570t | |
| intel | core_i5 | 4570te | |
| intel | core_i5 | 4590 | |
| intel | core_i5 | 4590s | |
| intel | core_i5 | 4590t | |
| intel | core_i5 | 4670 | |
| intel | core_i5 | 4670k | |
| intel | core_i5 | 4670r | |
| intel | core_i5 | 4670s | |
| intel | core_i5 | 4670t | |
| intel | core_i5 | 4690 | |
| intel | core_i5 | 4690k | |
| intel | core_i5 | 4690s | |
| intel | core_i5 | 4690t | |
| intel | core_i5 | 5200u | |
| intel | core_i5 | 5250u | |
| intel | core_i5 | 5257u | |
| intel | core_i5 | 5287u | |
| intel | core_i5 | 5300u | |
| intel | core_i5 | 5350h | |
| intel | core_i5 | 5350u | |
| intel | core_i5 | 5575r | |
| intel | core_i5 | 5675c | |
| intel | core_i5 | 5675r | |
| intel | core_i5 | 6200u | |
| intel | core_i5 | 6260u | |
| intel | core_i5 | 6267u | |
| intel | core_i5 | 6287u | |
| intel | core_i5 | 6300hq | |
| intel | core_i5 | 6300u | |
| intel | core_i5 | 6350hq | |
| intel | core_i5 | 6360u | |
| intel | core_i5 | 6400 | |
| intel | core_i5 | 6400t | |
| intel | core_i5 | 6402p | |
| intel | core_i5 | 6440eq | |
| intel | core_i5 | 6440hq | |
| intel | core_i5 | 6442eq | |
| intel | core_i5 | 6500 | |
| intel | core_i5 | 6500t | |
| intel | core_i5 | 6500te | |
| intel | core_i5 | 6585r | |
| intel | core_i5 | 6600 | |
| intel | core_i5 | 6600k | |
| intel | core_i5 | 6600t | |
| intel | core_i5 | 6685r | |
| intel | core_i5 | 8250u | |
| intel | core_i5 | 8350u | |
| intel | core_i5 | 8400 | |
| intel | core_i5 | 8600k | |
| intel | core_i7 | 7y75 | |
| intel | core_i7 | 610e | |
| intel | core_i7 | 620le | |
| intel | core_i7 | 620lm | |
| intel | core_i7 | 620m | |
| intel | core_i7 | 620ue | |
| intel | core_i7 | 620um | |
| intel | core_i7 | 640lm | |
| intel | core_i7 | 640m | |
| intel | core_i7 | 640um | |
| intel | core_i7 | 660lm | |
| intel | core_i7 | 660ue | |
| intel | core_i7 | 660um | |
| intel | core_i7 | 680um | |
| intel | core_i7 | 720qm | |
| intel | core_i7 | 740qm | |
| intel | core_i7 | 820qm | |
| intel | core_i7 | 840qm | |
| intel | core_i7 | 860 | |
| intel | core_i7 | 860s | |
| intel | core_i7 | 870 | |
| intel | core_i7 | 870s | |
| intel | core_i7 | 875k | |
| intel | core_i7 | 880 | |
| intel | core_i7 | 920 | |
| intel | core_i7 | 920xm | |
| intel | core_i7 | 930 | |
| intel | core_i7 | 940 | |
| intel | core_i7 | 940xm | |
| intel | core_i7 | 950 | |
| intel | core_i7 | 960 | |
| intel | core_i7 | 965 | |
| intel | core_i7 | 970 | |
| intel | core_i7 | 975 | |
| intel | core_i7 | 980 | |
| intel | core_i7 | 980x | |
| intel | core_i7 | 990x | |
| intel | core_i7 | 2600 | |
| intel | core_i7 | 2600k | |
| intel | core_i7 | 2600s | |
| intel | core_i7 | 2610ue | |
| intel | core_i7 | 2617m | |
| intel | core_i7 | 2620m | |
| intel | core_i7 | 2629m | |
| intel | core_i7 | 2630qm | |
| intel | core_i7 | 2635qm | |
| intel | core_i7 | 2637m | |
| intel | core_i7 | 2640m | |
| intel | core_i7 | 2649m | |
| intel | core_i7 | 2655le | |
| intel | core_i7 | 2657m | |
| intel | core_i7 | 2670qm | |
| intel | core_i7 | 2675qm | |
| intel | core_i7 | 2677m | |
| intel | core_i7 | 2700k | |
| intel | core_i7 | 2710qe | |
| intel | core_i7 | 2715qe | |
| intel | core_i7 | 2720qm | |
| intel | core_i7 | 2760qm | |
| intel | core_i7 | 2820qm | |
| intel | core_i7 | 2860qm | |
| intel | core_i7 | 2920xm | |
| intel | core_i7 | 2960xm | |
| intel | core_i7 | 3517u | |
| intel | core_i7 | 3517ue | |
| intel | core_i7 | 3520m | |
| intel | core_i7 | 3537u | |
| intel | core_i7 | 3540m | |
| intel | core_i7 | 3555le | |
| intel | core_i7 | 3610qe | |
| intel | core_i7 | 3610qm | |
| intel | core_i7 | 3612qe | |
| intel | core_i7 | 3612qm | |
| intel | core_i7 | 3615qe | |
| intel | core_i7 | 3615qm | |
| intel | core_i7 | 3630qm | |
| intel | core_i7 | 3632qm | |
| intel | core_i7 | 3635qm | |
| intel | core_i7 | 3667u | |
| intel | core_i7 | 3687u | |
| intel | core_i7 | 3689y | |
| intel | core_i7 | 3720qm | |
| intel | core_i7 | 3740qm | |
| intel | core_i7 | 3770 | |
| intel | core_i7 | 3770k | |
| intel | core_i7 | 3770s | |
| intel | core_i7 | 3770t | |
| intel | core_i7 | 3820qm | |
| intel | core_i7 | 3840qm | |
| intel | core_i7 | 4500u | |
| intel | core_i7 | 4510u | |
| intel | core_i7 | 4550u | |
| intel | core_i7 | 4558u | |
| intel | core_i7 | 4578u | |
| intel | core_i7 | 4600m | |
| intel | core_i7 | 4600u | |
| intel | core_i7 | 4610m | |
| intel | core_i7 | 4610y | |
| intel | core_i7 | 4650u | |
| intel | core_i7 | 4700ec | |
| intel | core_i7 | 4700eq | |
| intel | core_i7 | 4700hq | |
| intel | core_i7 | 4700mq | |
| intel | core_i7 | 4702ec | |
| intel | core_i7 | 4702hq | |
| intel | core_i7 | 4702mq | |
| intel | core_i7 | 4710hq | |
| intel | core_i7 | 4710mq | |
| intel | core_i7 | 4712hq | |
| intel | core_i7 | 4712mq | |
| intel | core_i7 | 4720hq | |
| intel | core_i7 | 4722hq | |
| intel | core_i7 | 4750hq | |
| intel | core_i7 | 4760hq | |
| intel | core_i7 | 4765t | |
| intel | core_i7 | 4770 | |
| intel | core_i7 | 4770hq | |
| intel | core_i7 | 4770k | |
| intel | core_i7 | 4770r | |
| intel | core_i7 | 4770s | |
| intel | core_i7 | 4770t | |
| intel | core_i7 | 4770te | |
| intel | core_i7 | 4771 | |
| intel | core_i7 | 4785t | |
| intel | core_i7 | 4790 | |
| intel | core_i7 | 4790k | |
| intel | core_i7 | 4790s | |
| intel | core_i7 | 4790t | |
| intel | core_i7 | 4800mq | |
| intel | core_i7 | 4810mq | |
| intel | core_i7 | 4850hq | |
| intel | core_i7 | 4860hq | |
| intel | core_i7 | 4870hq | |
| intel | core_i7 | 4900mq | |
| intel | core_i7 | 4910mq | |
| intel | core_i7 | 4950hq | |
| intel | core_i7 | 4960hq | |
| intel | core_i7 | 4980hq | |
| intel | core_i7 | 5500u | |
| intel | core_i7 | 5550u | |
| intel | core_i7 | 5557u | |
| intel | core_i7 | 5600u | |
| intel | core_i7 | 5650u | |
| intel | core_i7 | 5700eq | |
| intel | core_i7 | 5700hq | |
| intel | core_i7 | 5750hq | |
| intel | core_i7 | 5775c | |
| intel | core_i7 | 5775r | |
| intel | core_i7 | 5850eq | |
| intel | core_i7 | 5850hq | |
| intel | core_i7 | 5950hq | |
| intel | core_i7 | 7500u | |
| intel | core_i7 | 7560u | |
| intel | core_i7 | 7567u | |
| intel | core_i7 | 7600u | |
| intel | core_i7 | 7660u | |
| intel | core_i7 | 7700 | |
| intel | core_i7 | 7700hq | |
| intel | core_i7 | 7700k | |
| intel | core_i7 | 7700t | |
| intel | core_i7 | 7820eq | |
| intel | core_i7 | 7820hk | |
| intel | core_i7 | 7820hq | |
| intel | core_i7 | 7920hq | |
| intel | core_i7 | 8550u | |
| intel | core_i7 | 8650u | |
| intel | core_i7 | 8700 | |
| intel | core_i7 | 8700k | |
| intel | core_m | 5y10 | |
| intel | core_m | 5y10a | |
| intel | core_m | 5y10c | |
| intel | core_m | 5y31 | |
| intel | core_m | 5y51 | |
| intel | core_m | 5y70 | |
| intel | core_m | 5y71 | |
| intel | core_m3 | 6y30 | |
| intel | core_m3 | 7y30 | |
| intel | core_m3 | 7y32 | |
| intel | core_m5 | 6y54 | |
| intel | core_m5 | 6y57 | |
| intel | core_m7 | 6y75 | |
| intel | pentium_j | j2850 | |
| intel | pentium_j | j2900 | |
| intel | pentium_j | j3710 | |
| intel | pentium_j | j4205 | |
| intel | pentium_n | n3510 | |
| intel | pentium_n | n3520 | |
| intel | pentium_n | n3530 | |
| intel | pentium_n | n3540 | |
| intel | pentium_n | n3700 | |
| intel | pentium_n | n3710 | |
| intel | pentium_n | n4200 | |
| intel | xeon | e5502 | |
| intel | xeon | e5503 | |
| intel | xeon | e5504 | |
| intel | xeon | e5506 | |
| intel | xeon | e5507 | |
| intel | xeon | e5520 | |
| intel | xeon | e5530 | |
| intel | xeon | e5540 | |
| intel | xeon | e5603 | |
| intel | xeon | e5606 | |
| intel | xeon | e5607 | |
| intel | xeon | e5620 | |
| intel | xeon | e5630 | |
| intel | xeon | e5640 | |
| intel | xeon | e5645 | |
| intel | xeon | e5649 | |
| intel | xeon | e6510 | |
| intel | xeon | e6540 | |
| intel | xeon | e7520 | |
| intel | xeon | e7530 | |
| intel | xeon | e7540 | |
| intel | xeon | ec5509 | |
| intel | xeon | ec5539 | |
| intel | xeon | ec5549 | |
| intel | xeon | l3406 | |
| intel | xeon | l3426 | |
| intel | xeon | l5506 | |
| intel | xeon | l5508 | |
| intel | xeon | l5518 | |
| intel | xeon | l5520 | |
| intel | xeon | l5530 | |
| intel | xeon | l5609 | |
| intel | xeon | l5618 | |
| intel | xeon | l5630 | |
| intel | xeon | l5638 | |
| intel | xeon | l5640 | |
| intel | xeon | l7545 | |
| intel | xeon | l7555 | |
| intel | xeon | lc5518 | |
| intel | xeon | lc5528 | |
| intel | xeon | w3670 | |
| intel | xeon | w3680 | |
| intel | xeon | w3690 | |
| intel | xeon | w5580 | |
| intel | xeon | w5590 | |
| intel | xeon | x3430 | |
| intel | xeon | x3440 | |
| intel | xeon | x3450 | |
| intel | xeon | x3460 | |
| intel | xeon | x3470 | |
| intel | xeon | x3480 | |
| intel | xeon | x5550 | |
| intel | xeon | x5560 | |
| intel | xeon | x5570 | |
| intel | xeon | x5647 | |
| intel | xeon | x5650 | |
| intel | xeon | x5660 | |
| intel | xeon | x5667 | |
| intel | xeon | x5670 | |
| intel | xeon | x5672 | |
| intel | xeon | x5675 | |
| intel | xeon | x5677 | |
| intel | xeon | x5680 | |
| intel | xeon | x5687 | |
| intel | xeon | x5690 | |
| intel | xeon | x6550 | |
| intel | xeon | x7542 | |
| intel | xeon | x7550 | |
| intel | xeon | x7560 | |
| intel | xeon_bronze_3104 | - | |
| intel | xeon_bronze_3106 | - | |
| intel | xeon_e-1105c | - | |
| intel | xeon_e3 | 1505m_v6 | |
| intel | xeon_e3 | 1515m_v5 | |
| intel | xeon_e3 | 1535m_v5 | |
| intel | xeon_e3 | 1535m_v6 | |
| intel | xeon_e3 | 1545m_v5 | |
| intel | xeon_e3 | 1558l_v5 | |
| intel | xeon_e3 | 1565l_v5 | |
| intel | xeon_e3 | 1575m_v5 | |
| intel | xeon_e3 | 1578l_v5 | |
| intel | xeon_e3 | 1585_v5 | |
| intel | xeon_e3 | 1585l_v5 | |
| intel | xeon_e3_1105c_v2 | - | |
| intel | xeon_e3_1125c | - | |
| intel | xeon_e3_1125c_v2 | - | |
| intel | xeon_e3_1220 | - | |
| intel | xeon_e3_1220_v2 | - | |
| intel | xeon_e3_1220_v3 | - | |
| intel | xeon_e3_1220_v5 | - | |
| intel | xeon_e3_1220_v6 | - | |
| intel | xeon_e3_12201 | - | |
| intel | xeon_e3_12201_v2 | - | |
| intel | xeon_e3_1220l_v3 | - | |
| intel | xeon_e3_1225 | - | |
| intel | xeon_e3_1225_v2 | - | |
| intel | xeon_e3_1225_v3 | - | |
| intel | xeon_e3_1225_v5 | - | |
| intel | xeon_e3_1225_v6 | - | |
| intel | xeon_e3_1226_v3 | - | |
| intel | xeon_e3_1230 | - | |
| intel | xeon_e3_1230_v2 | - | |
| intel | xeon_e3_1230_v3 | - | |
| intel | xeon_e3_1230_v5 | - | |
| intel | xeon_e3_1230_v6 | - | |
| intel | xeon_e3_1230l_v3 | - | |
| intel | xeon_e3_1231_v3 | - | |
| intel | xeon_e3_1235 | - | |
| intel | xeon_e3_1235l_v5 | - | |
| intel | xeon_e3_1240 | - | |
| intel | xeon_e3_1240_v2 | - | |
| intel | xeon_e3_1240_v3 | - | |
| intel | xeon_e3_1240_v5 | - | |
| intel | xeon_e3_1240_v6 | - | |
| intel | xeon_e3_1240l_v3 | - | |
| intel | xeon_e3_1240l_v5 | - | |
| intel | xeon_e3_1241_v3 | - | |
| intel | xeon_e3_1245 | - | |
| intel | xeon_e3_1245_v2 | - | |
| intel | xeon_e3_1245_v3 | - | |
| intel | xeon_e3_1245_v5 | - | |
| intel | xeon_e3_1245_v6 | - | |
| intel | xeon_e3_1246_v3 | - | |
| intel | xeon_e3_1258l_v4 | - | |
| intel | xeon_e3_1260l | - | |
| intel | xeon_e3_1260l_v5 | - | |
| intel | xeon_e3_1265l_v2 | - | |
| intel | xeon_e3_1265l_v3 | - | |
| intel | xeon_e3_1265l_v4 | - | |
| intel | xeon_e3_1268l_v3 | - | |
| intel | xeon_e3_1268l_v5 | - | |
| intel | xeon_e3_1270 | - | |
| intel | xeon_e3_1270_v2 | - | |
| intel | xeon_e3_1270_v3 | - | |
| intel | xeon_e3_1270_v5 | - | |
| intel | xeon_e3_1270_v6 | - | |
| intel | xeon_e3_1271_v3 | - | |
| intel | xeon_e3_1275 | - | |
| intel | xeon_e3_1275_v2 | - | |
| intel | xeon_e3_1275_v3 | - | |
| intel | xeon_e3_1275_v5 | - | |
| intel | xeon_e3_1275_v6 | - | |
| intel | xeon_e3_1275l_v3 | - | |
| intel | xeon_e3_1276_v3 | - | |
| intel | xeon_e3_1278l_v4 | - | |
| intel | xeon_e3_1280 | - | |
| intel | xeon_e3_1280_v2 | - | |
| intel | xeon_e3_1280_v3 | - | |
| intel | xeon_e3_1280_v5 | - | |
| intel | xeon_e3_1280_v6 | - | |
| intel | xeon_e3_1281_v3 | - | |
| intel | xeon_e3_1285_v3 | - | |
| intel | xeon_e3_1285_v4 | - | |
| intel | xeon_e3_1285_v6 | - | |
| intel | xeon_e3_1285l_v3 | - | |
| intel | xeon_e3_1285l_v4 | - | |
| intel | xeon_e3_1286_v3 | - | |
| intel | xeon_e3_1286l_v3 | - | |
| intel | xeon_e3_1290 | - | |
| intel | xeon_e3_1290_v2 | - | |
| intel | xeon_e3_1501l_v6 | - | |
| intel | xeon_e3_1501m_v6 | - | |
| intel | xeon_e3_1505l_v5 | - | |
| intel | xeon_e3_1505l_v6 | - | |
| intel | xeon_e3_1505m_v5 | - | |
| intel | xeon_e5 | 2650l_v4 | |
| intel | xeon_e5 | 2658 | |
| intel | xeon_e5 | 2658_v2 | |
| intel | xeon_e5 | 2658_v3 | |
| intel | xeon_e5 | 2658_v4 | |
| intel | xeon_e5 | 2658a_v3 | |
| intel | xeon_e5 | 2660 | |
| intel | xeon_e5 | 2660_v2 | |
| intel | xeon_e5 | 2660_v3 | |
| intel | xeon_e5 | 2660_v4 | |
| intel | xeon_e5 | 2665 | |
| intel | xeon_e5 | 2667 | |
| intel | xeon_e5 | 2667_v2 | |
| intel | xeon_e5 | 2667_v3 | |
| intel | xeon_e5 | 2667_v4 | |
| intel | xeon_e5 | 2670 | |
| intel | xeon_e5 | 2670_v2 | |
| intel | xeon_e5 | 2670_v3 | |
| intel | xeon_e5 | 2680 | |
| intel | xeon_e5 | 2680_v2 | |
| intel | xeon_e5 | 2680_v3 | |
| intel | xeon_e5 | 2680_v4 | |
| intel | xeon_e5 | 2683_v3 | |
| intel | xeon_e5 | 2683_v4 | |
| intel | xeon_e5 | 2687w | |
| intel | xeon_e5 | 2687w_v2 | |
| intel | xeon_e5 | 2687w_v3 | |
| intel | xeon_e5 | 2687w_v4 | |
| intel | xeon_e5 | 2690 | |
| intel | xeon_e5 | 2690_v2 | |
| intel | xeon_e5 | 2690_v3 | |
| intel | xeon_e5 | 2690_v4 | |
| intel | xeon_e5 | 2695_v2 | |
| intel | xeon_e5 | 2695_v3 | |
| intel | xeon_e5 | 2695_v4 | |
| intel | xeon_e5 | 2697_v2 | |
| intel | xeon_e5 | 2697_v3 | |
| intel | xeon_e5 | 2697_v4 | |
| intel | xeon_e5 | 2697a_v4 | |
| intel | xeon_e5 | 2698_v3 | |
| intel | xeon_e5 | 2698_v4 | |
| intel | xeon_e5 | 2699_v3 | |
| intel | xeon_e5 | 2699_v4 | |
| intel | xeon_e5 | 2699a_v4 | |
| intel | xeon_e5 | 2699r_v4 | |
| intel | xeon_e5 | 4603 | |
| intel | xeon_e5 | 4603_v2 | |
| intel | xeon_e5 | 4607 | |
| intel | xeon_e5 | 4607_v2 | |
| intel | xeon_e5 | 4610 | |
| intel | xeon_e5 | 4610_v2 | |
| intel | xeon_e5 | 4610_v3 | |
| intel | xeon_e5 | 4610_v4 | |
| intel | xeon_e5 | 4617 | |
| intel | xeon_e5 | 4620 | |
| intel | xeon_e5 | 4620_v2 | |
| intel | xeon_e5 | 4620_v3 | |
| intel | xeon_e5 | 4620_v4 | |
| intel | xeon_e5 | 4624l_v2 | |
| intel | xeon_e5 | 4627_v2 | |
| intel | xeon_e5 | 4627_v3 | |
| intel | xeon_e5 | 4627_v4 | |
| intel | xeon_e5 | 4628l_v4 | |
| intel | xeon_e5 | 4640 | |
| intel | xeon_e5 | 4640_v2 | |
| intel | xeon_e5 | 4640_v3 | |
| intel | xeon_e5 | 4640_v4 | |
| intel | xeon_e5 | 4648_v3 | |
| intel | xeon_e5 | 4650 | |
| intel | xeon_e5 | 4650_v2 | |
| intel | xeon_e5 | 4650_v3 | |
| intel | xeon_e5 | 4650_v4 | |
| intel | xeon_e5 | 4650l | |
| intel | xeon_e5 | 4655_v3 | |
| intel | xeon_e5 | 4655_v4 | |
| intel | xeon_e5 | 4657l_v2 | |
| intel | xeon_e5 | 4660_v3 | |
| intel | xeon_e5 | 4660_v4 | |
| intel | xeon_e5 | 4667_v3 | |
| intel | xeon_e5 | 4667_v4 | |
| intel | xeon_e5 | 4669_v3 | |
| intel | xeon_e5 | 4669_v4 | |
| intel | xeon_e5_1428l | - | |
| intel | xeon_e5_1428l_v2 | - | |
| intel | xeon_e5_1428l_v3 | - | |
| intel | xeon_e5_1620 | - | |
| intel | xeon_e5_1620_v2 | - | |
| intel | xeon_e5_1620_v3 | - | |
| intel | xeon_e5_1620_v4 | - | |
| intel | xeon_e5_1630_v3 | - | |
| intel | xeon_e5_1630_v4 | - | |
| intel | xeon_e5_1650 | - | |
| intel | xeon_e5_1650_v2 | - | |
| intel | xeon_e5_1650_v3 | - | |
| intel | xeon_e5_1650_v4 | - | |
| intel | xeon_e5_1660 | - | |
| intel | xeon_e5_1660_v2 | - | |
| intel | xeon_e5_1660_v3 | - | |
| intel | xeon_e5_1660_v4 | - | |
| intel | xeon_e5_1680_v3 | - | |
| intel | xeon_e5_1680_v4 | - | |
| intel | xeon_e5_2403 | - | |
| intel | xeon_e5_2403_v2 | - | |
| intel | xeon_e5_2407 | - | |
| intel | xeon_e5_2407_v2 | - | |
| intel | xeon_e5_2408l_v3 | - | |
| intel | xeon_e5_2418l | - | |
| intel | xeon_e5_2418l_v2 | - | |
| intel | xeon_e5_2418l_v3 | - | |
| intel | xeon_e5_2420 | - | |
| intel | xeon_e5_2420_v2 | - | |
| intel | xeon_e5_2428l | - | |
| intel | xeon_e5_2428l_v2 | - | |
| intel | xeon_e5_2428l_v3 | - | |
| intel | xeon_e5_2430 | - | |
| intel | xeon_e5_2430_v2 | - | |
| intel | xeon_e5_2430l | - | |
| intel | xeon_e5_2430l_v2 | - | |
| intel | xeon_e5_2438l_v3 | - | |
| intel | xeon_e5_2440 | - | |
| intel | xeon_e5_2440_v2 | - | |
| intel | xeon_e5_2448l | - | |
| intel | xeon_e5_2448l_v2 | - | |
| intel | xeon_e5_2450 | - | |
| intel | xeon_e5_2450_v2 | - | |
| intel | xeon_e5_2450l | - | |
| intel | xeon_e5_2450l_v2 | - | |
| intel | xeon_e5_2470 | - | |
| intel | xeon_e5_2470_v2 | - | |
| intel | xeon_e5_2603 | - | |
| intel | xeon_e5_2603_v2 | - | |
| intel | xeon_e5_2603_v3 | - | |
| intel | xeon_e5_2603_v4 | - | |
| intel | xeon_e5_2608l_v3 | - | |
| intel | xeon_e5_2608l_v4 | - | |
| intel | xeon_e5_2609 | - | |
| intel | xeon_e5_2609_v2 | - | |
| intel | xeon_e5_2609_v3 | - | |
| intel | xeon_e5_2609_v4 | - | |
| intel | xeon_e5_2618l_v2 | - | |
| intel | xeon_e5_2618l_v3 | - | |
| intel | xeon_e5_2618l_v4 | - | |
| intel | xeon_e5_2620 | - | |
| intel | xeon_e5_2620_v2 | - | |
| intel | xeon_e5_2620_v3 | - | |
| intel | xeon_e5_2620_v4 | - | |
| intel | xeon_e5_2623_v3 | - | |
| intel | xeon_e5_2623_v4 | - | |
| intel | xeon_e5_2628l_v2 | - | |
| intel | xeon_e5_2628l_v3 | - | |
| intel | xeon_e5_2628l_v4 | - | |
| intel | xeon_e5_2630 | - | |
| intel | xeon_e5_2630_v2 | - | |
| intel | xeon_e5_2630_v3 | - | |
| intel | xeon_e5_2630_v4 | - | |
| intel | xeon_e5_2630l | - | |
| intel | xeon_e5_2630l_v2 | - | |
| intel | xeon_e5_2630l_v3 | - | |
| intel | xeon_e5_2630l_v4 | - | |
| intel | xeon_e5_2637 | - | |
| intel | xeon_e5_2637_v2 | - | |
| intel | xeon_e5_2637_v3 | - | |
| intel | xeon_e5_2637_v4 | - | |
| intel | xeon_e5_2640 | - | |
| intel | xeon_e5_2640_v2 | - | |
| intel | xeon_e5_2640_v3 | - | |
| intel | xeon_e5_2640_v4 | - | |
| intel | xeon_e5_2643 | - | |
| intel | xeon_e5_2643_v2 | - | |
| intel | xeon_e5_2643_v3 | - | |
| intel | xeon_e5_2643_v4 | - | |
| intel | xeon_e5_2648l | - | |
| intel | xeon_e5_2648l_v2 | - | |
| intel | xeon_e5_2648l_v3 | - | |
| intel | xeon_e5_2648l_v4 | - | |
| intel | xeon_e5_2650 | - | |
| intel | xeon_e5_2650_v2 | - | |
| intel | xeon_e5_2650_v3 | - | |
| intel | xeon_e5_2650_v4 | - | |
| intel | xeon_e5_2650l | - | |
| intel | xeon_e5_2650l_v2 | - | |
| intel | xeon_e5_2650l_v3 | - | |
| intel | xeon_e7 | 2803 | |
| intel | xeon_e7 | 2820 | |
| intel | xeon_e7 | 2830 | |
| intel | xeon_e7 | 2850 | |
| intel | xeon_e7 | 2850_v2 | |
| intel | xeon_e7 | 2860 | |
| intel | xeon_e7 | 2870 | |
| intel | xeon_e7 | 2870_v2 | |
| intel | xeon_e7 | 2880_v2 | |
| intel | xeon_e7 | 2890_v2 | |
| intel | xeon_e7 | 4807 | |
| intel | xeon_e7 | 4809_v2 | |
| intel | xeon_e7 | 4809_v3 | |
| intel | xeon_e7 | 4809_v4 | |
| intel | xeon_e7 | 4820 | |
| intel | xeon_e7 | 4820_v2 | |
| intel | xeon_e7 | 4820_v3 | |
| intel | xeon_e7 | 4820_v4 | |
| intel | xeon_e7 | 4830 | |
| intel | xeon_e7 | 4830_v2 | |
| intel | xeon_e7 | 4830_v3 | |
| intel | xeon_e7 | 4830_v4 | |
| intel | xeon_e7 | 4850 | |
| intel | xeon_e7 | 4850_v2 | |
| intel | xeon_e7 | 4850_v3 | |
| intel | xeon_e7 | 4850_v4 | |
| intel | xeon_e7 | 4860 | |
| intel | xeon_e7 | 4860_v2 | |
| intel | xeon_e7 | 4870 | |
| intel | xeon_e7 | 4870_v2 | |
| intel | xeon_e7 | 4880_v2 | |
| intel | xeon_e7 | 4890_v2 | |
| intel | xeon_e7 | 8830 | |
| intel | xeon_e7 | 8837 | |
| intel | xeon_e7 | 8850 | |
| intel | xeon_e7 | 8850_v2 | |
| intel | xeon_e7 | 8857_v2 | |
| intel | xeon_e7 | 8860 | |
| intel | xeon_e7 | 8860_v3 | |
| intel | xeon_e7 | 8860_v4 | |
| intel | xeon_e7 | 8867_v3 | |
| intel | xeon_e7 | 8867_v4 | |
| intel | xeon_e7 | 8867l | |
| intel | xeon_e7 | 8870 | |
| intel | xeon_e7 | 8870_v2 | |
| intel | xeon_e7 | 8870_v3 | |
| intel | xeon_e7 | 8870_v4 | |
| intel | xeon_e7 | 8880_v2 | |
| intel | xeon_e7 | 8880_v3 | |
| intel | xeon_e7 | 8880_v4 | |
| intel | xeon_e7 | 8880l_v2 | |
| intel | xeon_e7 | 8880l_v3 | |
| intel | xeon_e7 | 8890_v2 | |
| intel | xeon_e7 | 8890_v3 | |
| intel | xeon_e7 | 8890_v4 | |
| intel | xeon_e7 | 8891_v2 | |
| intel | xeon_e7 | 8891_v3 | |
| intel | xeon_e7 | 8891_v4 | |
| intel | xeon_e7 | 8893_v2 | |
| intel | xeon_e7 | 8893_v3 | |
| intel | xeon_e7 | 8893_v4 | |
| intel | xeon_e7 | 8894_v4 | |
| intel | xeon_gold | 5115 | |
| intel | xeon_gold | 5118 | |
| intel | xeon_gold | 5119t | |
| intel | xeon_gold | 5120 | |
| intel | xeon_gold | 5120t | |
| intel | xeon_gold | 5122 | |
| intel | xeon_gold | 6126 | |
| intel | xeon_gold | 6126f | |
| intel | xeon_gold | 6126t | |
| intel | xeon_gold | 6128 | |
| intel | xeon_gold | 6130 | |
| intel | xeon_gold | 6130f | |
| intel | xeon_gold | 6130t | |
| intel | xeon_gold | 6132 | |
| intel | xeon_gold | 6134 | |
| intel | xeon_gold | 6134m | |
| intel | xeon_gold | 6136 | |
| intel | xeon_gold | 6138 | |
| intel | xeon_gold | 6138f | |
| intel | xeon_gold | 6138t | |
| intel | xeon_gold | 6140 | |
| intel | xeon_gold | 6140m | |
| intel | xeon_gold | 6142 | |
| intel | xeon_gold | 6142f | |
| intel | xeon_gold | 6142m | |
| intel | xeon_gold | 6144 | |
| intel | xeon_gold | 6146 | |
| intel | xeon_gold | 6148 | |
| intel | xeon_gold | 6148f | |
| intel | xeon_gold | 6150 | |
| intel | xeon_gold | 6152 | |
| intel | xeon_gold | 6154 | |
| intel | xeon_phi | 7210 | |
| intel | xeon_phi | 7210f | |
| intel | xeon_phi | 7230 | |
| intel | xeon_phi | 7230f | |
| intel | xeon_phi | 7235 | |
| intel | xeon_phi | 7250 | |
| intel | xeon_phi | 7250f | |
| intel | xeon_phi | 7285 | |
| intel | xeon_phi | 7290 | |
| intel | xeon_phi | 7290f | |
| intel | xeon_phi | 7295 | |
| intel | xeon_platinum | 8153 | |
| intel | xeon_platinum | 8156 | |
| intel | xeon_platinum | 8158 | |
| intel | xeon_platinum | 8160 | |
| intel | xeon_platinum | 8160f | |
| intel | xeon_platinum | 8160m | |
| intel | xeon_platinum | 8160t | |
| intel | xeon_platinum | 8164 | |
| intel | xeon_platinum | 8168 | |
| intel | xeon_platinum | 8170 | |
| intel | xeon_platinum | 8170m | |
| intel | xeon_platinum | 8176 | |
| intel | xeon_platinum | 8176f | |
| intel | xeon_platinum | 8176m | |
| intel | xeon_platinum | 8180 | |
| intel | xeon_silver | 4108 | |
| intel | xeon_silver | 4109t | |
| intel | xeon_silver | 4110 | |
| intel | xeon_silver | 4112 | |
| intel | xeon_silver | 4114 | |
| intel | xeon_silver | 4114t | |
| intel | xeon_silver | 4116 | |
| intel | xeon_silver | 4116t | |
| canonical | ubuntu_linux | 12.04 | |
| canonical | ubuntu_linux | 14.04 | |
| canonical | ubuntu_linux | 16.04 | |
| canonical | ubuntu_linux | 17.04 | |
| canonical | ubuntu_linux | 17.10 | |
| debian | debian_linux | 8.0 | |
| debian | debian_linux | 9.0 | |
| oracle | local_service_management_system | 13.1 | |
| oracle | local_service_management_system | 13.2 | |
| oracle | local_service_management_system | 13.3 | |
| oracle | solaris | 10 | |
| oracle | solaris | 11.3 | |
| synology | router_manager | * | |
| synology | skynas | - | |
| synology | virtual_machine_manager | * | |
| synology | diskstation_manager | * | |
| synology | vs960hd_firmware | - | |
| synology | vs960hd | - | |
| synology | vs360hd_firmware | - | |
| synology | vs360hd | - | |
| opensuse | leap | 42.2 | |
| opensuse | leap | 42.3 | |
| suse | suse_linux_enterprise_desktop | 12 | |
| suse | suse_linux_enterprise_desktop | 12 | |
| suse | suse_linux_enterprise_server | 11 | |
| suse | suse_linux_enterprise_server | 12 | |
| suse | suse_linux_enterprise_server | 12 | |
| suse | suse_linux_enterprise_server | 12 | |
| suse | suse_linux_enterprise_software_development_kit | 11 | |
| suse | suse_linux_enterprise_software_development_kit | 12 | |
| suse | suse_linux_enterprise_software_development_kit | 12 | |
| arm | cortex-r7_firmware | - | |
| arm | cortex-r7 | - | |
| arm | cortex-r8_firmware | - | |
| arm | cortex-r8 | - | |
| arm | cortex-a8_firmware | - | |
| arm | cortex-a8 | - | |
| arm | cortex-a9_firmware | - | |
| arm | cortex-a9 | - | |
| arm | cortex-a12_firmware | - | |
| arm | cortex-a12 | - | |
| arm | cortex-a15_firmware | - | |
| arm | cortex-a15 | - | |
| arm | cortex-a17_firmware | - | |
| arm | cortex-a17 | - | |
| arm | cortex-a57_firmware | - | |
| arm | cortex-a57 | - | |
| arm | cortex-a72_firmware | - | |
| arm | cortex-a72 | - | |
| arm | cortex-a73_firmware | - | |
| arm | cortex-a73 | - | |
| arm | cortex-a75_firmware | - | |
| arm | cortex-a75 | - | |
| arm | cortex-a76_firmware | - | |
| arm | cortex-a76 | - | |
| pepperl-fuchs | visunet_rm_shell | - | |
| pepperl-fuchs | btc12_firmware | - | |
| pepperl-fuchs | btc12 | - | |
| pepperl-fuchs | btc14_firmware | - | |
| pepperl-fuchs | btc14 | - | |
| netapp | hci | - | |
| netapp | solidfire | - | |
| phoenixcontact | bl_ppc_1000_firmware | - | |
| phoenixcontact | bl_ppc_1000 | - | |
| phoenixcontact | bl_ppc12_1000_firmware | - | |
| phoenixcontact | bl_ppc12_1000 | - | |
| phoenixcontact | bl_ppc15_1000_firmware | - | |
| phoenixcontact | bl_ppc15_1000 | - | |
| phoenixcontact | bl_ppc17_1000_firmware | - | |
| phoenixcontact | bl_ppc17_1000 | - | |
| phoenixcontact | bl_bpc_2000_firmware | - | |
| phoenixcontact | bl_bpc_2000 | - | |
| phoenixcontact | bl_bpc_2001_firmware | - | |
| phoenixcontact | bl_bpc_2001 | - | |
| phoenixcontact | bl_bpc_3000_firmware | - | |
| phoenixcontact | bl_bpc_3000 | - | |
| phoenixcontact | bl_bpc_3001_firmware | - | |
| phoenixcontact | bl_bpc_3001 | - | |
| phoenixcontact | bl_ppc15_3000_firmware | - | |
| phoenixcontact | bl_ppc15_3000 | - | |
| phoenixcontact | bl_ppc17_3000_firmware | - | |
| phoenixcontact | bl_ppc17_3000 | - | |
| phoenixcontact | bl_bpc_7000_firmware | - | |
| phoenixcontact | bl_bpc_7000 | - | |
| phoenixcontact | bl_bpc_7001_firmware | - | |
| phoenixcontact | bl_bpc_7001 | - | |
| phoenixcontact | bl_ppc_7000_firmware | - | |
| phoenixcontact | bl_ppc_7000 | - | |
| phoenixcontact | bl_ppc15_7000_firmware | - | |
| phoenixcontact | bl_ppc15_7000 | - | |
| phoenixcontact | bl_ppc17_7000_firmware | - | |
| phoenixcontact | bl_ppc17_7000 | - | |
| phoenixcontact | bl_rackmount_2u_firmware | - | |
| phoenixcontact | bl_rackmount_2u | - | |
| phoenixcontact | bl_rackmount_4u_firmware | - | |
| phoenixcontact | bl_rackmount_4u | - | |
| phoenixcontact | bl2_bpc_1000_firmware | - | |
| phoenixcontact | bl2_bpc_1000 | - | |
| phoenixcontact | bl2_ppc_1000_firmware | - | |
| phoenixcontact | bl2_ppc_1000 | - | |
| phoenixcontact | bl2_bpc_2000_firmware | - | |
| phoenixcontact | bl2_bpc_2000 | - | |
| phoenixcontact | bl2_ppc_2000_firmware | - | |
| phoenixcontact | bl2_ppc_2000 | - | |
| phoenixcontact | bl2_bpc_7000_firmware | - | |
| phoenixcontact | bl2_bpc_7000 | - | |
| phoenixcontact | bl2_ppc_7000_firmware | - | |
| phoenixcontact | bl2_ppc_7000 | - | |
| phoenixcontact | dl_ppc15_1000_firmware | - | |
| phoenixcontact | dl_ppc15_1000 | - | |
| phoenixcontact | dl_ppc15m_7000_firmware | - | |
| phoenixcontact | dl_ppc15m_7000 | - | |
| phoenixcontact | dl_ppc18.5m_7000_firmware | - | |
| phoenixcontact | dl_ppc18.5m_7000 | - | |
| phoenixcontact | dl_ppc21.5m_7000_firmware | - | |
| phoenixcontact | dl_ppc21.5m_7000 | - | |
| phoenixcontact | el_ppc_1000_firmware | - | |
| phoenixcontact | el_ppc_1000 | - | |
| phoenixcontact | el_ppc_1000\/wt_firmware | - | |
| phoenixcontact | el_ppc_1000\/wt | - | |
| phoenixcontact | el_ppc_1000\/m_firmware | - | |
| phoenixcontact | el_ppc_1000\/m | - | |
| phoenixcontact | valueline_ipc_firmware | - | |
| phoenixcontact | valueline_ipc | - | |
| phoenixcontact | vl_bpc_1000_firmware | - | |
| phoenixcontact | vl_bpc_1000 | - | |
| phoenixcontact | vl_bpc_2000_firmware | - | |
| phoenixcontact | vl_bpc_2000 | - | |
| phoenixcontact | vl_ppc_2000_firmware | - | |
| phoenixcontact | vl_ppc_2000 | - | |
| phoenixcontact | vl_bpc_3000_firmware | - | |
| phoenixcontact | vl_bpc_3000 | - | |
| phoenixcontact | vl_ppc_3000_firmware | - | |
| phoenixcontact | vl_ppc_3000 | - | |
| phoenixcontact | vl_ipc_p7000_firmware | - | |
| phoenixcontact | vl_ipc_p7000 | - | |
| phoenixcontact | vl2_bpc_1000_firmware | - | |
| phoenixcontact | vl2_bpc_1000 | - | |
| phoenixcontact | vl2_ppc_1000_firmware | - | |
| phoenixcontact | vl2_ppc_1000 | - | |
| phoenixcontact | vl2_bpc_2000_firmware | - | |
| phoenixcontact | vl2_bpc_2000 | - | |
| phoenixcontact | vl2_ppc_2000_firmware | - | |
| phoenixcontact | vl2_ppc_2000 | - | |
| phoenixcontact | vl2_bpc_3000_firmware | - | |
| phoenixcontact | vl2_bpc_3000 | - | |
| phoenixcontact | vl2_ppc_3000_firmware | - | |
| phoenixcontact | vl2_ppc_3000 | - | |
| phoenixcontact | vl2_bpc_7000_firmware | - | |
| phoenixcontact | vl2_bpc_7000 | - | |
| phoenixcontact | vl2_ppc_7000_firmware | - | |
| phoenixcontact | vl2_ppc_7000 | - | |
| phoenixcontact | vl2_bpc_9000_firmware | - | |
| phoenixcontact | vl2_bpc_9000 | - | |
| phoenixcontact | vl2_ppc_9000_firmware | - | |
| phoenixcontact | vl2_ppc_9000 | - | |
| phoenixcontact | vl2_ppc7_1000_firmware | - | |
| phoenixcontact | vl2_ppc7_1000 | - | |
| phoenixcontact | vl2_ppc9_1000_firmware | - | |
| phoenixcontact | vl2_ppc9_1000 | - | |
| phoenixcontact | vl2_ppc12_1000_firmware | - | |
| phoenixcontact | vl2_ppc12_1000 | - | |
| siemens | simatic_itc1500_firmware | * | |
| siemens | simatic_itc1500 | v3 | |
| siemens | simatic_itc1500_pro_firmware | * | |
| siemens | simatic_itc1500_pro | v3 | |
| siemens | simatic_itc1900_firmware | * | |
| siemens | simatic_itc1900 | v3 | |
| siemens | simatic_itc1900_pro_firmware | * | |
| siemens | simatic_itc1900_pro | v3 | |
| siemens | simatic_itc2200_firmware | * | |
| siemens | simatic_itc2200 | v3 | |
| siemens | simatic_itc2200_pro_firmware | * | |
| siemens | simatic_itc2200_pro | v3 | |
| siemens | simatic_winac_rtx_\(f\)_2010_firmware | * | |
| siemens | simatic_winac_rtx_\(f\)_2010_firmware | 2010 | |
| siemens | simatic_winac_rtx_\(f\)_2010_firmware | 2010 | |
| siemens | simatic_winac_rtx_\(f\)_2010_firmware | 2010 | |
| siemens | simatic_winac_rtx_\(f\)_2010 | - | |
| vmware | fusion | * | |
| vmware | workstation | * | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 5.5.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.0 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| vmware | esxi | 6.5 | |
| arm | cortex-a77_firmware | - | |
| arm | cortex-a77 | - | |
| arm | cortex-a78_firmware | - | |
| arm | cortex-a78 | - | |
| arm | cortex-a78ae_firmware | - | |
| arm | cortex-a78ae | - | |
| arm | neoverse_n1_firmware | - | |
| arm | neoverse_n1 | - | |
| arm | neoverse_n2_firmware | - | |
| arm | neoverse_n2 | - | |
| arm | cortex-x1_firmware | - | |
| arm | cortex-x1 | - | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD028C10-FD07-4206-A732-CCAC1B6D043D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*",
              "matchCriteriaId": "704FAA50-1B7D-4917-AC4A-4C58785340F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6B95D3-75BD-4826-BFBE-9701CC0FF052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*",
              "matchCriteriaId": "F66E31A6-EA01-40C8-8718-CE2C1F45EEB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBBE3B05-2063-49DE-A1D3-9D0A62E0CF5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*",
              "matchCriteriaId": "022F2CBE-EFB1-4962-AC91-D25AAB057DAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C05CD9-551B-46EE-85F8-D18FF878FE8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCCB5A5-20E3-4EC5-956C-EA7C0F33A026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C38C609-242E-4923-A81F-DAFBE7B6A927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AEB08B5-7CBA-479A-A41B-FD8A6D9E0875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C4FDD7-F2EC-4EDB-ACC9-3D6B9152C855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E51DD0B-1EED-4BE9-B0A7-BE2E91CCA84C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AC7C56-2205-4121-99E2-001A7488E0FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1677313-FF8F-493B-9DA3-C78F87581A17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B2A3CCE-FA57-43B5-B7DE-CFD0CC2ECD7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CA4444-5103-4451-8A7C-F6BBE714BBB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA1EB745-46D7-4088-93C6-E7156520B144",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93010C0-33B3-438F-94F6-8DA7A9D7B451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A988A78-6B3D-4599-A85C-42B4A294D86D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D7C5EF4-3A92-4AF7-9B11-62B4FFDC5128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*",
              "matchCriteriaId": "246AA1B0-B6C8-406B-817D-26113DC63858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EE5B42-FF05-447C-BACC-0E650E773E49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0779CC9-BD39-4E0B-B523-A6C69F9EBB0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F0E3C4-7E9B-435F-907E-4BF4F12AF314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D616C72-0863-478C-9E87-3963C83B87E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC333B0D-3A0E-4629-8016-68C060343874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655535C-FF64-4F9E-8168-253AABCC4F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1EDEA1E-9A19-4B3F-806E-D770D1AB4C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBD68F3F-7E38-40B9-A20B-B9BB45E8D042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EACEF19-83BC-4579-9274-BE367F914432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CC73291-AA6F-40B0-860A-1F2E6AB1E2AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*",
              "matchCriteriaId": "24128A7F-2B0B-4923-BA9E-9F5093D29423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*",
              "matchCriteriaId": "0990DD71-9E83-499D-9DAF-A466CF896CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7FEDEF-9772-4FB1-9261-020487A795AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE7B0F72-DEDF-40C4-887C-83725C52C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*",
              "matchCriteriaId": "9568C222-9816-4520-B01C-C1DC2A79002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B2F8FAD-1688-4369-BB4B-9FA9F30A80A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*",
              "matchCriteriaId": "53A1F23D-7226-4479-B51F-36376CC80B04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB245C8-9918-41A0-9DFB-A11E4185C87A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "9990DD08-BD81-4BFA-B3D4-0DECBF8CCC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "F752A3C8-18ED-4765-B6EC-C664154EB701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F31C3F-7C0D-4D95-B4B9-89FD38076913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BEEE36E-E735-4A33-80B7-9407D072F6BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CB3D3DE-21BE-40C7-A510-AC97C92390DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9A9545-38A3-460D-AB1A-8B03BEB405A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*",
              "matchCriteriaId": "1860D932-777D-41F2-94A2-D14AB1494AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*",
              "matchCriteriaId": "75165A10-2FD5-4370-814C-B60FDE339AFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "454AC633-5F1C-47BB-8FA7-91A5C29A1DD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2394E8C-58D9-480B-87A7-A41CD7697FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9AC02B-D3AE-4FAF-836E-55515186A462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*",
              "matchCriteriaId": "65AAC7A7-77CA-4C6C-BD96-92A253512F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD16C07-0050-495A-8722-7AC46F5920F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*",
              "matchCriteriaId": "01423706-C82C-4457-9638-1A2380DE3826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*",
              "matchCriteriaId": "A881E2D3-A668-465F-862B-F8C145BD5E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E5B9B98-0EF0-4ACD-B378-F9DE5AB36CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDC6806-E4FC-4A6E-A6BB-88C18E47ABFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*",
              "matchCriteriaId": "6602DD69-E59A-417D-B19F-CA16B01E652C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*",
              "matchCriteriaId": "05C493EE-EF9F-47E2-8F88-86DF6C5F1FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*",
              "matchCriteriaId": "40010DAE-DD1A-4A81-B6E9-EDC1B0DDCAB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED96AC16-12CC-43F6-ACC8-009A06CDD8F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE9DC29-C192-4553-AF29-D39290976F47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*",
              "matchCriteriaId": "F625E647-B47E-404C-9C5B-72F3EB1C46F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3AF3279-89E7-4C91-8C5F-5AD5937CD0C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5878612-9825-4737-85A5-8227BA97CBA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*",
              "matchCriteriaId": "F453D348-28CE-402B-9D40-A29436A24ECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*",
              "matchCriteriaId": "36322F4B-83D7-468A-BB34-1C03729E9BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD22811-C3C6-4B5E-98D5-D3F2240E6C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C7D0BA-8F07-42AD-8BB9-C65472BE41C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0A2A50E-94FA-44E9-A45D-3016750CFBDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*",
              "matchCriteriaId": "5625CAD8-4A62-4747-B6D9-90E56F09B731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A234CE-D6AA-4A32-8425-1A4DDA0F6B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DE1A01-3AEF-41E6-97EE-CB93429C4A1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*",
              "matchCriteriaId": "410184AF-B932-4AC9-984F-73FD58BB4CF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*",
              "matchCriteriaId": "B265F073-9E0A-4CA0-8296-AB52DEB1C323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F664223-1CBC-4D8A-921B-F03AACA6672B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*",
              "matchCriteriaId": "987A8470-08BA-45DE-8EC0-CD2B4451EECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBC9542-FB77-4769-BF67-D42829703920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FDC18B-4662-422E-A86A-48FE821C056F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB4AA2C-D1D9-44D8-9471-66EBDE9DC66D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA3E7AE-CB74-48A8-A2B8-9FCADB6E40D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E4461B-72F8-4F3D-A405-4AFA99EC8A32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*",
              "matchCriteriaId": "663DDC1C-E48A-4E84-A6CC-B46FC45D6A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CEEC75B-10CE-4B7E-BA5F-6D661EC07FFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAEDED56-9387-4DAC-BF52-C32ECCB7D407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA13F31C-BBD9-48C7-8499-92D0B5CA8CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*",
              "matchCriteriaId": "E57A9B28-734B-401D-B24C-A295F364D8E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*",
              "matchCriteriaId": "F02289DF-4A02-4602-89B7-E9148236EE1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*",
              "matchCriteriaId": "723E7155-493D-4B5A-99E2-AB261838190E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*",
              "matchCriteriaId": "82E37264-E4BA-4D9D-92E7-56DE6B5F918F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*",
              "matchCriteriaId": "8704BE6D-2857-4328-9298-E0273376F2CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F1E65-1D53-443B-8E2F-8AF11191AFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*",
              "matchCriteriaId": "02A83822-822D-4A4D-B29B-A5BE6367A7DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C32738-F08E-469C-8DE0-2708F30574A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*",
              "matchCriteriaId": "B292187E-8EAD-49D2-B469-B14CA0656035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D131E1-24C1-48CF-B3DD-46B09A718FB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABF1231-73CF-4D1B-860C-E76CD26A645E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F88E38-4EC4-41DB-A59D-800997440C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*",
              "matchCriteriaId": "32FD6647-4101-4B36-9A9A-F70C29997148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*",
              "matchCriteriaId": "D248D668-A895-43B3-ADEF-1B22EE7DC76E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*",
              "matchCriteriaId": "858411B5-E904-45FA-8B33-5CC73B915B22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BB9336C-C893-4AB0-9402-868CE9960058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4695F94-7AAE-4219-9EF6-CE6D0838192D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD7A0991-73F0-410D-855C-BFC88A66E61F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF5CF9A-B3F2-4686-B933-7DB13AD2CF35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*",
              "matchCriteriaId": "9858EAC3-C1CE-449B-A605-FFA337DA825D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A8F905-A4C6-4EC6-B9E8-800948350B89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*",
              "matchCriteriaId": "565B48E3-1406-4E3C-B4A5-35865C5614E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B6C4D7-B0A2-4DF1-B8DE-19C806D5FABB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB82A90-C0BC-4BA8-88CA-4967BC3A4A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*",
              "matchCriteriaId": "191A094B-E354-4767-AD43-87CE140BF851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1289B9E-5725-42EF-8848-F545421A29E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*",
              "matchCriteriaId": "238A21CB-F8C5-468B-B523-6D014E2EA8AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC52CDD-614D-4EA0-8DA8-D71189C42E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4229DB2-8BBC-49F8-87A8-2E7D56EFD310",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEBA7322-4D95-4E70-B6A5-E0D8F1B5D7EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0E91F46-D950-4894-BACF-05A70C7C6F7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E12B40B-5221-48A6-B2A6-D44CD5636BB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCB77C9-ABE3-44A0-B377-7D7035E8A11F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D06639F5-5EE8-44F4-B48A-5694383154DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9662C9-59D3-4B3E-A4DA-4F1EE16FC94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*",
              "matchCriteriaId": "637C3687-FBCC-41A0-BFE6-823BAE45FB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*",
              "matchCriteriaId": "2350A197-193F-4B22-80E8-3275C97C78EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*",
              "matchCriteriaId": "734C7A7E-ACCA-4B34-BF38-0FAED988CC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9ABAFC-B3B5-449D-A48E-2E978563EDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*",
              "matchCriteriaId": "99019EA0-6576-4CE7-B60A-975D418AA917",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E846AEF-751D-40AD-84B5-EFDC9CF23E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB9DD909-B2AC-46BA-B057-D239D0773CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*",
              "matchCriteriaId": "54F5C355-FDFC-4E71-93AA-218389EF10E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0A1CA1E-971D-4F67-864E-2E772C1E736B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5F8391-D974-49AC-8550-ADB3FA6C0535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*",
              "matchCriteriaId": "8302BF58-9E54-40DA-BCFE-59CA52C460D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECCDE9EF-037B-4650-8131-4D57BE141277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*",
              "matchCriteriaId": "47BA9DA8-F690-4E3C-AEF6-6A5C7BAA6F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB8253DA-9A04-40D6-84C1-C682B4023D4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF6D175-85C3-4C72-AD9F-31B47EF43154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A5FC594-2092-4240-9538-235BBE236DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*",
              "matchCriteriaId": "87D95F00-EA89-4FDE-991C-56636B8E0331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C40D38-F7F2-4A48-ADAA-6A8BBD6A1A00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*",
              "matchCriteriaId": "4158561F-8270-42D1-91D8-E063CE7F5505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF0DEA96-0202-41EB-BDC3-24E2FC4415B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BACE1C-5D66-4FBC-8F86-30215A623A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF707146-0D64-4F3A-AE22-956EA1CB32B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8118C3F9-0853-4E87-9E65-86E1398B2780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A298501-C4D7-48D4-90F9-15AFA59DED48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEE1B07B-3D92-4D2D-8667-D902F002277F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F05CB19-1059-4C4D-BFD7-9F51A22A4F97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5588732F-7F1A-4C24-B35F-30532107FFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A127DD5D-426D-4F24-A8C5-DC9DAC94B91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*",
              "matchCriteriaId": "26EE0BBD-3982-4B0F-82F6-D58E077C75DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEEC918-EA25-4B38-B5C3-85899D3EBE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*",
              "matchCriteriaId": "813965F4-3BDA-4478-8E6A-0FD52723B764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5EA2F4-F3EF-4305-B1A1-92F636ED688F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*",
              "matchCriteriaId": "04384319-EE8C-45B4-8BDD-414502E7C02D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C52528CE-4F31-4E5F-8255-E576B20F3043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C3F422-F865-4160-AA24-1DAFAE63729C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D034E7F-4D17-49D7-BDB2-90CB4C709B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C18E6B4-E947-403B-80FB-7095420D482B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*",
              "matchCriteriaId": "2814CC9F-E027-4C5A-93AF-84EA445E6C12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A470C3-AAAA-4A6E-B738-FEB69DB78B9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1236944-4942-40E4-9BA1-029FEAE94BBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*",
              "matchCriteriaId": "086CAB4B-A10A-4165-BC33-33CADCD23C0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A6A1EB-B3AB-4CB4-827E-CCAAD783F8E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFB6B30-BFB0-4397-9E16-37D1A772E639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFCB9D7B-7D0A-435D-8499-C16BE09E19FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*",
              "matchCriteriaId": "64277594-9713-436B-8056-542CFA9F4CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*",
              "matchCriteriaId": "589BB170-7CBA-4F28-99E3-9242B62E2918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B9C4D9-DA09-4377-9DCD-225857BD9FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*",
              "matchCriteriaId": "03D0265F-840B-45A1-90BD-9ED8846A9F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*",
              "matchCriteriaId": "74BAC0EC-2B38-4553-A399-4BD5483C4753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*",
              "matchCriteriaId": "4477EBA6-F0A7-452B-96E8-BA788370CCA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*",
              "matchCriteriaId": "1285D817-B5B8-4940-925D-FCDD24810AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*",
              "matchCriteriaId": "D289F7B4-27CD-4433-BB45-06AF98A59B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*",
              "matchCriteriaId": "00168903-6012-4414-87D1-2EE52AA6D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AE8D524-577E-4994-8A4B-D15022C84D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*",
              "matchCriteriaId": "75977B0B-C44D-43BC-8D7A-AF966CDB1901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7F5D52-9F41-49A4-B941-E0D777203FF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*",
              "matchCriteriaId": "52B5B3FD-5BEA-4DE8-B010-55FED1547167",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*",
              "matchCriteriaId": "167B1B04-5823-4038-A019-3975A3B447C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6C7A4EA-0B5E-47CD-8924-3B1B60EB4BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BA096E0-5480-47CB-822B-D11D7E20F69F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*",
              "matchCriteriaId": "30357469-0B8F-4385-A282-2F50181EA442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE70772-7796-4594-880A-6AAD046E4D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A9E2F8D-2974-4833-9EC2-233CEE257C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EE3078-454F-48F8-B201-3847DB40D5C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE32C500-55C2-41A7-8621-14EBF793BF11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D3DF52-501A-4656-98F1-8DD51D04F31F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EA603AD-6CF1-44B2-876D-6F1C0B7EF2C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*",
              "matchCriteriaId": "09578301-CF39-4C24-951A-535743E277EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4D14AA-7DBF-4B73-BDEF-6248EF5C0F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A65F303-96C8-4884-8D6F-F439B86BA30C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E046105-9DF5-425F-A97E-16081D54613C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2987BCF-39E6-49B6-8DEE-963A38F12B07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEDE2B7-9AA2-4A14-8A02-9A2BFF0DDCBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD92AD8-033A-4AAD-91E5-CB446CCE9732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E0E73A-F1B4-4E70-B9F1-EE97785B8891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*",
              "matchCriteriaId": "61D6E3CC-79B1-4995-9A76-41683C7F254A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9CEB2B1-BD1A-4B89-8E03-4F90F04A0F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE5773D-3CD1-4E63-8983-E0105C46D185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A7C307A-6576-4A0A-8F4E-0981C9EE2901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B3A53B-902C-46A5-8CE7-B55102703278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB843479-729A-4E58-8027-0FC586F051AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AF5A233-1E77-49FD-AC2C-60D185481E28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*",
              "matchCriteriaId": "18519CF2-B0DA-42DD-8A3E-9084298C210A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*",
              "matchCriteriaId": "329D5FCF-7EC5-4471-906B-3619A180BD52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD43EAA-F3A5-4748-9187-A6E6707ACD11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6F3C14D-4BFC-4205-8781-95E6B28C83C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*",
              "matchCriteriaId": "20942AD8-ADB7-4A50-BDBE-DB36249F4F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC6ED02-134B-4322-AB72-75A0AB22701E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA74EEE-54CC-4F80-B1D3-99F7771335ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B859F7-0373-4ADD-92B3-0FAB42FCF23C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAC76F31-00A5-4719-AA50-92F773919B3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*",
              "matchCriteriaId": "49996F5A-51B2-4D4E-AE04-E98E093A76CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8406B0-D1E5-4633-B17E-53DC99FE7622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D49435C-7C33-454B-9F43-9C10F28A28A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E1A0F-1150-4899-81BC-BE84E4EF5FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADD98AE-BAB0-440D-AB9F-2D76BE5109E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED44A404-8548-4EDC-8928-4094D05A6A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6E4AA3-BEBC-4B14-9A52-A8F8B2954D64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2AAD8F0-0D31-4806-8A88-A30E5BE43630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*",
              "matchCriteriaId": "8164EE5F-6ABA-4365-8718-2F98C2E57A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7110AF9-A407-4EE2-9C46-E5F1E3638E9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A06696D-37F0-427D-BFC5-1606E7441C31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F8A5FC-5EFE-42EC-A49B-D3A312FB5F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A76015-0A05-4EC7-B136-DC13B55D881F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
              "matchCriteriaId": "C352DCE8-E8D9-40D3-AFE9-B5FB84F7ED33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*",
              "matchCriteriaId": "54464F6C-9B2D-46BA-AC44-506389F3EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA11017-EA58-45EE-8408-FCCCF7183643",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A5098A5-E4E8-47E4-8CD0-F607FF0C0C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AD778-D56F-4C30-BBF8-749D6AAC4737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7D3F31-AF4D-4C50-8590-A763AAC7AF07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*",
              "matchCriteriaId": "445BFC2E-38FA-4130-8550-0866EC4EDA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6DC2746-CE41-40C9-8CFA-23231BBCAE77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C3A8976-5E4D-490A-A87D-A47D1B2B903C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8535E6-220E-4747-8992-45B6EAFC555C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7479B49-F484-4DF2-86CB-E52EE89FA238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D68512-746D-4E95-857B-13A0B6313C5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4312BA84-F9A0-4BD4-8438-058E1E7D6C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*",
              "matchCriteriaId": "60E52DF5-C713-4BC4-B587-FF6BDA8509CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*",
              "matchCriteriaId": "304ADCAC-9E49-42BD-BC92-58D9B2AD52E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB02172-B9A7-4801-88F2-98BF5843184A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*",
              "matchCriteriaId": "5141380E-BD18-47C1-A84C-384BA821773D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE6C49E-2359-4E44-9979-7D34F8460E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*",
              "matchCriteriaId": "C004B75F-37AF-4E61-98F3-1B09A7062DDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7126D19-C6D9-43CB-8809-647B1A20E7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC98503-A80A-4114-8BF2-E016659BE84E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6F4A7-24BE-4AA0-9CDD-84FBC56FE9BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3821412D-B010-49C4-A7B4-6C5FB6C603B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*",
              "matchCriteriaId": "A34CA5CC-9EB1-4063-8B9D-3F566C1EFF76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CEB5D2D-FF54-4BDB-9E9C-8C1B2719FC9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AD5B51A-AEA0-4DA2-BA60-94A2D5605352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96C6CA0-434D-428F-B629-A971C2937628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*",
              "matchCriteriaId": "301AB72A-A6F2-42C8-A931-94EF2271443F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*",
              "matchCriteriaId": "59414B5A-05B8-49AF-A197-2A31729DDB65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BFDD380-692F-41D7-996F-F97FC74DC7CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*",
              "matchCriteriaId": "49602828-2BFC-4571-9F05-6210FD263DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E03978-E16D-4A9B-8AE7-9F4F1171C14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*",
              "matchCriteriaId": "03096A9A-5758-47E6-81E2-BCFE847C41F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*",
              "matchCriteriaId": "150CC865-7975-45EC-BFF7-A94146442BA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8FA1308-589B-432B-80F9-9A499D083ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED2453E-30E1-4620-BEC5-21B0083449E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FE8DD05-D700-4F89-9B01-D489029DF7A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*",
              "matchCriteriaId": "050957CA-6191-4F9F-9D07-48B342B3B1B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*",
              "matchCriteriaId": "DACBF998-8B11-45C7-9017-486AED4FAE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F2F3C4-FC94-414A-A208-913A43D57D75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*",
              "matchCriteriaId": "641152EC-F4B4-4E5E-B396-AC4CAAB805BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*",
              "matchCriteriaId": "4911E332-B8BA-4336-A448-3F70D2BBB147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*",
              "matchCriteriaId": "330EC403-3174-4543-9BBE-CEC0ABC1575D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EF585D0-507E-491E-9C3B-78EE26F2F070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD00F7C6-6762-4DC9-9F6C-5EAC4ACB1C54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F5D885A-85C4-4A11-B061-61EFF6B6E329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0502B59F-933C-4E25-A2EC-9296B197E139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*",
              "matchCriteriaId": "99D9C0A9-2DFF-4760-8FED-AC2DA7968E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A1BAEC-18BF-4607-BFB7-48102E75186A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D49ED138-F42D-4451-A350-0B2DD5AB9444",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ED91472-90FC-4AC8-96D5-1550A8502411",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*",
              "matchCriteriaId": "57CEEFA6-CEED-4CA3-8DDC-B6601D69FB7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD25ECD-0605-4CD7-9DC5-294ACD7EF1B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*",
              "matchCriteriaId": "2784E2AF-A5E5-4960-830C-B3EFB84043D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9112FA50-5527-4B20-80F5-2DE9E66D09F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*",
              "matchCriteriaId": "73CE4E2E-B2BF-409E-B18C-D67DA810FE9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B84D67-0B1D-4B74-BC85-AF8F933D8429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA05A18-1523-4EED-9D2E-0A258A33F24F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C34E70EB-92F0-43F6-8883-FE422BE1A3FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D301F1-20C2-4756-9A90-37F14835CE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2EEC8B5-1CAB-4FBE-BBA2-D2FFA3EF9489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA63B803-4D48-42E8-A793-F92ABCB8BFC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*",
              "matchCriteriaId": "129DB9CB-E878-4856-A954-15FFE1428636",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*",
              "matchCriteriaId": "730DB4AA-FD7D-40C6-8D7F-19937832EF9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*",
              "matchCriteriaId": "07E86978-4820-422A-8C7C-FF0697DAED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A7A9DB5-F544-4FD8-A9CC-0BD6257516AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF813AD9-D296-4915-861C-8DE929E45FE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A65469-083F-40B5-86C5-A2EAE5B2F00A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F1AA82E-BD86-40F5-B417-71DF6AF53A37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71A6DB0-5EB0-4712-8480-CF427F521D33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*",
              "matchCriteriaId": "8223D5A1-ADF1-43C6-AF91-EE5C413BCB37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD69605-F52B-4623-921A-983A5A408ECA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D5685F-6FFE-4A6A-9FF8-940C8DA36499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B94062D9-8DDA-4B4A-B3B5-07F71F5B97E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*",
              "matchCriteriaId": "3832D0A6-419D-4876-B5C4-920578F713F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA5C8A-83A8-4F96-9D7C-7A50ADDB2341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*",
              "matchCriteriaId": "404E38E6-9EB3-41D0-97A7-DC579688BFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*",
              "matchCriteriaId": "40E4A921-AB28-47B7-B5A3-EB82193D15BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0357E48-2300-47B4-B9E5-9FE813A2FC09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CC28B6-57D1-4919-AA55-A262CC16AFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EB4C54D-1265-425A-B507-E1099844875A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*",
              "matchCriteriaId": "97362147-3A71-430D-9064-4435D45C3B8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*",
              "matchCriteriaId": "89212CF3-4E99-4389-94CE-F4211DDCA01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBEA4DA3-0AFB-4FCE-92DB-5B316775BB17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*",
              "matchCriteriaId": "611C0A0A-1FA3-42F9-82E8-BFCB71A077DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F027D9-DCB4-4A3D-8987-41F2941DBD45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23BCEC9-2BFB-4B41-9A7A-18B1347C6202",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*",
              "matchCriteriaId": "4924CE39-A846-4DB4-9547-6322FC5AD6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9E2C9A-94A1-456B-90D5-54932DF64C22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC04C652-B2D8-4002-A50E-8AFE83204A25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D413F0-CDBC-4A63-B9A7-9E7725BA1E83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*",
              "matchCriteriaId": "754A8826-59F7-4A71-B74B-737BE9C7DE4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*",
              "matchCriteriaId": "FADB6BDA-6825-489B-AB39-7729BA45DFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*",
              "matchCriteriaId": "7913F57E-E600-4767-AF51-D045E1898E72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3783F4-5A05-45AA-9791-A681011FD78C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E3114D-31D2-4DBF-A664-F4049D8B6266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8EE6578-981D-470C-BB24-4960B3CB1478",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3320D50-C5C9-4D75-BF1A-5BB7BCBFE2BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE59839-8EB9-47FE-88E2-F0D54BE787A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*",
              "matchCriteriaId": "75694A3D-080A-4AA7-97DF-5A5833C9D9F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*",
              "matchCriteriaId": "19C5E27D-BBAB-4395-8FC6-8E3D4FB9A1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E996176-3DEA-46E6-93B7-9C0DF32B59D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4417007D-126A-478B-87EA-039D088A4515",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*",
              "matchCriteriaId": "F78C2825-F6A3-4188-9D25-59EAEC8A7B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2FA85D-B117-410D-B247-8C5A3479319A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A041D27-132C-4B15-976F-1750C039A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D495E06-BF2B-4C5A-881D-94C93CD2BA2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C31DFB8-8D8C-47D6-AAFF-BAE829A3D965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*",
              "matchCriteriaId": "088BC395-06D5-4156-85EB-63C4A9552898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A220A2-A6D2-46A7-B168-607400EEDCE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E79232F-7196-440B-82D4-165885251232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED866954-77AB-4CA8-8AED-4252C595FC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A1F516-B180-45D4-8EB1-754B7497CB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*",
              "matchCriteriaId": "36758A04-64D3-4150-A004-CF042FA31CD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E01752E-F1DD-400A-A917-216CAF15B0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD47EC58-F776-4F59-8F15-4B208904CF4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D3781F4-2123-4FA1-8AF5-D0D1E6C1A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*",
              "matchCriteriaId": "94565E35-8A58-4CB6-A489-C796DCB97FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*",
              "matchCriteriaId": "49964D35-5323-4412-BD54-661630F9A8CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0A37E7D-1BF6-4A2A-BF52-5F0EC4B4F341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0F66468-87D0-41FC-934B-5924BE2956CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E0F93E1-4607-4DF4-AC6E-4B7254D4A8DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C0D99E-443E-4AB1-A07A-900A09FE177E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D0FD76-C1FB-43D0-8511-FC0BA6DA7960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DAEE52-09C3-4A09-9958-9D6807B2700B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*",
              "matchCriteriaId": "B97690D4-E814-4D40-B170-BE56D7AE2C1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*",
              "matchCriteriaId": "89804F2C-D32D-4444-ABEA-5B241153D096",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAAAF9C-B29B-4020-BAFF-C87B1A08294A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE60E1E-AB8D-46E4-A779-A54F2D20B5D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB958A28-7C9A-4BD0-B002-4E1A65CDB0A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27B318-2AC1-423D-B0C8-583BB1800D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E58E3D0-1154-4B13-BA16-67CE67DF0637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D2ACB3-B906-4944-A021-03C4645965BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FFF834A-D7F0-4E48-AD3D-DD0BCE6DEC0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1A41BA-A1D6-484A-BAD2-68DF85598354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*",
              "matchCriteriaId": "11260C9D-69A9-4D81-9CCF-2E116DD75F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C020F06-FD27-46E3-A48F-3F60F33BB969",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*",
              "matchCriteriaId": "03C74F10-6A7F-4F68-8A34-E981E1760DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*",
              "matchCriteriaId": "24741B98-8D0E-4307-AAEF-A14B2531DCA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D4FA4BA-4304-4A70-9F86-120F2A3D8148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*",
              "matchCriteriaId": "367FC8BA-F046-4264-A049-49E933E7698F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9B68D3-1DFB-4468-85C4-AC13E6CBC111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*",
              "matchCriteriaId": "C966A016-B650-44D9-B8C4-1ED50AB318DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC448FF0-6D3F-4609-864B-4191905EE2B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC246FE-4CA6-4B2D-83C3-D50A386C24A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*",
              "matchCriteriaId": "758A14DB-1BAF-442A-BA7C-5E9C67847BEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*",
              "matchCriteriaId": "61309100-CFA7-4607-A236-8910838AA057",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*",
              "matchCriteriaId": "82D76265-7BD0-4C51-AE77-22B22524DE81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE38B195-BB8D-4747-881D-E8033760B4C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AA8BE76-168D-48A3-8DF6-E91F44600408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B656975-5D71-4712-9820-BDB7BC248AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA045267-114D-4587-B6D7-E273C28DC9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*",
              "matchCriteriaId": "77018415-E122-406E-896D-1BC6CF790BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ADF37F1-546B-4EF0-8DEC-DC3B9F5309FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7469256-1A64-46FF-8F5A-A8E9E3CF5BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F9069B9-9FE3-4AD5-9A8E-55C0F73BD756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4E1C012-3E05-44DB-B6D2-BFD619C034B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "15D689D6-8594-42F2-8EEF-DCAEBA885A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6446000-0494-4DC5-ABAA-F20A44546068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B94EEC-6690-45D0-B086-F4A5B25C25CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B767B6E-B3E6-4424-97A6-89A7E7EB0EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*",
              "matchCriteriaId": "832AB3CD-E3A1-4CCB-A210-287973563D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A26C0CC-68AD-40F5-96B8-87E6C643F6F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C4221A-9994-43B3-9C7A-E13815A50A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*",
              "matchCriteriaId": "20070B1D-B91C-40BA-A9D8-E80170A2933F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70129C9-371F-4542-A388-C095869E593A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4DE25F-168A-4C67-8B66-09F61F072BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
              "matchCriteriaId": "58157F24-D89E-4552-8CE6-2F01E98BD1E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7FFD78-1E1C-4246-BBD3-73FAC06AA46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ACBBEA-EC95-4F3E-B585-893DB6D21A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DEC55DF-1950-45E5-A5F2-B5604AFA1CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A5EC79-1B21-4BB3-8791-73507BC8D4DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCB4AFC3-FE30-4F46-ADC1-D03EB14E757D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0387587-AAB6-4284-8516-4DA3E3582D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A238C975-9196-449F-9C15-ABB2E9FD1D06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F17F4A5-120B-4E00-97C8-8A85841ACBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*",
              "matchCriteriaId": "2537F047-64C9-4E73-B82C-310253184183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55857C-649D-46CE-AEDA-6E553E554FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA4892D-AFDF-4441-821E-5EBF7F64C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*",
              "matchCriteriaId": "327E06A3-7F0E-4498-8811-10C8D15398FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*",
              "matchCriteriaId": "1624E6D6-858E-4085-B0B9-362B819EFD88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "50D61F4A-40F0-477C-8326-7359D3626E77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*",
              "matchCriteriaId": "1455B4DE-7F1C-4CF2-AE02-2EDD20025D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B215788-860B-46CD-9A08-43AFF98FAEAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B92FAD5-CA6E-48F7-9613-3A4CE90F5F54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4EB132B-000C-4A17-AFB3-19F40A73D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4815AE-B635-4545-83C2-5EC4E0128337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0046C06-E3E6-4674-A4D1-332DD29D9552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C191851-3DC3-41C7-AD89-81F091CCC83A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*",
              "matchCriteriaId": "21126922-8E81-47F4-82D4-CBCDDACEC4FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*",
              "matchCriteriaId": "209E18B0-BBB5-4C65-B336-44340F7740DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C867C0B8-91A4-482A-B7DD-54AB9599AE52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*",
              "matchCriteriaId": "30F03843-8A51-4CE1-BE6C-994BDE3A8F97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*",
              "matchCriteriaId": "09854948-2657-4261-A32A-0523058F072E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13904A5-266D-481C-A42A-734C3823A238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACC82FCB-0541-45C4-8B7E-CB612D7F702A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C18BD84-5E9C-4C9E-B0AA-2CEB0D7A58C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F5ABC7E-C4E0-4850-A1E6-07EBCF4A87D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "501E9355-0CDD-4951-BCC3-47962788BCCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D976D9-62F0-43C3-8359-E51E26B6CD87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*",
              "matchCriteriaId": "02AFBCD0-9B4B-4CA3-8FA9-D8B6ECB24894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*",
              "matchCriteriaId": "64ADE9AF-196F-4E0B-BC66-7DE0183F9032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*",
              "matchCriteriaId": "C90CCA48-1705-4564-AAF9-271201BD5113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B82BAFF-17F5-465C-8032-67D5ECAB2921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F694FEC-B97D-4BDA-ADFA-751E8BFB7CD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*",
              "matchCriteriaId": "F831371E-7437-48D7-8281-1F406215041B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4F06B5-615A-464A-A0C4-7AABEE8530CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AF503A-A2B1-4FC3-858B-264049ADF0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*",
              "matchCriteriaId": "E702C7EC-B1D9-4BDF-B334-2004CD76B52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39F31D6-DC4B-46FE-BE5D-EA612D915A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "51CB8036-5F36-4CD4-9B3E-D2401F2E64F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9849BA3-3990-4E30-B99B-ADD043314CDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A20FB18A-D3DA-4DE9-BEFF-75B7AB9B9A55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A67CD6F-5E4F-4E69-A2A9-A4033DCE08EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A22E92-1EA7-45D9-AC86-EC3D9664C294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7FA2911-6561-47BF-BEE8-DDA31642C346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FA6CA23-6F2B-44D5-B2DA-4F142BA3E48A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F829DED-4D92-401A-BD80-C070DE57FC7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*",
              "matchCriteriaId": "F560575C-FD8E-485D-B50A-572604BBE903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED8C51B-AE59-46DC-85F9-6D3B2891CB3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A38D00A-B9DC-44DF-8247-70355FF9A6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "381EFC43-D5D9-4D10-90BE-4C333A9BA074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBEDED18-2755-4C55-A1A1-04B4D5F40276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*",
              "matchCriteriaId": "F04B57EC-0731-40C8-939F-1C686A65A0FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB301FB-EB3E-4F5F-868D-5B66CC7E1E6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1D28F9-B135-441B-A9BF-792DD356E374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D01CE3E-5C89-4FC0-9097-CAC483ACD441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BDD55C4-AFCD-4DF2-921C-DDC1D7556DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F52334F-BE6A-4FD4-9F63-AE9BB017115B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7C9BCC3-B9A6-4195-BF2F-E7BBCE8DC269",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4DFFA7-AA0E-4D7E-97B8-13389FD47D4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "707F6671-57AC-4DF4-8024-444502E5C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1FCE07-F9E8-4B14-95CE-01784D472128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*",
              "matchCriteriaId": "C208711F-FC06-46C8-8849-27054DC1B264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "25AB8041-F201-4BB3-AAD9-199B06697DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C474C-D5EF-42D6-9B2A-A504BEFCB982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F566CD3-3649-492B-B0AB-A107E51675B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9F3D74-AE72-4FC5-83E9-890781AF3093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E8EA6A7-4AB8-487E-B5DD-9989CC5F1CD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF63DDC8-A0C1-482B-92F2-CF6135E8C2A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69918C6-7AAD-4AA5-AB72-C275367B1008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "06155B0B-A5AD-4A82-8C02-D264981687A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76C19A4-FA26-432A-9443-9F92B2A946EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BEE9BE-E49A-489B-B333-95D0993F8FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "7427A678-EC47-4030-B905-619DD95F5A82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "86749716-1C9F-4C2A-B2A7-E62DEC10EA30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD000B53-06DA-4ED4-B0EE-9CB201B75C8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8424463-C329-4BAA-8AA1-25CD8B63292E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*",
              "matchCriteriaId": "52727E62-0048-4C56-BC8C-B3450D257B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D8223AA-F077-45FD-A7E3-3C2C1A8F6E91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA34B50-2330-4D77-BF1A-6F05F3EF222C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6421F69-1076-43D2-B273-DE80FB2D5F72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EDA9E2-CFE7-4917-BE48-A83208BDF0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A34E7FC-93A4-45F2-A7B6-4A8ABFCAB0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E611EDD-D44C-4311-B681-431D7C574528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5E1B6AA-2F9A-43A8-9147-2BD9474E54C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1886D007-85B6-4E5A-968D-A1FD476A08A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDDDCB65-4404-49BC-9515-ECECD58A667F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8D3E00-64C3-407A-9B00-8B6E383F73FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1B00A1-9C15-47C2-9F57-66586DEACC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB5BF932-459F-4DD2-B160-5FE0371C7D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ACE96-F1BE-4261-8F94-FC3C6E7C7561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*",
              "matchCriteriaId": "783D6EA7-C016-4314-A87B-4FED1DC7114B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AD0176F-FFAE-4A85-9327-CE72FE059E90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A56970C7-F8D3-41B2-A78B-0C7F4A2A4E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*",
              "matchCriteriaId": "26D4CE1F-86C8-4E48-9146-9DB57BF540FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7F9D65-5537-4C25-B02B-2393F60D1299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*",
              "matchCriteriaId": "F09C8A92-820D-4572-A797-180E17A7DEB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA7D77A2-0D9A-4D0D-B0DC-152757917BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07D3F1A-16CE-461F-A2F4-80FE5F841CB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C04557A-C508-4FAD-A535-1C0AEFF08075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AFAE489-6679-4705-BF9C-BB6D385A1DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "429A99C8-BC55-4887-893C-7124C1A5DB08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A2B709-CC19-4116-A5BE-5DB5C8B45A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "D79DAC74-1F28-4EC8-B417-3FAFFB74C4BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F1F1377-6220-43FB-BEF9-BAA7B0158147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "18422CA8-3000-46B1-9065-2369E6B0BE16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D558C66-E80E-4FC7-A0DF-485466390C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23EA9AE-9E70-47B5-AD9B-0DF13A0939E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "860F22F6-4C87-47C5-965E-02A1AFF41A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A2CA86-BFA8-4C78-987D-AD26F32622F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEF64E0A-CDB0-427E-A96F-095EFEBA0A3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "425F6D34-EE60-464B-8EA6-8116EDAA1219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEB9F657-1239-4424-A2E8-F8BD98C0095E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*",
              "matchCriteriaId": "F631403C-0A67-42CB-815C-133EB87E0C95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A4A5A57-B1A2-4BBA-AC36-7EA7DF9CDE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "0453C0EA-BA67-49D5-964F-35493F97D905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4D237E-ACB7-4382-AF5B-D27E634BF867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5461EB2-2958-4923-86AF-C74D449120B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C22141-E698-4E38-AF50-9CE04C1168FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*",
              "matchCriteriaId": "49D0E470-427D-4A68-AFD2-982A4F7CE2D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*",
              "matchCriteriaId": "43AB50F3-14AC-44BD-B7F0-A683C5FD1A3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*",
              "matchCriteriaId": "713C4B7A-C38A-4818-A258-D07DEDEC906E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59740BE-FC30-4400-B978-1DB41282971C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*",
              "matchCriteriaId": "839728F0-5F23-462F-B493-C37EE4C874F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F1B47DA-BA53-4D7A-9B5B-582238D5E99A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D452F1BF-1FA5-463C-8F13-6357509FB5D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6D1F4C-B396-468C-BA32-9367A68C95DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76A812F-D77A-49C8-B7A5-0C08258D4BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E001AAB-07EC-47BF-BDE9-BB927872781D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF11F5-61E8-4A98-86C8-49D6B3224FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED153E7-99A2-4C02-B81B-C3DDF8FAE1A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "D024802A-EA60-4D9B-B04C-027A0703EABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA731F3C-1F04-4EE2-83EC-9486F5032903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "544A59F6-E731-43C8-8455-69256933E71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "624258EE-7FFF-4432-9B6D-4D60AA73CD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A2701A-35A8-4268-B9CF-40BA3219373B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E671F6-8DED-4735-BE97-58A60E5B5C13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC68B2A-8570-4311-BB60-49DBBDAF7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826FA02-937E-4323-B9D5-8AE059ADBE95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8630BB-48AA-4688-A6F0-212C1BB4D14C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC98D35-D7D5-4C24-B47E-EDE2A80B2B9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2F8ABCB-12C3-4C45-844E-B07F77DA2DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "326105AC-3926-437E-8AFF-916960107050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "866E1275-7541-4B80-8FDF-53246A204C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "E190929D-D3CC-46E1-A903-0848829061DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E4EBCB-B660-4F6A-AD73-81B9D8964162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D58CC5-CB46-464D-93B8-6AD5A19AF097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "16541D3E-EBBD-4D92-96D8-F169733377AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F08D257-F570-4D39-A6E8-0F60E55472E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "C20ED667-2BFB-41C7-82BA-9F0C0044DA08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6158ED8A-007E-48B7-99BF-8BA03BF584BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA7096A-F321-49A0-911A-F9683ABE6E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A471395-7F8F-4BA5-962D-4D8F271FAB47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9484380-92B9-44DB-8E20-DC8DE02D1CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*",
              "matchCriteriaId": "8010808D-805D-4CA3-9EA2-55EB1E57964C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*",
              "matchCriteriaId": "9716FE9F-A056-42A3-A241-F2FE37A6386A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73422A3-ECA0-4C41-9AA5-CF7D77885CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A96A5AF-C9EF-4DED-AE25-4540A2B02915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5115B12-053A-4866-A833-D6EC88D8F93E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5619D4D-9685-4595-8A5F-A18273FE4213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77E00E7-0EA4-4E32-A693-0E0F66BA4C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA3457E-7E1A-4878-9752-79382E954A66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "68630C63-4457-4E12-B7BD-AD456B237FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6FB5695-2950-4CEC-81B4-FD280F835330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F340AF8-508F-449D-9AFA-4E55F069B4F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
              "matchCriteriaId": "E944410E-D674-4141-B50C-9F55090325FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6438E07-0AC0-4BF9-B0F2-9072CA9639D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5079AA70-C864-4AE2-809C-52B50632F2B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D124BCB-D8C3-49F5-B05C-E09B3CEBEBCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A86291B-C986-4320-BCEF-9F5AD8B309D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*",
              "matchCriteriaId": "1227659F-1393-4189-978B-CC3DC53BF407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2DB843-638F-41EF-B486-409318AA2DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0004D8A-A186-4DA2-A7AB-18A6456438FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6BE9F-F113-4976-951D-53F2E183A95A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB005F1-9719-4985-B9D9-2140C962ADD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*",
              "matchCriteriaId": "A94D0C1B-F30F-4724-915E-192C53FAE58A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F247860-1D2C-415C-AFBD-26BD875AAF02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*",
              "matchCriteriaId": "9697EDCD-A742-4AC6-876E-1080AD684207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E73924A-875B-44D0-8F7C-A822B0488126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*",
              "matchCriteriaId": "03751B92-EE07-4F16-A476-BD25561810BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A630E1-6CAE-4809-AB18-5002F158AE90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67750FF-EF4B-414F-8ED4-299CAF33B0DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A82D885-82F5-4755-BC11-5899E28CEE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*",
              "matchCriteriaId": "88AF1366-8A14-4741-8146-886C31D8D347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FD75301-E29C-47DC-B53F-DC44EA0C1885",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C944024-BEAA-43AF-A339-FD69C75E8240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*",
              "matchCriteriaId": "435C69D1-3932-4379-8D18-B1E12D558325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*",
              "matchCriteriaId": "3572B700-73C0-41D1-95FD-FE9D5B0C1F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A40DC9-0D4E-4C91-8D1B-3CED95B3952E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FB3E4B-05F8-411A-8C86-4ACE03815553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E55EBC1-6F96-47CD-9503-7855EFB07240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*",
              "matchCriteriaId": "4208DBA1-7F85-4876-9B6C-D1B43EAAB2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ADC8E5-1CE7-4481-A9B5-61BFC6B4FF50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1789924-FADB-4076-8874-120B29EE6B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC246667-2F6F-4024-9EAA-2CE3018235C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*",
              "matchCriteriaId": "B21BA7F8-D4B5-4E6B-8FCE-04BBD3501AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*",
              "matchCriteriaId": "1341A5D4-A5CE-4D31-A178-01C3069D7A55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*",
              "matchCriteriaId": "86A5C199-92E5-435C-AC40-175849285104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*",
              "matchCriteriaId": "67589F54-0A54-4DE7-9A47-A73DD05F7965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC34C8E-1BB9-43CC-9D89-9E6DC435B7EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BE5163E-9BCF-4BF8-BCB9-B48C4E7E1564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C5DC8C-3318-440B-8B29-4827F343927B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ECC47D8-F602-4CEA-B19A-209CE76C9D36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*",
              "matchCriteriaId": "7514ADD3-DECC-4CC2-9421-A609E526FDC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED2EC97-8B2D-47A9-8EC7-D1E0ACBB6C52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*",
              "matchCriteriaId": "691097C3-F91B-499B-BAEB-4E7E9C43B517",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B3DB1ED-017B-43EF-92A3-A8A88669FBC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A49AAF-0F08-4151-8F74-4EF9C3415B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7A2018-BB4D-4DC1-813D-A4AA3F270893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95D91C4-C539-4458-A6C9-8AE17207AE30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F9D218-8198-42C7-88FE-7C5382138324",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF8FDD81-95EE-4241-93C8-925085A4CE7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*",
              "matchCriteriaId": "614D9E35-10E0-4CCB-B817-C7C8C3947BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*",
              "matchCriteriaId": "F75F987E-F4DB-46FF-B048-21B4A4C07B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*",
              "matchCriteriaId": "05376F2C-30B6-406D-90F7-6C2E00E85171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCDD3DF6-24BF-4C13-8F07-AF07327E5622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1520A64-2157-45D7-A135-F900798C4EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*",
              "matchCriteriaId": "05A30F85-5367-4369-B7A5-176D71279FC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8803FF9-48D7-4AB0-8A17-4590CABD0BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC63B6B-5D6D-477B-9125-007F835981B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF385AC9-963E-4670-95A6-BE1EBC3890B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*",
              "matchCriteriaId": "943FA088-2902-45A9-A1BA-D612B46A50D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C80902D-9A6C-47D4-B56F-35C378FC0E63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*",
              "matchCriteriaId": "1100B46C-8485-4048-BFF8-2BAB311EC04A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B9E1646-E154-41BA-B9FA-0839A898023D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F4C8E6-0043-41A8-94EA-EEBAA1A081E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C10985-CBF7-4717-A7D6-2594887D7CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C49886C-B6A0-4D95-8533-329FE5A66F6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*",
              "matchCriteriaId": "0788CF23-3FAF-44C9-9AAA-96E4818A1AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*",
              "matchCriteriaId": "24AF7001-64D1-4BFB-9280-0BA0FAD97A0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6E420E-16DA-4FB1-9968-C93E229614FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "07469E04-B3D2-41FE-A2E4-E25A977026CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FF402E-5E4F-414A-A3AB-149548303616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E2B875-A270-45C0-A1B1-041264E5B290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C828C8C-7ECB-4167-87A9-0F522C400C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C2C887F-1EF7-468A-A6AE-440793C78DAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F2F3D7F-D884-4ACD-A103-060F57A9867B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1FCAAD-7072-45EC-9ACB-08556458BAF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4446224-40E8-4AD0-8197-921D3473E19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EA159D9-8C7F-4BE5-9093-A21C7D00F7EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*",
              "matchCriteriaId": "B92B68FD-771A-4401-8B1D-B1A252356F62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B933941-0BE3-4EEB-8FDD-2DAA63343EE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D060EF0-B29C-4B54-86A0-FD5CFF7B80BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F737C1-6011-42D2-9690-CA81EA0A283C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*",
              "matchCriteriaId": "19CA7EB6-D1C9-48D9-A69A-2618800A6CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CA1F3E5-ED7F-4E4C-AD0D-0EEC542A9E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED6E3C9B-A661-4B37-B76D-A3F7BD638D4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C909B0-8FB2-4220-AF93-EECB8D650CC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF36BAD0-A762-4F84-BE0B-060FE666ED67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*",
              "matchCriteriaId": "007337CD-94FB-4ED9-B4A3-9E0EC52D79B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCDFA137-F1FC-46BD-9872-D62671B1434D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6DBCB3-E912-43A1-914B-5C7CCFAADE25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCF36E2-0B42-4F23-97D6-9E79ECCA8FAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C67312-E128-4833-A91E-D7A9F96A7AD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F19F408-FABD-4A68-8CDC-C763F0321FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A06EC2-E491-4CD5-9904-61A88EBB7FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*",
              "matchCriteriaId": "789A8CAE-8D9E-4244-880D-FBE28EC53AED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*",
              "matchCriteriaId": "F901EE11-D0C9-46F6-8316-D8F4F1D50260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*",
              "matchCriteriaId": "E549F600-B9CE-4843-A772-2DACC528903E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F28E733-87ED-4610-A8EE-BD37BED7685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB488DD-D97C-4E21-A055-E6CECBBBC34E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC12C97-9966-40E2-8B23-B4453EC9EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2832E8BF-7AC7-444C-B297-66F770860571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*",
              "matchCriteriaId": "44AA72FB-E78D-419E-AA82-B0538C6504D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "687C3BF3-D71A-49AD-8A05-EAC07CBCD949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "90AF90D9-16C4-4F8A-9868-3E2823E3445C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C063C53-8970-45B1-85F8-FB2080BF4695",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "64596ED7-794A-4D23-987B-D9AD59D48EA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2E52BA6-2F2F-4CD2-A601-5B0ADDE5E23F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FDA48F0-0F35-4A8F-8117-B0B28E00AB95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A561A8E8-79E2-4071-B57D-590C22EF86A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E46658-60AB-4758-9236-3AC0E6464383",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "207B8FBA-E2FF-485A-9AD9-E604AE0FB903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "33F99640-C753-40BE-A0A1-4C2D92E7DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA1EC6D3-01CD-4CAB-817D-AE2E72FD0D03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98247B-1839-4676-855B-827A4B6C016B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDBA35BD-1048-4B6E-96B2-1CFF615EB49A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6CEEEE2-D6A2-4342-8A73-934093948824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979FEE9F-A957-43B6-BB6D-1A851D6FA11C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A7AF59D-D05E-47F9-B493-B5CD6781FDDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF7EC93-0170-45A9-86C7-5460320B2AE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A7B1C2-D2CE-485A-9376-27E14F3FA05A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F803AC-DCC7-43FC-BEB3-AA7984E0506C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560993AA-299D-42B7-B77F-1BD0D2114CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C582B1C-1DAC-48FD-82DD-7334C10A2175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7862B0C-2C44-4110-A62A-083116129612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "048C5996-F719-4338-B148-0DD1C13E02FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0196DA2F-CFA7-44D0-BDF5-37C7403E3B9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B9FF7FB-AB5A-4549-8C15-E69458C649E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CEF6608-B650-4C77-9823-0AD57B3484F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BE6A2D7-901C-45F9-B487-D674047D522E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCFCAC5E-6CF1-4EC1-A24C-688DD1016A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ADCB509-5B0E-4592-8B23-EC25A3F79D41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB51691F-089F-4016-B25E-238074B06C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBAAC728-6A0F-4675-9677-AAF7DD5D38ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB3BFEFD-3D0D-48B0-A5AE-6F3C2D791CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7E1AFD-9BCE-4487-A8DE-F9C60529CA7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA37503-FD3D-4220-933C-234631D6EDEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72992831-2A76-456B-A80C-944BDD8591E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A79C2131-5566-4CC2-B6ED-38E3F6964500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60BFDAA6-3DFC-4908-BC33-B05BAB462F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6266056-770A-4E2D-A4FC-F1475257648E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "929AA8F3-8BDF-4614-9806-6D4231735616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605D7552-8184-4B11-96FD-FE501A6C97DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3144BBDE-CC96-4408-AA02-ECC3BF902A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8BA77A-34E3-4B9E-822A-7B7A90D35790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7165B43-ED22-4714-8FA4-1E201D1BFA69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CFB133-FAF0-431A-9765-8A9738D6D87C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2975B0F2-DB7C-4257-985A-482ED2725883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70221E07-3C2E-4A82-8259-AD583EB5CDDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DFD78-56CD-43C4-948E-F53AF9D669F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E3E6F5F-6B82-43D9-BD6E-D22F9B991DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75AD7649-3FEA-4971-9886-6C9312B937A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EE972C-6BAE-4342-BA01-1D685487F9C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CDFE3B-C064-49A9-BD43-3F7612257A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD0EEC1-D695-41A5-8CD6-9E987A547CC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35AA9AC-28B3-49C2-A9B5-5D26DFEDB723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DBF25B8-D474-4C6B-8E45-F57DDC7074E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DF18FD1-6670-4C3C-8000-A079C69D575E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D760EEAF-5CF5-4F25-8FA2-D4F75F4F5A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "921EB5A5-F911-4FCE-A6F1-C66818B34678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13878C13-1C7C-4B83-AF27-4998E8F659DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "023063E1-2DD7-487C-A8A7-939FAEE666A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77255CE6-D7B7-4B48-993C-7100A1170BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40AC368-3A14-4EFF-A8D0-7EFB4C83045D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3472AA7B-C0CF-4D65-8A6C-B1D52D27F0CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07E80D5-70A5-49C9-9044-D683C7ECCFF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63668AF4-F29C-4424-8EC5-2F0A5950DD58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86616FE-0C3F-4984-A364-8A6A9F01DAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C1C7CD-538D-4D7A-A81C-10DF5376A479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5922F749-2B23-44B8-8A46-F31BCAEAD279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C48BBAF-6B27-43D6-B86B-40CD8E7BA056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75D0EEB-707C-4C86-A569-E91E9F00BA77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0FB0E20-0243-40A1-8DEF-37150791222E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CFF26D-8AD3-4179-9E4C-F06D7C858C9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7541572C-229F-4963-B7F0-06EB3323E53B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DE669C-27FD-4196-8B8C-1DA4EE4C1D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "479F7C77-D16F-4E40-9026-3EB8422E0401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A242AC2-9AA6-43FD-90F4-5BF6E80DBB5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04DB08C8-0018-4A8E-A206-097BDDF83B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7193E85-30BE-42D5-A26B-3F88817F3574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "446E8515-45FC-4B8B-8D12-60643D64C07F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBBDF6B2-D388-4639-87D8-064AA3F6B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AAB8B6-B614-4EAA-BA90-C5326CB5D07A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A371DF9-E224-404F-99C2-C2A4607E62D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F40E356-365D-44B7-8C38-A0C89DDD6D3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3132029-89F8-4359-A0DC-A275785266A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B02F5685-0636-48AB-B222-434CA1F3B336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51FDD60-88E5-4A86-BB8E-4C2D7EDEFA03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED4693C-DECF-4434-90C0-56158F102E7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB408A6B-0842-43DA-9180-B0A299FCBCE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215EBAC-7C75-4647-9970-482120897F1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3357FCAC-B6C4-4E3E-A40B-AB5084A7F9B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B1BD2B6-1AF6-4AD4-94FA-94B453A21908",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1FD6E8-80EC-461F-9ED1-CE5912399E80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E96F585E-BDEF-45EE-B0AB-94FE23753AC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3279C067-3058-4D46-A739-05404FD0E9B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB4DF0A7-8BC2-48AE-9036-FED6EEC57DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0855225-F501-486A-BD03-2A86FD252B5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "214C7B0C-C438-4000-9F9B-6D83294243AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C91AA2E-4BB2-49C8-9364-4E363DF42CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA26781F-5A1C-4DA5-835E-D984D697F22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EEA4222-F25D-4457-80AA-6D05CA918D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F3E60D1-5CF9-4F96-9EDB-D87F8CF57272",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4D321BC-6B1D-4C71-8E16-5A1319CEFD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6777AC35-9D1F-4153-94AC-B25627D730E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F063F4-8994-4E46-BA7B-A12A112009BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6F2DE5-AF11-439A-8D37-30CB882ECD58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E213DD86-5419-42C8-BF38-7795DDB3C582",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A972291E-5231-439D-873B-2F87BCAF800A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C089CC54-3229-43D7-AA15-73CFA1A43EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF268D83-C15D-4559-A46F-844E1D9264F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE97C0D-3EA1-4314-A74A-7845C7778FB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "34293F29-F327-4ADD-BF62-78F63F79BB96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*",
              "matchCriteriaId": "528C0A46-1CC4-4882-985A-0BB41525BC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "643F3522-A452-4927-944D-532574EC4243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F40B78-4DBA-44EE-8420-086789EFF53D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "423BFD8F-4B50-43DA-9979-75FD18FBC953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAD4A68-0481-476F-BBBD-3D515331368C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "838CEB7C-7C4C-416C-86CE-6E8DD47EF25B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7D021F-3C97-45B3-B1F7-0AC26959F22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A31AEF3-448D-417B-9589-4BA0A06F2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A1D96F-7FFD-413F-ABCE-4530C3D63040",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDB2B08B-D3C7-4B82-B170-471D6CDEFAE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B8343FE-1320-40AE-A37F-70EF1A4AC4B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD42BA5A-7DA0-409D-8685-E43CF9B61D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5FF80E9-CF28-4EF6-9CFE-4B500A434674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7896A6C6-5918-4C27-85AF-6FEEFC7F8FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "647B77A4-2F49-4989-AF43-961D69037370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "805B1E33-F279-4303-9DF3-C81039A40C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B971EA9E-AE5C-4A1D-AD55-8241F7B38C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7E0AAE-6539-4024-9055-BE0BAD702143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F1A8828-0765-4799-AD6C-143F45FAAD23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D34618-1CCA-405B-A49C-EB384A09C2C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "575D6061-66BC-4862-BC84-ECD82D436E2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B6EE64-1AD4-46B2-BA65-BB6282E56EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "11650B45-0BDA-42BF-AEF3-83B48DD6A71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3C92BA-827B-48AF-BBB3-FB60A9053C22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC097E24-F6C9-40D9-95E9-7EFDFA61AFF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB44CA7-DFE6-4B1A-9A63-97AE30017E49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B305EFA-6226-412C-90EE-F0691F2DDDE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3874FA-63CB-4B5D-8B64-CE920320A4E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0800ED17-50E4-43F3-B46C-591DFA818BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*",
              "matchCriteriaId": "A46B0405-F301-4209-8766-6E12EAFAD157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99F9F1F-A967-4884-96CF-4488102DC0A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9B37AD-4599-425B-B39F-E571F4975266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5A5F1CF-A1E6-45F1-8B09-36566778DB57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "698C8A49-888B-4675-B3B0-25EDE2FD515E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "70D98F97-8EF4-48B5-84BE-C3CC27031FDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*",
              "matchCriteriaId": "B473D1FA-909B-492E-9C5B-94B0E20E1C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD5EA7E-322E-4CE6-89D4-7DB1055C9034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "67836379-4E1A-45CD-9506-7D3F612E47C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B1BBC61-8664-4452-93A7-DDB4D2E4C802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4F1B50C-FC5F-47F4-87BC-60E1BD3DD1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "044F0375-DF2F-4D9B-AD7E-473D34165E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEE9B72-5C4C-40C0-A8A7-9DF11655DA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A0655CA-A88C-4632-9A18-560E3F63B2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C1454DD-DA51-4CBC-8BB2-09D5AB5777DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6965851-3B29-4C21-9556-97FD731EAA85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*",
              "matchCriteriaId": "52984FD2-44E0-4E91-B290-0376737EEF6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5D92E2-E718-4247-BA5D-DFE86C0F6AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF933366-7503-4F8D-B7AA-F6A16210EC37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E2DAF5D-5BB7-49C6-8426-8B547505B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EABB21D-D021-434B-B147-CAF687097A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*",
              "matchCriteriaId": "7609424D-95F1-4493-A20C-B1BA4EC6439D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "966DC636-C802-4D9F-8162-652AFB931203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A75794EB-A5AF-43F0-985F-D9E36F04C6D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C2CFF0-98FD-4A0D-8949-D554B2FE53D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F9217F-5028-4659-AA8E-F60548DE4D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AC769DC-CF2E-4A3C-A610-264F024E6279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2B1CBF-D155-49BC-81A4-4172F177A5C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "370B2B32-519E-4373-8A04-5C5025D688BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D9B562-C279-4A55-A347-F28FC4F9CD12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A8C2BA0-48A8-4107-8681-A7C34C553D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B009DE-A82F-4569-9B42-EC1EC4DA8A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "683B6E83-37FF-4F9B-915F-059EBB29DB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E218718F-4BE6-48B0-A204-9DD4A932A654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0AB327-B60A-473C-9D36-97766EE62D7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA249EE-4786-4E27-8787-5E8B88C2AEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEBD0529-1CF3-44E5-85B3-19A3323C9493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D664EE97-07EC-410F-94C3-AEAB2C6A627D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D31DB981-03B1-4A84-8D87-CD407C3C149F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CBD155D-89D9-4677-A621-4D7613BE65C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D02BD0D4-FFFD-4355-97D8-170362F10B9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6635781A-2651-4EF2-A5AC-AEEEE63FDE6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DCE6930-760A-48C0-B964-1E3ED6A8517C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E52DE90-DF96-4CE7-B8D1-226BA50E4D09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8EB40E7-9B91-4106-B303-2B70AF395BFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAB0D5CD-8AF3-409D-96A7-718641D4B90D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E420B0B-0CD5-41C7-B25A-3DB856055F9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0C295B-0D63-4BE7-830D-D927E00C301C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605C340D-2220-4669-B827-9009CB099E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8791879D-2908-4F57-8DB3-6D24100A9108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEBEDBBA-0427-4DE0-BA8D-737DE7DF80E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E823DC5B-98BE-4656-BFBF-3A7018F8F213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E8D558-ADE0-4358-9C76-7BD77BF23AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7973B3D0-F244-4E26-88F5-A2D9BF2E4503",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E6BAB9-CBA4-4362-BC82-00D2C5CC6FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3F4BFF-3CBE-4E4B-8B29-B203F99CFD8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5CB567-4F86-4466-BE4D-BFF557ACAE0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A52611B-6583-4660-90D7-C9472728072B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80C6E89-B57C-47BB-8B95-50C03DFB3B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9AB685B-FEE1-41EF-A046-1B34619E12A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9F6724-967A-4AF0-9896-12BF6164B2CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1116BF-12D7-47CC-98DB-18B200CF9C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBB28DE-726B-4AF0-88A5-35987E1E648B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA1DB22-8FBF-4CF6-AA96-5B68EE28877D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1880E2B8-5E0E-4603-8D17-3ABA43D28179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFBB92-1917-4238-832B-195FBE418271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91DFDF3F-9A3F-42B8-99A1-A3F76B198358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8778F972-BF34-482F-9FA7-71A77F6138E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F288BB0-FE7A-4900-B227-BE80E4F4AADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8DC53A-90C6-47FE-89F1-A1FE8B1C07A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E16338-A094-4CA9-B77F-6FE42D3B422C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E07AB33-5351-487D-9602-495489C7C0B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22115ED6-1707-4840-B0D1-AD36BC0C75A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7C633BC-831F-4CB7-9D62-16693444B216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF5EE7E-F41B-44EC-9F69-7963B1BF1FB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD501E1-E78F-44C6-8A13-C29337B07EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9085BA0B-B7E2-4908-90C0-B4183891C718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2267CB8-0EE9-4DBD-AD5F-8A13BB62673C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81971C2F-137A-4F11-8C93-3B99D4CD1B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E0BDAC-398E-406B-B2DB-AE049D6E98B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCB66D7E-B465-4A8B-8CBD-7E93CCA2CD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AFDE6C-DE58-4C4D-882E-474EF6C3D934",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "950C6BF9-AA47-4287-AC01-D183237490FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2355181D-D8EE-4F80-8280-13D5CBCF4779",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5209343F-66B0-4DC0-9111-E2E64CFF7409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "720109A6-B79E-48E1-9AE7-7708B154788E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82FF0DBD-AE13-4232-80F7-F4C2E2CC9721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E944ED-8C02-46B8-BF95-0CE4C352753B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AEA3D1-4846-46E2-9B80-20B19F00DC11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1576978F-E93D-4A47-90B6-6A4E3A7DE558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D339FE5-001F-4005-88A5-CFFE37F9B63E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BDABA86-497E-497E-A5BA-46F913A4840A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD886F4C-DB6F-4DDD-9807-8BCBB625C226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E16912A-7F6A-4A2B-B70F-D1FCD34BC7DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C454B7-E5F4-4AAE-B577-FD71FA002C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BE2781-3A06-4D62-AC8B-68B721DA526B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9AE4EA5-B8C8-4AE2-9614-F9DBDB4D79DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DA23772-2EB8-4BEE-8703-26D967EC4503",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72DC766A-B1F9-4B83-9F9B-CF603EE476BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA594740-43C5-4F42-BA5B-00CA8AE7BB60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "572B16E2-8118-43A0-9A80-5D96831D55FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C551-BADC-4A3A-93E5-2EBCA0704C51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5383B7A3-1569-4FEB-B299-B87CE8C8A87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A05BBDE0-6C47-4489-9455-7DA7D230ECA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1789AA69-EA31-44D1-82E6-228E48E18586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A7D5FF-3B1F-4C64-BB81-7A349765520D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93A92E9-C8D2-4F6E-A5CA-E8AFFEEC7E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0498B3-393A-4C32-B338-E6014B956755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C451F752-6869-4AFA-BAE5-5C9A54427BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83710FD1-099B-436D-9640-061D515E10BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B71CE-6156-40E1-B068-A2B733E205E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DEEEE5-5055-4CE1-962C-C5F075F4CC02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8718DDAB-3208-48CF-9BCE-54DA1257C16A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE1AA901-E822-4240-9D82-C9311E4F87B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CDE3DF-8E79-4997-94EB-B517FFCAE55C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A0DE13-EB0B-493B-BC84-3AEB3D454776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1727697B-1F59-4E29-B036-C32E9076C523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E69E827C-C0D0-46C7-913A-1C1E02CEAACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2528F3F9-34DC-41DA-8926-382CB3EF5560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E452C262-5A8D-4D97-BC7F-A4F5FF53A659",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57BF69-D750-4278-98AA-976B0D28E347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ADAE30-6CAD-4F5B-B6F7-C18953144C63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A25D792-E21D-43EE-8B9D-67DE066DE5DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C669783-C058-4B4F-BB9A-84B2C4682247",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "159B088B-9A85-4CAA-854A-AA080E528F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBE74A94-FE8F-4749-A35A-AB7D57E24913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "990AC341-0E67-4A81-87E9-EE3EFD9E847E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BC18B0-58F1-4477-9978-CA7383C197FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "474992FB-842D-4661-A565-44AF2CD78693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "476E1B79-5342-4895-96D7-E97DFC1F5334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD318D5-89A6-4E28-939C-C5B61396806B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "981AD3FF-1D14-4ECD-8B6F-BCEB7F2409AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32C7E89-32ED-4328-9313-FA7D3DDBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2792EED8-2CBD-478E-BC09-05FE830B3147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97B1AF2F-6E48-4DBD-A60E-3088CA4C3771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*",
              "matchCriteriaId": "34E1691D-65B3-45E4-A544-8B29E38D569D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42F2703-B8AB-410E-AF7B-CD0BE777F061",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*",
              "matchCriteriaId": "31244C94-00A3-499C-A91A-1BEF2FB0E6B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*",
              "matchCriteriaId": "878FF6E8-8A6D-44CE-9DD1-2C912AB8A193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5078A95B-2BD8-4A37-A356-F53D1A53CB37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BFE67CD-DE53-4C4E-8245-35902AEFA6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F231D31-3AAD-4C5D-A225-D2DF94486718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5998DF5D-E785-45EC-B8D0-1F4EC4F96D50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFD013-0BFB-427C-98E6-F9E4774DCBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "58620B10-FEA6-456D-B6B5-2745F5DBE82D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8F698B1-D9CF-4FE5-933D-EFCEA3056E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4858A1F0-97F2-4258-AB98-027BF1EC5117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C961A8B-EAFD-4F66-9432-BCC0D154ECCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "052DE6CD-A1E7-4E81-B476-66EF451061C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE1AE1E-6FC0-41D8-857C-C5A99CAF5823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "751B3AC8-D45E-46B6-83D5-311B693F3C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9588277A-0B97-4408-9CF7-11271CDAADD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "479FE854-85E5-4ED0-BFAF-2618C9053082",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*",
              "matchCriteriaId": "E048B9BF-77C8-49F7-9F2D-9999F79BA264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD16D4D-E816-486D-96F4-5A2BF75B959F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "169C558E-1A83-47D5-A66B-035BD1DD56FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D683E509-3FB2-4175-BCAB-4EB1B5C04958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCFA915-5445-4732-9F8F-D7561BA4177F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A9FD98-C22D-48F6-87A1-60791C818A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F99F24-1783-4E6E-BE61-04C2E80356ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CC7EB9-3F59-4C0A-B3A1-984BCCFB25BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*",
              "matchCriteriaId": "85289E4C-C813-4677-867D-EE8E98F4A1A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C8150F-BEFA-406D-9F0D-E7CB187E26AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E807F90-819F-4103-B1F7-4CE46971BD63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD93203F-71B9-4F87-B5D8-FD273451C8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E652C74-C48D-4F29-9E85-09325632443F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "99158191-3013-4182-8A53-5DFCA1E2C60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7E39A3E-7EAE-47C9-930B-58A980B73FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFDA54BA-C00D-4890-9B7F-328257607B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F5EFB1E-334C-4B55-8E2E-6AE19B34774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8260DCA-2F0C-45F7-B35F-D489AF5639F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7778F81B-6D05-4666-B1D4-53DB0EC16858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DC6706A-61F7-4AA0-B2FF-0FFDF739A644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF1B16B-02F2-4ECA-938E-B5CDCFC67816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5501D8-1B0D-4F5A-AFD7-C63181D3281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1751F0CE-A0D3-40E2-8EEC-D31141FE33A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF9AFA7-BBE8-4229-94CB-5A9596728BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23A777F-68A4-4217-A75A-4D8A27E6451A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA27DFB-CDD1-4F52-86B3-DB2320A9C7B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "392A4337-11F6-4980-A138-4FDBCAD0EBA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E9BB67-F1FF-4190-889F-78B965CCE934",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4185A70-5D10-448E-A9AB-AA9D5CDF0FF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "35607317-0928-4297-A33E-D44BEE1BBEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48323B1-7FEB-451F-A064-23E7CE7F6403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "29EF4E8A-EF37-4DCC-B5D4-DA89AF31DD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5763189-7980-4A72-92C9-1908FE9E15EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C53ACD49-DA21-4DDE-A0AA-FCCD59D29886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4326D350-EBC2-48E6-A2C6-0499F6826CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8594E6FE-B6DB-4343-B3DD-AEC19923DAF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BCADA00-E453-414D-9933-FCB43D21BBC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E62212D9-F707-4A8E-AB2A-A3985E7A4049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "561755A8-8AAD-4F41-8266-747EFDAF2D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6F4BB0F-DAF4-479B-B78A-7929C151AA1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A207312E-1D35-4464-A111-22C4C793E146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B16E32-07D5-445B-BAA5-4E4A0881BFC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF08F6B-2ECB-414C-82D7-C06085BF8B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "21032BE3-74D8-4C3F-B461-158F475B6853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F9AC992-59B7-44EE-9FF3-567AC48938AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44B3BFF-649A-4C1E-9564-EFA007FA2BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*",
              "matchCriteriaId": "C04EDD71-15B3-4085-828C-BB7A43DBDCC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC1BA7AC-989B-4093-841A-C6D5978BF17F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1874F848-B15B-4369-A164-5FA11D2B9AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E46F934-9765-43ED-88A7-A4778C99A976",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*",
              "matchCriteriaId": "380A8F4F-7D1F-4F79-B555-E5AE18EF9F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D5217E-9520-4FDB-9330-C8DC2CDDAA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*",
              "matchCriteriaId": "B206674F-1A34-470B-820C-05F9C37792CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AE2051-9F8E-4477-8E1E-38A1E06AD247",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B39281F-990C-4AA3-9287-CCB5BA7E8AC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EDC0FCF-BD22-42AD-8044-9A64215B91CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0ED8AA-56D8-4CB6-A765-706BE87C9E30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA890C07-7940-4DF4-96FB-8F71A2EFE5C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*",
              "matchCriteriaId": "E95A34F0-0B74-4031-BC9E-CBC93665BE68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD3CF38-0DDD-4C1C-B420-4DE0B1C932CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB22DF7-15CE-4340-A05F-BD39FCA41F50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA72DC8-2E4E-453A-A3FB-20F31D32B973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*",
              "matchCriteriaId": "758E45B6-7C7A-432D-891D-CB99077AE3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*",
              "matchCriteriaId": "06B3CDFF-B055-4BB4-98FB-DFF4B2E63A29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*",
              "matchCriteriaId": "26D7A401-BCE1-4673-93C9-67F009B75A39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E62119B-2A65-4473-B570-F118614B0ED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E5319E0-909C-4688-AAA6-6A0B5D19FFDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F83F9F9-D2DB-4D40-AD61-29E66B050B45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*",
              "matchCriteriaId": "91BE6238-312E-4CF7-9E74-48CB5603B0FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC09EB6D-7FAC-4B61-83A5-B0DC18D54EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BA1BE0-0A78-4E94-A619-35735C913180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FDD838C-8037-49E1-BAB4-C1D7D29BB9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CA40FE-80C5-4A20-8219-CEF51F3162FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*",
              "matchCriteriaId": "B10305C5-0C2C-48B7-A0AD-2B24AD722EBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E8F127-6EAE-4302-BD52-7C3FCCA307D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D675EA9-33E7-45ED-B6A9-7117AD2FEE26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E468FE-73BE-4B20-B774-58EC7CD20CDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF6B19B-7D45-44B3-8524-407253B93EEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B803FAD-E54D-49FE-A078-029B8FFBBB98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC511505-ED67-45B4-B76C-56AB750C4408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*",
              "matchCriteriaId": "A430C232-79EB-4264-AE24-41D4A2A5D990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A9E3D4B-A3DF-4858-8C64-0316B6E57435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*",
              "matchCriteriaId": "19108672-E1AA-41CC-B86C-061D3721C8B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*",
              "matchCriteriaId": "200D36CF-AEDE-4183-8C54-748E6E5A3218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CF13A44-5163-4282-8EE8-7DC05499B5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*",
              "matchCriteriaId": "827C12CE-D87D-489D-ABA7-BE0405EC33D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*",
              "matchCriteriaId": "16AA78F7-520B-4FFC-838C-DC74FEE8E13F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB2949C-4699-49EF-83EB-31199E0CE2DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*",
              "matchCriteriaId": "66C169DC-EEFE-4DE6-A3D0-65B606527240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD28227A-8888-43B2-BC41-8D54B49DA58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*",
              "matchCriteriaId": "7984BAEA-4518-4E17-830E-B34D09648BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C2214E5-491E-448F-A4B6-A497FB44D722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AE93013-C262-46A5-8E77-D647881EE632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*",
              "matchCriteriaId": "85B53CEC-943F-4966-8EC1-CB2C6AD6A15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEAC04A3-EBE3-406B-B784-A3547162ECE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*",
              "matchCriteriaId": "15720FFE-B2A4-4347-BCD7-DFA6774C0B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*",
              "matchCriteriaId": "50F46B0E-C746-44B4-B343-E3DCAB4B98DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AE30903-4F75-4D71-A8BB-44D1099E9837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*",
              "matchCriteriaId": "98311EAA-26C8-4092-8BE5-4E7BEAA68DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB8CF348-811C-4342-ACB9-AFCABCC34331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*",
              "matchCriteriaId": "71998EC5-EC0F-496C-B658-3CD91D824944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F19B2A-E7A1-4B97-AC40-02B0D3673555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6387C9-C0A8-4B26-BC62-802775CD0AD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFEB0164-77C2-4EC2-92FD-5FCE246119CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDB20210-337C-4220-8CA1-F4B2BC54EBC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*",
              "matchCriteriaId": "F699569F-4F52-4CC0-90D9-CC4CBC32428A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBAED22B-D097-49C4-ADDF-4B3F3E1262D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACF5C3C2-EE69-4DE7-A76C-C797192EE7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*",
              "matchCriteriaId": "7756B588-5A63-4508-8BDD-92DB8CB0F4AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*",
              "matchCriteriaId": "316E26AE-67A5-4E75-8F9B-ECF4A03AED51",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "588D4F37-0A56-47A4-B710-4D5F3D214FB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "668E2252-2290-41B5-95AB-95FB6092FF8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBD9A6A2-3AE0-46A5-A953-1ADC280C16E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7511381A-142F-4EC4-9399-86BA8218A6AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "964B57CD-CB8A-4520-B358-1C93EC5EF2DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A602C5-61FE-47BA-9786-F045B6C6DBA8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "521AB96C-3C60-44E1-935E-C6037343A3DC",
              "versionEndExcluding": "1.1.7-6941-1",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C997777-BE79-4F77-90D7-E1A71D474D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:virtual_machine_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F53AB67-1CFA-467B-B2B1-D2447886FECE",
              "versionEndExcluding": "6.2-23739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB76C76-94F1-4109-9BA0-2390112816B3",
              "versionEndExcluding": "6.2.2-24922",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0C5120-B961-440F-B454-584BC54B549C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCBDFF9-AF42-4681-879B-CF789EBAD130",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs360hd_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66FC24F8-1B82-40EC-856A-2EA1736FFE5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs360hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8E2100A-F6C2-4B86-A4D0-08D998BEC86B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "3C04C1B2-B0C7-402D-B79E-B0157E011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "E6334AF0-79FD-444D-BD41-DC8BF90A4109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "41E76620-EC14-4D2B-828F-53F26DEA5DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5A7ED7DD-A7D2-4A71-8415-26103530AB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*",
              "matchCriteriaId": "CE80FF2C-0075-4F00-938F-C2C267E950D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "CEF98D6C-3C80-4A42-B14B-22D69BC1F4C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "50E90625-DEB3-49D3-89B6-E9EEFFABD975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "6E24E90D-6E89-439A-8418-440910C3F07C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "33AFC27C-16AF-4742-9891-2240A73C6602",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C10475-AE35-4134-BB87-45544A62C942",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "044039A3-2AC7-4685-B671-C9B9FFD4ED6E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B6938-2314-487E-BB35-354B335AC642",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2F2C6D-3F41-4C42-81E2-01A52AD035B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44EBD85-6140-41CD-8D26-29554CD2FBA7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87BC54A8-6CF9-453F-9008-72CBA8C62BC4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a9_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17DD7CB1-76E8-41C3-86B8-E43ECBB5E6CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4437E468-F93D-4CE3-A156-06F631030A41",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a12_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03311F2A-30E6-474E-824A-281ED3DE86AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40B4D5CE-8DC1-4300-BCF0-71CFB4331B71",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23EADA1F-73E8-4E70-AF90-CE8D26552687",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FDE279-49C3-452A-B9B0-36199C221F95",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a17_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D591F3BE-13BB-4006-BE46-E975779DE5E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a17:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D90DFDC-0B90-4431-9A23-194A5BC651F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D895EC-B0A9-4292-AC64-60673F72C765",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B00CD88D-5649-403F-A55A-BD49427D30FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38768B2B-F1A3-4A76-8716-9520CA075F3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E23102-964E-485D-8EFF-4B1BBFE6EDE4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7173A6DC-4D4E-424C-A922-C16D67627834",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B1374D-59E8-4FE5-AC6C-0323AB1DD60D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A891447-2F1D-48B4-AA47-3CB7EA4FDC7C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1DF922-1F46-41A6-A367-E56DD8C4163D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08CC4E5E-2794-4893-9B45-E14A3F4CF159",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4FCA77-71D3-495E-BA2A-2953369E5DCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:pepperl-fuchs:visunet_rm_shell:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F926EFFA-6C44-4D99-B1EB-C9EAB63B6768",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:pepperl-fuchs:btc12_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F44360-2B5D-4154-9D58-8ACEEF99DF15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:pepperl-fuchs:btc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1574ACD1-F5EC-47C9-97C5-A456E2C1D7F6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:pepperl-fuchs:btc14_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD89499-E4BE-4ACD-878C-06EB2BD59FC5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:pepperl-fuchs:btc14:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9111BA3B-6A12-4974-9B94-548F6968BB8C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E548F-62E9-40CB-85DA-FDAA0F0096C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAAE5EC4-9BB6-42EB-9B20-9CC3FADB1C8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74B2ACC-6043-40F3-AAEC-BAEC804C7C65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc12_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABE50478-AEA1-4DE3-9032-289DC6955634",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc12_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EDAE7D8-7902-46C6-AE2B-8AA76E84417F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc15_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D8E919-CFBD-466A-A519-9B509A4E3663",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc15_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCA09162-3331-49F6-A183-DDBE51C7F0FE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc17_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB43A6C2-20DD-437D-AE6C-00A20C760CFB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc17_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F230367-F012-459C-AA19-38B2856C12A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C44C9C-BA5D-42DD-968C-7D75795A1ABC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F51A0C40-1A6E-4955-A498-F94EBDCCE0A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_2001_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91424832-CC0F-454D-A77B-3D438D17CAB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_2001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9544FE3-45A5-4803-A682-305C7BE488E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2498F2D-5A4B-4893-84E3-1144C6A16F01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE01550-016B-4BBA-9E56-FC18F0D52C82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_3001_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B39DD6E-EB5B-46AE-9F7E-C3AB8744DC33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_3001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA86326-3959-40AE-8984-F01B6C49C846",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc15_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34215265-15D4-4662-9D8A-20E8F48560BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc15_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE66F952-2BDD-4700-AA3B-6CEF7EFBA4F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc17_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EF7D36-9416-4634-AC9F-4115560E450F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc17_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4D7BA0-3715-4E91-A63F-AEA251BA35F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F9519E-5640-45EF-8D4D-65E81797B967",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E5A7C1F-3F46-4374-9F62-DC7B28020D86",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_7001_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "236A1006-7E56-4D2A-A9AF-C11E98EFBA56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_7001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED51E38-43DC-4214-8011-A223D6C03486",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9901BBE2-F9C3-4F5E-82FF-9C84691BF148",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E67487D-73DA-4105-B4F8-41A1D54640DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc15_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772FFDA5-B054-4F97-A399-9A8E4B4830FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc15_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DB741-F0D0-4607-A40B-4A9BB97231BE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc17_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B647A88-B245-4796-BE42-EEE78D06F500",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc17_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3622D879-BA40-48B1-89D5-608AA99333A1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_rackmount_2u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "624F92AA-903D-4ADC-83BE-35B4EAE7F740",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_rackmount_2u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "783D5428-AC98-4C58-AD6F-0D518B695529",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_rackmount_4u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69097B1F-C3EC-42FA-8C69-32D9DC430611",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_rackmount_4u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3F1000E-ECF5-4952-BE18-53DEB7BA8135",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_bpc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12165D80-E3BA-4254-A3C0-F9785ECEE6A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_bpc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8631B12E-CE9A-41D2-BE3E-1C2FAF513468",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_ppc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2378F6D3-FF9D-45AD-932C-9ED4B3FE8CFE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_ppc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF9E21E1-C9C6-4790-9C8F-153A0AA2120C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_bpc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F999652C-BCCA-4EFC-B859-4D6D995267D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_bpc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA4BAB42-0A0A-480D-9DF2-7E99E45A12E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_ppc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F3E671-D5BC-4FDC-9878-A6FB248E2D1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_ppc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E838BFB-784F-4E36-990E-F50F554FCD15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_bpc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9E5307-7E77-4002-95EF-7FE4AB32EBCE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_bpc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A537819A-95AD-406A-960B-A56DF4199B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_ppc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "962E3CCD-39B6-43DB-A922-CBFE1CA5431D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_ppc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F097E450-3E21-429E-8EDE-A20A32E205E6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:dl_ppc15_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030678-EC0C-4B4C-97DF-8B8EBE1DED97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:dl_ppc15_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2FE4D0-D0BB-407E-9270-88269BE962C9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:dl_ppc15m_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "012D6DF0-E257-48B0-AF01-3226E6065590",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:dl_ppc15m_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EFEB19-FCBB-4B6B-BAD2-786608E95E07",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:dl_ppc18.5m_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21FDD77C-F607-48A0-9D03-29CC232213D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:dl_ppc18.5m_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A21D272B-5DA1-48C4-9C29-60FD1DA3B560",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:dl_ppc21.5m_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADFF99F0-4651-4CC4-8CD5-01DF8929B10E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:dl_ppc21.5m_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C2D96C-0AC1-476A-9674-957745E134C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:el_ppc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D06CE4B7-C9DE-4EAF-8F94-2381AC559959",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:el_ppc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5EF7960-4750-4ADA-B0A6-5B454A6A77E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/wt_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EC378F8-533D-4F7C-99A3-0C2394C99172",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/wt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A942215-96BB-4E0C-AFBE-3FF70719B15F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8559D73D-1275-4275-93FD-77E252C5E4C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F8F8B95-79EB-437E-A9CB-B5C0A9E395F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:valueline_ipc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "525798C3-7035-43D1-99FE-653797DECA3E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:valueline_ipc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9797EACE-8534-486F-A48B-7509F7906CA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_bpc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "658A8B84-8735-4CB8-9E9F-702786DD630B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_bpc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC14F03D-4C8C-4EB5-A4B9-D1D7364796D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_bpc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B25B0B2-FFA4-43E4-B61B-EC322E39B084",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_bpc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92563152-F7DF-456A-828A-F225271F4B43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_ppc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC1465C-D4E4-40A8-BC36-FC5FD3F84EB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_ppc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "717629B0-0981-4233-89AB-AF234847B639",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_bpc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3684354-FC1C-47A7-9AD7-00AF992B7605",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_bpc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B804BA1-9CD7-45AE-B28D-01337A800213",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_ppc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "054E26F9-188E-4F15-BB1A-8056639C69FF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_ppc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C7A6530-9CBF-432D-BA7B-45772C325A02",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_ipc_p7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EE73860-B3B8-4A96-8129-9AF45686F966",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_ipc_p7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68B1755-4154-4648-980E-3B998B9621C2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CFA0714-60D4-4D6E-95A6-3195F84F3F2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B811D9-EC0D-4623-AD5C-2757AD27604F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C25A38-9F53-4AB9-A11F-9DF08D7CC9E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2F5EFC-6FB1-44CC-A9FD-BAD6D6A29CD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C712CB21-C5C6-47E3-9C6A-E5E280E87062",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D201C6-1DFD-4A0A-BCD7-024E5ADAFA0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8CC783-4144-422D-A154-72CC83D83E14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCEF736-BE5C-4BA9-80E0-304D55073F36",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592BE162-B9B4-4CCD-A5CB-4C316B14BFB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4548FEDD-22AF-4753-A805-0FAA8BA22410",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DD2E38F-01EA-4396-AE9E-B723FFA0E8D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEB26DA-6CA5-4694-AB96-4E376C0D4018",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2EE280-6E1D-49C5-90B8-FA1940CC6E77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ED092A-9CCC-4794-B8CC-531572B32F0B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2596D20-A6F7-4FE7-9E94-11965188DB68",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7632B9-340A-4249-91B3-0C93232B3108",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_9000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD42607-7668-4ACC-94F3-E4C1F510EE38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC743E65-BFC2-4149-AB51-F529AB934296",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_9000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0A1D10-B700-40A2-9A89-DDBD809294DC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBED3056-BE7E-47DA-9818-4D57E29E7586",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc7_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B75497-625B-44D2-8552-F8AA597EA6D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc7_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9B7B72-413E-4B2E-A68C-D5A748CA4CBD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc9_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "766B3429-8B60-4774-BFCA-349F59846D6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc9_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC738BF-9BDB-4969-B00E-253D47C583D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc12_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3452BB23-7A21-48F5-971F-9D8C92697B36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc12_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45335605-EBA7-4C20-A334-A427656FD261",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "766841A0-9E9F-48A6-B815-467734AD7D68",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc1500:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD355D0B-151A-457B-B0C9-7A6314315364",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1511A71-8E8B-4985-8A39-69C801D48BFC",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc1500_pro:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8D4A368-64AF-412B-B5BB-AD6BC84F95C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EA8C25-9918-456E-B0F5-206081207E98",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc1900:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "070D8D5D-0703-41BC-8D44-8379409D7CFB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D54BE23-10D8-4FD2-9C0F-49785E55E28D",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc1900_pro:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1402705D-BB4B-4639-92A8-B939B6AB3173",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "482C1848-4840-4CE4-B8C1-E387CA672AB3",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc2200:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "41507D57-119A-4EE6-8F3C-7DB635298F1F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDA0CBED-0140-4319-817C-CAE812EA5815",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc2200_pro:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74DC92AC-246D-4DA2-85B3-B33EA5839310",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9C4333E-242B-472B-88A6-41669FCE48E4",
              "versionEndExcluding": "2010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:-:*:*:*:*:*:*",
              "matchCriteriaId": "E84371B8-69B9-4C60-B1AE-9EA89E25961B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC4304-6AD9-4C12-B814-76CCCF9EBF0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "222D35AE-B32B-4167-9A6D-E88CCF3C823C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_winac_rtx_\\(f\\)_2010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6034789-ABD1-4035-8378-F0BA7157B087",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20740117-8BC1-47B8-AA10-8ADF91F1CA86",
              "versionEndExcluding": "8.5.9",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "133DFB76-70D7-4480-B409-2A657DF3B6AD",
              "versionEndExcluding": "12.5.8",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "B66C5256-6863-4B81-BC82-B76320467449",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312101:*:*:*:*:*:*",
              "matchCriteriaId": "5D98B374-B2FC-47C3-8376-B9F45664C436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312102:*:*:*:*:*:*",
              "matchCriteriaId": "B75207AF-2BB8-4D6B-AF4C-BEB25895BA2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312401:*:*:*:*:*:*",
              "matchCriteriaId": "4091C844-6778-46D2-B135-CD4E3FAA0714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312402:*:*:*:*:*:*",
              "matchCriteriaId": "7A3308A7-AF6A-4519-92E2-EF5FE6F9C78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403101:*:*:*:*:*:*",
              "matchCriteriaId": "BB2F377F-7260-47FE-9F50-40374EA1ED9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403102:*:*:*:*:*:*",
              "matchCriteriaId": "B73A27AE-5483-4F59-9D03-1E65CEFB5EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403201:*:*:*:*:*:*",
              "matchCriteriaId": "67E6B861-B758-48C6-9B4E-CA348D4A8D11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403202:*:*:*:*:*:*",
              "matchCriteriaId": "25D9AB99-4AD7-4765-9832-44180E038BB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403203:*:*:*:*:*:*",
              "matchCriteriaId": "0AB2650C-DF46-498E-AD6E-549649A20849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403204:*:*:*:*:*:*",
              "matchCriteriaId": "CE7D5CA7-2D77-4B44-AE53-DF07A9D3E43F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403205:*:*:*:*:*:*",
              "matchCriteriaId": "7E9270E3-F4FC-43ED-BA80-67F321BF33C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403206:*:*:*:*:*:*",
              "matchCriteriaId": "B687FC8F-DE82-446B-8EB1-3F3193735D26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403207:*:*:*:*:*:*",
              "matchCriteriaId": "1B710A10-5076-4473-88AE-CA4A9935DF77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403208:*:*:*:*:*:*",
              "matchCriteriaId": "432C66F0-03FA-4E0A-805F-7505B92C348B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403209:*:*:*:*:*:*",
              "matchCriteriaId": "4B0B6D86-60E9-4193-8E8B-F07DF7410746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403210:*:*:*:*:*:*",
              "matchCriteriaId": "D17F3263-3107-4785-BF6B-8A62A13FC720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403211:*:*:*:*:*:*",
              "matchCriteriaId": "5A86BD5F-3858-4E50-995A-CEBE0C0FC19C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404401:*:*:*:*:*:*",
              "matchCriteriaId": "0FB7F12A-3C70-41DC-B64F-990316118A07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404402:*:*:*:*:*:*",
              "matchCriteriaId": "A1CF97B6-E3AE-47A6-A49F-3BFE66CB87F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404403:*:*:*:*:*:*",
              "matchCriteriaId": "A644757F-6A6F-49F5-9B81-06F10C5E34EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404420:*:*:*:*:*:*",
              "matchCriteriaId": "D84D5E4F-DDBA-42B7-974B-02DCB780E8CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201406401:*:*:*:*:*:*",
              "matchCriteriaId": "979169D0-0C6E-4B4A-8FEA-FEBE33B09D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407101:*:*:*:*:*:*",
              "matchCriteriaId": "20EB85A2-0051-430F-85B8-C2DA446E0AC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407102:*:*:*:*:*:*",
              "matchCriteriaId": "12156ABC-3724-4F3E-9E38-7C2C896C48EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407401:*:*:*:*:*:*",
              "matchCriteriaId": "BC573DAD-46D1-473A-B530-862DD301F287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407402:*:*:*:*:*:*",
              "matchCriteriaId": "08A9F95B-6B7A-4CDE-94AC-3235ED59B1E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407403:*:*:*:*:*:*",
              "matchCriteriaId": "05F30A0A-DC59-4BDE-9060-BE25E35A21BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407404:*:*:*:*:*:*",
              "matchCriteriaId": "A6B31963-6FA3-4EC8-9F95-A999EB95B3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407405:*:*:*:*:*:*",
              "matchCriteriaId": "B7DE1928-2F1F-442C-9E10-080AD9BD8D48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409101:*:*:*:*:*:*",
              "matchCriteriaId": "D52E2286-239F-4486-9FB1-40ABF2C3A4D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409201:*:*:*:*:*:*",
              "matchCriteriaId": "7D8617AE-22D6-4A9A-864B-6B104AE19826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409202:*:*:*:*:*:*",
              "matchCriteriaId": "9AE60429-3163-4621-9973-9569C489D0F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409203:*:*:*:*:*:*",
              "matchCriteriaId": "946564F5-90DF-47FB-B704-434222171F72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409204:*:*:*:*:*:*",
              "matchCriteriaId": "7B371375-2F70-4A5C-81A1-3D24236EE06C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409205:*:*:*:*:*:*",
              "matchCriteriaId": "2D89D1FB-354B-4F47-9B68-BC88266C603D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409206:*:*:*:*:*:*",
              "matchCriteriaId": "990EA9A7-AA65-41D9-BFC3-987DEB875AF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409207:*:*:*:*:*:*",
              "matchCriteriaId": "45930839-7669-46B1-88A8-EC7448CFAA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410101:*:*:*:*:*:*",
              "matchCriteriaId": "116EC72C-1639-4E89-8DA5-14F326D8E91D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410401:*:*:*:*:*:*",
              "matchCriteriaId": "56ED6A51-50F6-4181-9FFB-411854102B44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410402:*:*:*:*:*:*",
              "matchCriteriaId": "013566F1-27AD-408A-9ADE-3D88865FC560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410403:*:*:*:*:*:*",
              "matchCriteriaId": "B924FE54-CA68-4C95-A9DA-DD37F2B8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410404:*:*:*:*:*:*",
              "matchCriteriaId": "953DC00C-C694-4AFF-AC8D-3EF8F7B2EA9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410405:*:*:*:*:*:*",
              "matchCriteriaId": "71726A09-D9DE-4063-8B83-35F5E1C15C4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410406:*:*:*:*:*:*",
              "matchCriteriaId": "466ADBAF-9B8A-4F46-A061-3892CDFE0BE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501101:*:*:*:*:*:*",
              "matchCriteriaId": "A5E9B1C7-54CF-4761-ACC4-85D706ECE6FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501401:*:*:*:*:*:*",
              "matchCriteriaId": "7870F2CD-247B-4F1F-BE7E-B0A73210CB7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501402:*:*:*:*:*:*",
              "matchCriteriaId": "21D439E5-9283-41F2-A68E-48C27648A4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501403:*:*:*:*:*:*",
              "matchCriteriaId": "FE762CF7-9B71-4E79-AF1F-077FF2584F3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501404:*:*:*:*:*:*",
              "matchCriteriaId": "A86BD94F-D60A-4E5C-808D-F129B2C221F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501405:*:*:*:*:*:*",
              "matchCriteriaId": "91CA06BB-2978-48E7-974C-AE588D0B773B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201502401:*:*:*:*:*:*",
              "matchCriteriaId": "AEC96D0F-56B5-4582-8519-5CFD59276221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201504201:*:*:*:*:*:*",
              "matchCriteriaId": "D8285D4D-9962-42CC-95C6-F5452EA62B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505101:*:*:*:*:*:*",
              "matchCriteriaId": "C715C51F-F1FC-4B92-BF77-EC75882CFE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505401:*:*:*:*:*:*",
              "matchCriteriaId": "F1BA0B41-E7B7-469F-BEB1-73A6A3315BA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505402:*:*:*:*:*:*",
              "matchCriteriaId": "26E44694-3121-4F50-9052-BAB42D6B45C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505403:*:*:*:*:*:*",
              "matchCriteriaId": "CF156298-D57B-4F30-8895-C3DCE5D8FA7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505404:*:*:*:*:*:*",
              "matchCriteriaId": "2485CC85-A58A-41A3-A0C3-F52C82D772A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509101:*:*:*:*:*:*",
              "matchCriteriaId": "3CB9206E-98ED-472F-8272-3DA2FEA82696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509102:*:*:*:*:*:*",
              "matchCriteriaId": "83FEB3AF-DB9D-4958-AC26-04C694F0416A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509201:*:*:*:*:*:*",
              "matchCriteriaId": "62A760D9-FEA2-49AD-8250-3A830398ECD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509202:*:*:*:*:*:*",
              "matchCriteriaId": "43E6E75D-D814-4DAA-9759-6948955501DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509203:*:*:*:*:*:*",
              "matchCriteriaId": "BEFD9527-F0CA-493B-A894-4BB26AB65F54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509204:*:*:*:*:*:*",
              "matchCriteriaId": "9DC241D3-4352-4339-8C81-BA7878FD5062",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509205:*:*:*:*:*:*",
              "matchCriteriaId": "D2E50F31-00DB-4724-982E-E39E55E75FBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509206:*:*:*:*:*:*",
              "matchCriteriaId": "1099C9B4-11A1-4545-8054-5CC247286617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509207:*:*:*:*:*:*",
              "matchCriteriaId": "8F018232-8B68-4496-A38B-6E1B84F1AA28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509208:*:*:*:*:*:*",
              "matchCriteriaId": "D0F66CE5-E0BD-41B4-9D36-1C626FFF2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509209:*:*:*:*:*:*",
              "matchCriteriaId": "08CB5270-1BD3-48D0-AB8C-B3CF0C52499F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509210:*:*:*:*:*:*",
              "matchCriteriaId": "EC263338-15D1-4F8C-8BE7-494971F31682",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509211:*:*:*:*:*:*",
              "matchCriteriaId": "061C95B9-845F-4235-9ABE-7BD5F555209C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509212:*:*:*:*:*:*",
              "matchCriteriaId": "75EB3FC3-C4C1-4841-88E6-922CADC9B402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509213:*:*:*:*:*:*",
              "matchCriteriaId": "FE0F78D7-2139-46AD-9C69-229BA94896D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201510401:*:*:*:*:*:*",
              "matchCriteriaId": "A630790E-2F77-4C05-91BD-06AB8894A28E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512101:*:*:*:*:*:*",
              "matchCriteriaId": "6A96EA60-16A8-4129-8E2E-B8B5C4F83D39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512102:*:*:*:*:*:*",
              "matchCriteriaId": "A30EE76C-594A-4DD2-95D5-8E8D8B6D3185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512401:*:*:*:*:*:*",
              "matchCriteriaId": "D9A31A47-DE48-42AA-B7CD-4661624A50A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512402:*:*:*:*:*:*",
              "matchCriteriaId": "B0CC39CC-45DF-4461-9219-808CBE68592A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512403:*:*:*:*:*:*",
              "matchCriteriaId": "4FAC6817-6316-4592-8510-02772D3EFF3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512404:*:*:*:*:*:*",
              "matchCriteriaId": "711F5017-AEC2-4649-AA8A-6A596591F11C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201601401:*:*:*:*:*:*",
              "matchCriteriaId": "A12209C7-0027-46B1-A8D8-535A631A4FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201602401:*:*:*:*:*:*",
              "matchCriteriaId": "8D09CF29-38FD-487F-8597-518F206531BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608101:*:*:*:*:*:*",
              "matchCriteriaId": "D35EAA15-0DEA-42D8-AEFE-F4CB6BC6CFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608102:*:*:*:*:*:*",
              "matchCriteriaId": "BEC12F16-071D-4648-A044-1274CBACE988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608401:*:*:*:*:*:*",
              "matchCriteriaId": "0763BDFC-0D5D-43E0-BD3C-F6A7D41F53C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608402:*:*:*:*:*:*",
              "matchCriteriaId": "57160A54-9049-4F31-AF1A-28A18F0EFF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608403:*:*:*:*:*:*",
              "matchCriteriaId": "54AD4072-BFAE-4941-8CC3-6DE5E3222DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608404:*:*:*:*:*:*",
              "matchCriteriaId": "9109EB3E-C635-4B99-9BE5-B9FD9C4B5D6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608405:*:*:*:*:*:*",
              "matchCriteriaId": "2E01FEF6-8D64-428E-AFB0-FFEB21CCDC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609101:*:*:*:*:*:*",
              "matchCriteriaId": "910B3A6A-F418-4A0E-B612-DECD4900BB14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609102:*:*:*:*:*:*",
              "matchCriteriaId": "A6B5E386-0BFC-4F1B-9D1A-E2F31C8A05BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609401:*:*:*:*:*:*",
              "matchCriteriaId": "29175BA1-3A31-4E9E-8B52-B078CC33F51C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609402:*:*:*:*:*:*",
              "matchCriteriaId": "573A99EF-0B6B-41D6-B71F-1C21B1565A3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609403:*:*:*:*:*:*",
              "matchCriteriaId": "209AD390-0ABA-4225-9168-A769ED7808DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612101:*:*:*:*:*:*",
              "matchCriteriaId": "C4553BE6-DEDE-4E16-A335-1F8DE5F7B9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612102:*:*:*:*:*:*",
              "matchCriteriaId": "5909ED7E-B49C-42D5-A634-788733D49FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612401:*:*:*:*:*:*",
              "matchCriteriaId": "21B55E0E-8923-4779-970F-A335C708CD3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612402:*:*:*:*:*:*",
              "matchCriteriaId": "D0B9CB8C-8072-46E3-8A6F-41FDB2365436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201703401:*:*:*:*:*:*",
              "matchCriteriaId": "6C2C8471-D52C-41DF-A96B-E6D0A1E7A070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709101:*:*:*:*:*:*",
              "matchCriteriaId": "E2A9B43C-51F7-42C6-84CD-B882055915B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709102:*:*:*:*:*:*",
              "matchCriteriaId": "9F239FF7-CA1E-4711-A8A8-C1F945366E19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709103:*:*:*:*:*:*",
              "matchCriteriaId": "7E696E99-6F94-4C74-911A-01162CA34B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709401:*:*:*:*:*:*",
              "matchCriteriaId": "0B18A0A1-F28F-4282-B871-06344A674EDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709402:*:*:*:*:*:*",
              "matchCriteriaId": "FE2DA304-2C7F-4F5A-A3D0-0DF15E442B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709403:*:*:*:*:*:*",
              "matchCriteriaId": "EEF8BCE8-567E-4392-AD10-4DC4EF93E5CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*",
              "matchCriteriaId": "2B9D5E67-78C9-495E-91F0-AF94871E5FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*",
              "matchCriteriaId": "6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*",
              "matchCriteriaId": "ADC13026-3B5A-4BF0-BDEC-B77338E427E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*",
              "matchCriteriaId": "6CBA70BA-FFCD-4D2D-AD26-95CC62748937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*",
              "matchCriteriaId": "4C92DD8B-8AB8-40D4-8E86-12FEB055D37A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*",
              "matchCriteriaId": "C58D77F5-CDB2-47DA-A879-BABEBE2E1E04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*",
              "matchCriteriaId": "D0C324FB-3989-4A4A-BF5B-C40CA698DDB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*",
              "matchCriteriaId": "0E7AC58E-D1F8-4FDF-9A28-61CF6158330A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*",
              "matchCriteriaId": "489EE0F6-5510-470E-8711-DC08B4AFB4F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*",
              "matchCriteriaId": "6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*",
              "matchCriteriaId": "DDAA48A9-9319-4104-B151-D529E5EBF0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*",
              "matchCriteriaId": "D16CD918-5075-4975-8B1E-21D8AD35A28E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*",
              "matchCriteriaId": "7A38CD8E-494D-4E0E-A300-8550FC81FAE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*",
              "matchCriteriaId": "1F40ABE8-8DED-4633-A34C-00DF5D510E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*",
              "matchCriteriaId": "1736B975-089B-413C-8CA0-5524B957EF9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*",
              "matchCriteriaId": "0E4DCBF6-7189-497A-B923-08574443172C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*",
              "matchCriteriaId": "16FBA646-0B5E-44A7-BB12-29D5C611AEC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*",
              "matchCriteriaId": "29F57497-7B48-4D0C-B8F5-8D33062BECEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*",
              "matchCriteriaId": "ADDE96C7-C489-4D14-990B-8524627A23D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*",
              "matchCriteriaId": "AD82C093-FD98-45DE-9EE6-A05E81A1FEC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*",
              "matchCriteriaId": "08789F9E-CDC7-4F89-B925-92C9E3AE5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*",
              "matchCriteriaId": "26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*",
              "matchCriteriaId": "621C203B-4B66-49CC-A35D-D7703109BF14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*",
              "matchCriteriaId": "3261BDEF-D89C-41D9-A360-EC36EAB17490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*",
              "matchCriteriaId": "5170A4F6-02B7-4225-B944-73DB5A4D332C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*",
              "matchCriteriaId": "62A97DBA-A56B-4F0B-B9C4-44B5166681AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*",
              "matchCriteriaId": "806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*",
              "matchCriteriaId": "DBA6211E-134A-484E-8444-FBB5070B395D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*",
              "matchCriteriaId": "3E7B05B3-4076-4A44-B9A6-A44419F175C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*",
              "matchCriteriaId": "1A1636B4-6E79-42D7-AA62-5EE43412B43A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*",
              "matchCriteriaId": "0F0377D0-BBED-41BF-80C5-58414ED413EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*",
              "matchCriteriaId": "6495283C-D18A-4DDA-852E-46F2273D6DAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*",
              "matchCriteriaId": "09DEFEE5-5E9E-4F3A-A245-3E8E2B291339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*",
              "matchCriteriaId": "4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*",
              "matchCriteriaId": "17A84E0A-1429-467F-9EE1-FCA062392DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*",
              "matchCriteriaId": "C591163D-64BC-403B-A460-5B2258EC2F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*",
              "matchCriteriaId": "ED932B89-D34D-4398-8F79-AF98987CAFD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*",
              "matchCriteriaId": "ABD365A0-0B09-4EC2-9973-691144C99507",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*",
              "matchCriteriaId": "FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*",
              "matchCriteriaId": "0E198AE4-A6A3-4875-A7DA-44BE9E1B280F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*",
              "matchCriteriaId": "2FDD5BA0-8180-484D-8308-B0862B6E9DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*",
              "matchCriteriaId": "96A6EB9A-A908-42D1-A6BC-E38E861BBECE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*",
              "matchCriteriaId": "651EDCAA-D785-464D-AE41-425A69F6FFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*",
              "matchCriteriaId": "1B3C704C-9D60-4F72-B482-07F209985E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*",
              "matchCriteriaId": "C1CFE956-4391-4B71-BD0B-96A008A624B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*",
              "matchCriteriaId": "409778CD-9AB3-4793-A5F5-8D8657F81442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*",
              "matchCriteriaId": "F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*",
              "matchCriteriaId": "0DC45A8B-6DE0-465F-9644-B75A09394F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*",
              "matchCriteriaId": "7A265671-BCB0-401A-A1E8-500F9D41492E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*",
              "matchCriteriaId": "83168067-1E43-4186-9B15-3FC702C6583C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*",
              "matchCriteriaId": "8C122DB4-8410-4C4E-87BE-EB3175CE182B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*",
              "matchCriteriaId": "C76ED78D-0778-4269-938E-BB7586C1E44E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*",
              "matchCriteriaId": "7A1F78C5-E995-4E37-83C5-5B6A1D39E549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*",
              "matchCriteriaId": "7A2E842D-AF37-4641-AD05-B91F250E7487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*",
              "matchCriteriaId": "A07EAC87-32FD-4553-B71D-181F2C66AE68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*",
              "matchCriteriaId": "AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*",
              "matchCriteriaId": "865D3042-68ED-44B9-A036-9433F7463D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*",
              "matchCriteriaId": "FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*",
              "matchCriteriaId": "11AE3F61-9655-4B20-96E1-92112BE2BEDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*",
              "matchCriteriaId": "ECE35166-3019-450B-9C69-484E4EDE5A6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*",
              "matchCriteriaId": "D892B066-381B-4F46-8363-7BA1647BBCD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*",
              "matchCriteriaId": "710DB381-5504-4493-8D0A-17AB8E5A903B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*",
              "matchCriteriaId": "42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*",
              "matchCriteriaId": "33CBCA55-010E-4E84-B2F8-F9B53D5A3340",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*",
              "matchCriteriaId": "95A73B4B-F9B3-4D66-9668-902902C73CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*",
              "matchCriteriaId": "8D14D51D-E2EA-4826-8C6E-AF1C15F12384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*",
              "matchCriteriaId": "BED100A1-9D59-48BE-91D4-0C8F2D678E6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*",
              "matchCriteriaId": "660B51F2-DFE0-49F6-AD2A-6E94B20F4019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*",
              "matchCriteriaId": "8BF80536-348A-468E-AC1C-DA53632FCC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*",
              "matchCriteriaId": "CFABF302-AC32-4507-BDD9-314854DE55BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*",
              "matchCriteriaId": "9EDE020F-4FB1-4F1D-B434-6745045702D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*",
              "matchCriteriaId": "AA1538B9-E860-46CE-A4CA-1393ECA20D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*",
              "matchCriteriaId": "386A6805-6167-47BA-A02F-073DC7E0FE36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*",
              "matchCriteriaId": "03BA15D8-F7A2-428C-8104-BCEBDE7C1EC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*",
              "matchCriteriaId": "1CFCFE7B-37E5-4C64-9B43-4F693F227231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*",
              "matchCriteriaId": "02CFAE22-37DB-4787-96FB-9E0F8EF671E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*",
              "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*",
              "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*",
              "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*",
              "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*",
              "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*",
              "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*",
              "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*",
              "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*",
              "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*",
              "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*",
              "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*",
              "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*",
              "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*",
              "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*",
              "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*",
              "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*",
              "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*",
              "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*",
              "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*",
              "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*",
              "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*",
              "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*",
              "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*",
              "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*",
              "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*",
              "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*",
              "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*",
              "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*",
              "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*",
              "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "155A0C39-4D0A-4264-B392-46002908939C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "514DE9F5-D826-42AA-B4CF-3EB09F4D3D5D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AB8C81-F441-4563-B5E0-B738DF4D1C50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDA3C472-D1E9-47B3-AFD0-BD274E3291F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30BECA7-C45A-423D-9200-98D51BE9C84C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E376B2A-430D-4D1D-BC28-92CD7E1E8564",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4164A584-6F0D-4154-8FED-DC044CDE1FE7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C9E6FC-9C40-4105-9FB0-17013E1ABBB3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B37176F-0AF4-4410-9C1F-4C5ED0051681",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2F2936E-A611-472E-8EF0-F336A19DF578",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D200C1F-1909-4952-824F-A2D279B9B37E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC9F68C-7D65-4D29-AAA1-BA43228C6208",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
    },
    {
      "lang": "es",
      "value": "Los sistemas con microprocesadores con ejecuci\u00f3n especulativa y predicci\u00f3n de ramas podr\u00edan permitir la revelaci\u00f3n no autorizada de informaci\u00f3n al atacante con acceso de usuario local mediante un an\u00e1lisis de un canal lateral."
    }
  ],
  "id": "CVE-2017-5753",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.1,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-04T13:29:00.257",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/584653"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102371"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040071"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-254.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0292"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "Vendor Advisory"
      ],
      "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/Jun/36"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201810-06"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://spectreattack.com/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX231399"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K91229003"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3540-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3540-2/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3541-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3541-2/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3542-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3542-2/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3549-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3580-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3597-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3597-2/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4187"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4188"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43427/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/180049"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_01"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/584653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-254.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "Vendor Advisory"
      ],
      "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/Jun/36"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201810-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://spectreattack.com/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX231399"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K91229003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3540-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3540-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3541-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3541-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3542-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3542-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3549-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3580-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3597-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3597-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43427/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/180049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-203"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  cisco-sa-20180104-cpusidechannel
Vulnerability from csaf_cisco
Notes
{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "On January 3, 2018, researchers disclosed three vulnerabilities that take advantage of the implementation of speculative execution of instructions on many modern microprocessor architectures to perform side-channel information disclosure attacks. These vulnerabilities could allow an unprivileged local attacker, in specific circumstances, to read privileged memory belonging to other processes or memory allocated to  the operating system kernel.\r\n\r\nThe first two vulnerabilities, CVE-2017-5753 and CVE-2017-5715,  are collectively known as Spectre. The third vulnerability, CVE-2017-5754, is known as Meltdown. The vulnerabilities are all variants of the same attack and differ in the way that speculative execution is exploited.\r\n\r\nTo exploit any of these vulnerabilities, an attacker must be able to run crafted code on an affected device. Although the underlying CPU and operating system combination in a product or service may be affected by these vulnerabilities, the majority of Cisco products are closed systems that do not allow customers to run custom code and are, therefore, not vulnerable. There is no vector to exploit them. Cisco products are considered potentially vulnerable only if they allow customers to execute custom code side-by-side with Cisco code on the same microprocessor.\r\n\r\nA Cisco product that may be deployed as a virtual machine or a container, even while not directly affected by any of these vulnerabilities, could be targeted by such attacks if the hosting environment is vulnerable. Cisco recommends that customers harden their virtual environments, tightly control user access, and ensure that all security updates are installed. Customers who are deploying products as a virtual device in multi-tenant hosting environments should ensure that the underlying hardware, as well as operating system or hypervisor, is patched against the vulnerabilities in question.\r\n\r\nAlthough Cisco cloud services are not directly affected by these vulnerabilities, the infrastructure on which they run may be impacted. Refer to the \u201cAffected Products\u201d section of this advisory for information about the impact of these vulnerabilities on Cisco cloud services.\r\n\r\nCisco will release software updates that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "Cisco is investigating its product line to determine which products and cloud services may be affected by these vulnerabilities. As the investigation progresses, Cisco will update this advisory with information about affected products and services, including the Cisco bug ID for each affected product or service.\r\n\r\nAny product or service not listed in the \u201cProducts Under Investigation\u201d or \u201cVulnerable Products\u201d section of this advisory is to be considered not vulnerable. The criteria for considering whether a product is vulnerable is explained in the \u201cSummary\u201d section of this advisory. Because this is an ongoing investigation, please be aware that products and services currently considered not vulnerable may subsequently be considered vulnerable as additional information becomes available.\r\n\r\nProducts Under Investigation\r\nNo products are currently under active investigation to determine whether they are affected by the vulnerability that is described in this advisory.",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "The following table lists Cisco products and cloud services that are affected by the vulnerabilities described in this advisory:\r\n                                Product              Cisco Bug ID              Fixed Release Availability                                  Network Application, Service, and Acceleration                                  Cisco Cloud Services Platform 2100              CSCvh32644 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32644\"]              Consult the Cisco bug ID for details                                  Cisco Network Functions Virtualization Infrastructure Software              CSCvh49919 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49919\"]              Consult the Cisco bug ID for details                                  Cisco Nexus 3000 Series Switches              CSCvh32392 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392\"]              Consult the Cisco bug ID for details                                  Cisco Nexus 9000 Series Switches - Standalone, NX-OS mode              CSCvh32392 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392\"]              Consult the Cisco bug ID for details                                  Cisco Wide Area Application Services (WAAS)              CSCvh49646 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49646\"]              Update to v6.x (Available)                                  Cisco vBond Orchestrator              \u2014              18.2 (Available)                                  Cisco vEdge 5000              \u2014              18.2 (Available)                                  Cisco vEdge Cloud              \u2014              18.2 (Available)                                  Cisco vManage NMS              \u2014                                                Cisco vSmart Controller              \u2014              18.2 (Available)                                  Network Management and Provisioning                                  Cisco Application Policy Infrastructure Controller (APIC)              CSCvh58549 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549\"]              3.2(1l) (Available)                                  Cisco Evolved Programmable Network Manager              CSCvh64005 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh64005\"]              Consult the Cisco bug ID for details                                  Cisco Virtual Application Policy Infrastructure Controller (APIC)              CSCvh58549 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549\"]              3.2(1l) (Available)                                  Routing and Switching - Enterprise and Service Provider                                  Cisco 4000 Series Integrated Services Routers (IOS XE Open Service Containers) - Meltdown              CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"]              16.3.7 (June-2018)                                  Cisco 4000 Series Integrated Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3              CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"]              A fix is pending on upstream vendors                                  Cisco 800 Industrial Integrated Services Routers (IOx feature)              CSCvh31418 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31418\"]              Consult the Cisco bug ID for details                                  Cisco ASR 1000 Series Aggregation Services Router with RP2 or RP3 (IOS XE Open Service Containers) - Meltdown              CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"]              16.3.7 (June-2018)                                  Cisco ASR 1000 Series Aggregation Services Router with RP2 or RP3 (IOS XE Open Service Containers) - Spectre v1, v2, v3              CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"]              A fix is pending on upstream vendors                                  Cisco ASR 1001-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown              CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"]              16.3.7 (June-2018)                                  Cisco ASR 1001-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3              CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"]              A fix is pending on upstream vendors                                  Cisco ASR 1001-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown              CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"]              16.3.7 (June-2018)                                  Cisco ASR 1001-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3              CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"]              A fix is pending on upstream vendors                                  Cisco ASR 1002-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown              CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"]              16.3.7 (June-2018)                                  Cisco ASR 1002-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3              CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"]              A fix is pending on upstream vendors                                  Cisco ASR 1002-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown              CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"]              16.3.7 (June-2018)                                  Cisco ASR 1002-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3              CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"]              A fix is pending on upstream vendors                                  Cisco ASR 9000 XR 64-bit Series Routers              CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"]              Consult the Cisco bug ID for details                                  Cisco CGR 1000 Compute Module (IOx feature)              CSCvh32516 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32516\"]              Consult the Cisco bug ID for details                                  Cisco Catalyst 9300 Series Switches (Open Service Container or IOx feature)              CSCvh44164 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44164\"]              16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June - 2018)\r\n                                  Cisco Catalyst 9400 Series Switches (Open Service Container or IOx feature)              CSCvh44165 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44165\"]              16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June - 2018)                                  Cisco Catalyst 9500 Series Switches (Open Service Container or IOx feature)              CSCvh44166 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44166\"]              16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June -2018)                                  Cisco Cloud Services Router 1000V Series (IOS XE Open Service Containers) - Meltdown              CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"]              16.3.7 (June-2018)                                  Cisco Cloud Services Router 1000V Series (IOS XE Open Service Containers) - Spectre v1, v2, v3              CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"]              A fix is pending on upstream vendors                                  Cisco NCS 1000 Series Routers              CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"]              Consult the Cisco bug ID for details                                  Cisco NCS 5000 Series Routers              CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"]              Consult the Cisco bug ID for details                                  Cisco NCS 5500 Series Routers              CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"]              Consult the Cisco bug ID for details                                  Cisco Nexus 3500 Series Switches              CSCvh32393 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32393\"]              No fix expected                                  Cisco Nexus 5000 Series Switches (OAC feature)              CSCvh32394 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32394\"]              Consult the Cisco bug ID for details                                  Cisco Nexus 6000 Series Switches (OAC feature)              CSCvh32390 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390\"]              Consult the Cisco bug ID for details                                  Cisco Nexus 7000 Series Switches (OAC feature, Feature Bash)              CSCvh32390 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390\"]              Consult the Cisco bug ID for details                                  Cisco XRv 9000 Series Routers              CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"]              Consult the Cisco bug ID for details                                  Cisco c800 Series Integrated Services Routers (IOx feature)              CSCvh51582 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh51582\"]              Consult the Cisco bug ID for details                                  Unified Computing                                  Cisco C880 M4 Server              CSCvh66783 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783\"]              Consult the Cisco bug ID for details                                  Cisco C880 M5 Server              CSCvh66783 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783\"]              Consult the Cisco bug ID for details                                  Cisco Enterprise Network Compute System 5100 Series Servers              CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"]              UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details                                  Cisco Enterprise Network Compute System 5400 Series Servers              CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"]              UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details                                  Cisco HyperFlex with VMWare Hypervisor              CSCvh68612 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh68612\"]              HX 2.5.1d\r\nHX 2.6.1d\r\nHX 3.0.1a\r\n(Available)                                  Cisco UCS B-Series M2 Blade Servers              CSCvh31576 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576\"]              UCS B-Series M2 Blade Servers - UCS Manager 2.2(8j) (Apr-2018)\r\nUCS Manager 3.1(3h) (May-2018)\r\nUCS Manager 3.2(3b) (May-2018)\r\nUCS C-Series M2 Rack Servers -UCS Manager 2.2(8j) (Apr-2018)\r\nIMC 1.4(3z08) (Apr-2018) / 1.5(9e) (Apr-2018)\r\n                                  Cisco UCS B-Series M3 Blade Servers              CSCvg97965 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965\"]              UCS B-Series M3 Blade Servers\r\n3.2(3a)(Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M3 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nUCS Manager 2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(9n) (Apr-2018)\r\n                                  Cisco UCS B-Series M4 Blade Servers (except B260, B460)              CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"]              UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n                                  Cisco UCS B-Series M5 Blade Servers              CSCvh31577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577\"]              UCS B-Series M5 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nUCS C-Series M5 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nIMC 3.1(3a) (Mar-2018)\r\n                                  Cisco UCS B260 M4 Blade Server              CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"]              UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n                                  Cisco UCS B460 M4 Blade Server              CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"]              UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n                                  Cisco UCS C-Series M2 Rack Servers              CSCvh31576 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576\"]              UCS B-Series M2 Blade Servers - UCS Manager 2.2(8j) (Apr-2018)\r\nUCS Manager 3.1(3h) (May-2018)\r\nUCS Manager 3.2(3b) (May-2018)\r\nUCS C-Series M2 Rack Servers -UCS Manager 2.2(8j) (Apr-2018)\r\nIMC 1.4(3z08) (Apr-2018) / 1.5(9e) (Apr-2018)\r\n                                  Cisco UCS C-Series M3 Rack Servers              CSCvg97965 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965\"]              UCS B-Series M3 Blade Servers\r\n3.2(3a)(Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M3 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nUCS Manager 2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(9n) (Apr-2018)\r\n                                  Cisco UCS C-Series M4 Rack Servers (except C460) 1              CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"]              UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n                                  Cisco UCS C-Series M5 Rack Servers 1              CSCvh31577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577\"]              UCS B-Series M5 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nUCS C-Series M5 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nIMC 3.1(3a) (Mar-2018)\r\n                                  Cisco UCS C460 M4 Rack Server              CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"]              UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n                                  Cisco UCS E-Series M2 Servers              CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"]              UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details                                  Cisco UCS E-Series M3 Servers              CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"]              UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details                                  Cisco UCS M-Series Modular Servers              CSCvh55760 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh55760\"]              No fix expected                                  Cisco UCS S3260 M4 Storage Server              CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"]              UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n                                  Voice and Unified Communications Devices                                  Cisco Remote Expert Mobile              CSCvh58132 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58132\"]              11.6(1)ES3 11.5(1)ES8 (Available)                                  Wireless                                  Cisco Wireless Gateway for LoRaWAN              CSCvh58504 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58504\"]              Consult the Cisco bug ID for details                                  Cisco Cloud Hosted Services                                  Cisco Metacloud              CSCvh53992 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh53992\"]              Meltdown and Spectre variant 1 (v4.7) (Feb-2018)\r\nSpectre variant 2 (Apr-2018)\r\n                                  Cisco Threat Grid              \u2014              v2.4.3 (Available)\r\n  1 Cisco UCS M4 and M5 Rack Servers are used as part of the Cisco HyperFlex Solution.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "No other Cisco products or cloud services are currently known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following products or cloud services:\r\n\r\nCollaboration and Social Media\r\n\r\nCisco Meeting Server\r\nNetwork Application, Service, and Acceleration\r\n\r\nCisco vEdge 1000\r\nCisco vEdge 100\r\nCisco vEdge 2000\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCisco 1000 Series Connected Grid Routers\r\nCisco 500 Series WPAN Industrial Routers (IOx feature)\r\nCisco ASR 1001 Fixed Configuration Aggregation Services Router\r\nCisco ASR 1002 Fixed Configuration Aggregation Services Router\r\nCisco ASR 1002-F Fixed Configuration Aggregation Services Router\r\nCisco Catalyst 3650 Series Switches\r\nCisco Catalyst 3850 Series Switches\r\nCisco Industrial Ethernet 4000 Series Switches (IOx feature)\r\nCisco Nexus 4000 Series Blade Switches\r\nCisco Nexus 9000 Series Fabric Switches - ACI mode\r\nCisco Cloud Hosted Services\r\n\r\nCisco Cloudlock\r\nCisco Managed Services\r\nCisco Meraki\r\nCisco Spark\r\nCisco Umbrella\r\nCisco WebEx Centers - Meeting Center, Training Center, Event Center, Support Center",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Details about the vulnerabilities are as follows.\r\n\r\nModern CPU Process Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability due to the design of most modern CPUs could allow a local attacker to access sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to improper implementation of the speculative execution of instructions by the affected software. This vulnerability can by triggered by utilizing branch target injection. An attacker could exploit this vulnerability by executing arbitrary code and performing a side-channel attack on a targeted system. A successful exploit could allow the attacker to read sensitive memory information.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5715\r\n\r\nModern CPU Process Branch Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability due to the design of most modern CPUs could allow a local attacker to access sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to improper implementation of the speculative execution of instructions by the affected software. This vulnerability can by triggered by performing a bounds check bypass. An attacker could exploit this vulnerability by executing arbitrary code and performing a side-channel attack on a targeted system. A successful exploit could allow the attacker to read sensitive memory information.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5753\r\n\r\nIntel CPU Indirect Branch Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability in Intel CPU hardware could allow a local attacker to gain access to sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to side-channel attacks, which are also referred to as Meltdown attacks. A local attacker could exploit this vulnerability by executing arbitrary code on the affected system. A successful exploit could allow the attacker to gain access to sensitive information on the targeted system, including accessing memory from the CPU cache.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5754",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "Any workarounds will be documented in the product-specific Cisco bugs, which are accessible through the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID\"].",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "For information about fixed software releases, consult the Cisco bugs identified in the \u201cVulnerable Products\u201d section of this advisory.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The vulnerabilities described in this advisory were discussed in several articles and discussion forums as of January 3, 2018.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CPU Side-Channel Information Disclosure Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "category": "external",
        "summary": "CPU Side-Channel Information Disclosure Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewAlert.x?alertId=56354"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "category": "external",
        "summary": "CSCvh32644",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32644"
      },
      {
        "category": "external",
        "summary": "CSCvh49919",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49919"
      },
      {
        "category": "external",
        "summary": "CSCvh32392",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392"
      },
      {
        "category": "external",
        "summary": "CSCvh32392",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392"
      },
      {
        "category": "external",
        "summary": "CSCvh49646",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49646"
      },
      {
        "category": "external",
        "summary": "CSCvh58549",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549"
      },
      {
        "category": "external",
        "summary": "CSCvh64005",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh64005"
      },
      {
        "category": "external",
        "summary": "CSCvh58549",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549"
      },
      {
        "category": "external",
        "summary": "CSCvh32416",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
      },
      {
        "category": "external",
        "summary": "CSCvj59152",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
      },
      {
        "category": "external",
        "summary": "CSCvh31418",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31418"
      },
      {
        "category": "external",
        "summary": "CSCvh32416",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
      },
      {
        "category": "external",
        "summary": "CSCvj59152",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
      },
      {
        "category": "external",
        "summary": "CSCvh32416",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
      },
      {
        "category": "external",
        "summary": "CSCvj59152",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
      },
      {
        "category": "external",
        "summary": "CSCvh32416",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
      },
      {
        "category": "external",
        "summary": "CSCvj59152",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
      },
      {
        "category": "external",
        "summary": "CSCvh32416",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
      },
      {
        "category": "external",
        "summary": "CSCvj59152",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
      },
      {
        "category": "external",
        "summary": "CSCvh32416",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
      },
      {
        "category": "external",
        "summary": "CSCvj59152",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
      },
      {
        "category": "external",
        "summary": "CSCvh32429",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
      },
      {
        "category": "external",
        "summary": "CSCvh32516",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32516"
      },
      {
        "category": "external",
        "summary": "CSCvh44164",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44164"
      },
      {
        "category": "external",
        "summary": "CSCvh44165",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44165"
      },
      {
        "category": "external",
        "summary": "CSCvh44166",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44166"
      },
      {
        "category": "external",
        "summary": "CSCvh32416",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
      },
      {
        "category": "external",
        "summary": "CSCvj59152",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
      },
      {
        "category": "external",
        "summary": "CSCvh32429",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
      },
      {
        "category": "external",
        "summary": "CSCvh32429",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
      },
      {
        "category": "external",
        "summary": "CSCvh32429",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
      },
      {
        "category": "external",
        "summary": "CSCvh32393",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32393"
      },
      {
        "category": "external",
        "summary": "CSCvh32394",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32394"
      },
      {
        "category": "external",
        "summary": "CSCvh32390",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390"
      },
      {
        "category": "external",
        "summary": "CSCvh32390",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390"
      },
      {
        "category": "external",
        "summary": "CSCvh32429",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
      },
      {
        "category": "external",
        "summary": "CSCvh51582",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh51582"
      },
      {
        "category": "external",
        "summary": "CSCvh66783",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783"
      },
      {
        "category": "external",
        "summary": "CSCvh66783",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783"
      },
      {
        "category": "external",
        "summary": "CSCvh48274",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274"
      },
      {
        "category": "external",
        "summary": "CSCvh48274",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274"
      },
      {
        "category": "external",
        "summary": "CSCvh68612",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh68612"
      },
      {
        "category": "external",
        "summary": "CSCvh31576",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576"
      },
      {
        "category": "external",
        "summary": "CSCvg97965",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965"
      },
      {
        "category": "external",
        "summary": "CSCvg97979",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979"
      },
      {
        "category": "external",
        "summary": "CSCvh31577",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577"
      },
      {
        "category": "external",
        "summary": "CSCvg98015",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015"
      },
      {
        "category": "external",
        "summary": "CSCvg98015",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015"
      },
      {
        "category": "external",
        "summary": "CSCvh31576",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576"
      },
      {
        "category": "external",
        "summary": "CSCvg97965",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965"
      },
      {
        "category": "external",
        "summary": "CSCvg97979",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979"
      },
      {
        "category": "external",
        "summary": "CSCvh31577",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577"
      },
      {
        "category": "external",
        "summary": "CSCvg98015",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015"
      },
      {
        "category": "external",
        "summary": "CSCvh48274",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274"
      },
      {
        "category": "external",
        "summary": "CSCvh48274",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274"
      },
      {
        "category": "external",
        "summary": "CSCvh55760",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh55760"
      },
      {
        "category": "external",
        "summary": "CSCvg97979",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979"
      },
      {
        "category": "external",
        "summary": "CSCvh58132",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58132"
      },
      {
        "category": "external",
        "summary": "CSCvh58504",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58504"
      },
      {
        "category": "external",
        "summary": "CSCvh53992",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh53992"
      },
      {
        "category": "external",
        "summary": "Cisco Bug Search Tool",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "CPU Side-Channel Information Disclosure Vulnerabilities",
    "tracking": {
      "current_release_date": "2018-07-06T21:11:00+00:00",
      "generator": {
        "date": "2022-09-03T03:07:27+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20180104-cpusidechannel",
      "initial_release_date": "2018-01-04T22:20:00+00:00",
      "revision_history": [
        {
          "date": "2018-01-04T22:24:26+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2018-01-04T23:26:00+00:00",
          "number": "1.1.0",
          "summary": "Clarified the non-vulnerable product section."
        },
        {
          "date": "2018-01-05T20:52:29+00:00",
          "number": "1.2.0",
          "summary": "Updated Summary and Products Under Investigation, added the Vulnerable Products table with information about fixes."
        },
        {
          "date": "2018-01-08T22:28:29+00:00",
          "number": "1.3.0",
          "summary": "Updated vulnerability details and information about products under investigation and products confirmed not vulnerable. Added the Vulnerable Products table, including information about fixed release availability."
        },
        {
          "date": "2018-01-09T20:20:13+00:00",
          "number": "1.4.0",
          "summary": "Updated information about products under investigation and vulnerable products."
        },
        {
          "date": "2018-01-10T21:32:05+00:00",
          "number": "1.5.0",
          "summary": "Updated the summary to indicate the status of Cisco cloud services and remind administrators to control user access. Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable."
        },
        {
          "date": "2018-01-11T21:04:01+00:00",
          "number": "1.6.0",
          "summary": "Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable."
        },
        {
          "date": "2018-01-12T21:22:52+00:00",
          "number": "1.7.0",
          "summary": "Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable."
        },
        {
          "date": "2018-01-15T19:52:57+00:00",
          "number": "1.8.0",
          "summary": "Updated information about  products under investigation and vulnerable products, including fixed release availability."
        },
        {
          "date": "2018-01-16T22:37:34+00:00",
          "number": "1.9.0",
          "summary": "Updated information about products under investigation and vulnerable products, including fixed release availability."
        },
        {
          "date": "2018-01-17T22:03:45+00:00",
          "number": "1.10.0",
          "summary": "Updated Vulnerable Products section with fixed release availability and estimates."
        },
        {
          "date": "2018-01-18T22:34:03+00:00",
          "number": "1.11.0",
          "summary": "Updated Summary section to provide guidance on updating underlying operating systems and hypervisors within virtual environments. Updated Affected Products sections and fixed release table."
        },
        {
          "date": "2018-01-19T21:04:12+00:00",
          "number": "1.12.0",
          "summary": "Updated Products Under Investigation and Vulnerable Products."
        },
        {
          "date": "2018-01-22T20:45:55+00:00",
          "number": "1.13.0",
          "summary": "Updated Products Under Investigation and Vulnerable Products sections.  Removed UCS M5 server firmware release date.  The UCS M5 BIOS updates have been removed from cisco.com at this time.  Customers are advised to wait for the next revision of these updates before updating their devices."
        },
        {
          "date": "2018-01-24T21:06:03+00:00",
          "number": "1.14.0",
          "summary": "Updated Products Under Investigation and Vulnerable Products sections."
        },
        {
          "date": "2018-01-26T17:23:15+00:00",
          "number": "1.15.0",
          "summary": "Updated Vulnerable Products section."
        },
        {
          "date": "2018-01-30T20:21:50+00:00",
          "number": "1.16.0",
          "summary": "Updated Vulnerable and Confirmed Not Vulnerable sections.  Cisco Industrial Ethernet 4000 devices moved to Confirmed Not Vulnerable section."
        },
        {
          "date": "2018-02-05T20:55:19+00:00",
          "number": "1.17.0",
          "summary": "Updated Vulnerable Products table."
        },
        {
          "date": "2018-02-07T19:48:53+00:00",
          "number": "1.18.0",
          "summary": "Updated Vulnerable Products Table with fiximelines on a number of products."
        },
        {
          "date": "2018-02-07T22:16:45+00:00",
          "number": "1.19.0",
          "summary": "Updated Vulnerable Products Table Fix information for E-Series servers."
        },
        {
          "date": "2018-03-01T21:13:58+00:00",
          "number": "1.20.0",
          "summary": "Updated Vulnerable Products table with estimated availability dates for the delivery of fixed software for multiple products."
        },
        {
          "date": "2018-03-07T21:57:52+00:00",
          "number": "1.21.0",
          "summary": "Updated Vulnerable Products table with estimated availability dates for the delivery of fixed software for Cisco UCS Servers."
        },
        {
          "date": "2018-03-20T22:32:23+00:00",
          "number": "1.22.0",
          "summary": "Updated Vulnerable Products table with version information and estimated availability dates for the delivery of fixed software for Cisco UCS Servers."
        },
        {
          "date": "2018-04-09T19:33:18+00:00",
          "number": "1.23.0",
          "summary": "Updated Vulnerable Products table with fixed version information for UCS M2, M3, and additional M4 models."
        },
        {
          "date": "2018-05-15T17:10:59+00:00",
          "number": "1.24.0",
          "summary": "Updated Vulnerable Products table with fixed version information for multiple products."
        },
        {
          "date": "2018-05-22T18:30:08+00:00",
          "number": "1.25.0",
          "summary": "Updated Vulnerable Products table with fixed version information for multiple products."
        },
        {
          "date": "2018-06-05T18:00:09+00:00",
          "number": "1.26.0",
          "summary": "Updated Vulnerable Products table with fixed version information for multiple products."
        },
        {
          "date": "2018-06-08T18:55:52+00:00",
          "number": "1.27.0",
          "summary": "Updated Vulnerable Products table with fixed version information for multiple products."
        },
        {
          "date": "2018-06-13T18:39:34+00:00",
          "number": "1.28.0",
          "summary": "Updated Vulnerable Products table with fixed version information for multiple products."
        },
        {
          "date": "2018-06-22T18:11:46+00:00",
          "number": "1.29.0",
          "summary": "Updated Vulnerable Products table with fixed version information for multiple products. Added second defect for a selection of IOS XE-based products to cover independent fixes of Spectre and Meltdown issues."
        },
        {
          "date": "2018-06-27T21:00:41+00:00",
          "number": "1.30.0",
          "summary": "Updated Vulnerable Products table with fixed version information for UCS E-Series M2 Servers."
        },
        {
          "date": "2018-07-06T21:11:04+00:00",
          "number": "1.31.0",
          "summary": "Updated Vulnerable Products table with fixed version information for multiple products."
        }
      ],
      "status": "interim",
      "version": "1.31.0"
    }
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5754",
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "release_date": "2018-01-04T16:54:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time."
        }
      ],
      "title": "Intel CPU Indirect Branch Prediction Information Disclosure Vulnerability"
    },
    {
      "cve": "CVE-2017-5753",
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "release_date": "2018-01-04T16:50:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time."
        }
      ],
      "title": "Modern CPU Process Branch Prediction Information Disclosure Vulnerability"
    },
    {
      "cve": "CVE-2017-5715",
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "release_date": "2018-01-04T16:43:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time."
        }
      ],
      "title": "Modern CPU Process Prediction Information Disclosure Vulnerability"
    }
  ]
}
  cnvd-2018-00304
Vulnerability from cnvd
目前部分厂商发布了补丁修复信息: Amazon AWS:https://aws.amazon.com/security/security-bulletins/AWS-2018-013/ Apple:https://source.android.com/security/bulletin/2018-01-01 Android:https://source.android.com/security/bulletin/2018-01-01
| Name | ['Microsoft Windows 7 SP1', 'Microsoft Internet Explorer 11', 'Microsoft Windows 8.1', 'google V8', 'Microsoft Windows 10', 'Microsoft Edge', 'Intel Xeon CPU E5-1650 v3', 'ARM Cortex A57', 'AMD PRO A8-9600 R7', 'AMD 10 COMPUTE CORES 4C+6G', 'AMD FX(tm)-8320 Eight-Core Processor', 'Microsoft Windows Server'] | 
|---|
{
  "bids": {
    "bid": {
      "bidNumber": "102371"
    }
  },
  "cves": {
    "cve": {
      "cveNumber": "CVE-2017-5753"
    }
  },
  "description": "CPU hardware\u662f\u4e00\u5957\u8fd0\u884c\u5728CPU\uff08\u4e2d\u592e\u5904\u7406\u5668\uff09\u4e2d\u7528\u4e8e\u7ba1\u7406\u548c\u63a7\u5236CPU\u7684\u56fa\u4ef6\u3002 \r\n\r\nCPU\u5904\u7406\u5668\u5185\u6838\u5b58\u5728Meltdown\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u201c\u7194\u5316\u201d\u4e86\u7531\u786c\u4ef6\u6765\u5b9e\u73b0\u7684\u5b89\u5168\u8fb9\u754c\uff0c\u5141\u8bb8\u4f4e\u6743\u9650\u7528\u6237\u7ea7\u522b\u7684\u5e94\u7528\u7a0b\u5e8f\u201c\u8d8a\u754c\u201d\u8bbf\u95ee\u7cfb\u7edf\u7ea7\u7684\u5185\u5b58\uff0c\u4ece\u800c\u9020\u6210\u6570\u636e\u6cc4\u9732\u3002",
  "discovererName": "Jann Horn (Google Project Zero) and Paul Kocher in collaboration with, in alphabetical order, Daniel Genkin (University of Pennsylvania and University of Maryland), Mike Hamburg (Rambus), Moritz Lipp (Graz University of Technology), and Yuval Yarom (Univer",
  "formalWay": "\u76ee\u524d\u90e8\u5206\u5382\u5546\u53d1\u5e03\u4e86\u8865\u4e01\u4fee\u590d\u4fe1\u606f\uff1a\r\nAmazon AWS\uff1ahttps://aws.amazon.com/security/security-bulletins/AWS-2018-013/\r\nApple\uff1ahttps://source.android.com/security/bulletin/2018-01-01\r\nAndroid\uff1ahttps\uff1a//source.android.com/security/bulletin/2018-01-01",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2018-00304",
  "openTime": "2018-01-04",
  "products": {
    "product": [
      "Microsoft Windows 7 SP1",
      "Microsoft Internet Explorer 11",
      "Microsoft Windows 8.1",
      "google V8",
      "Microsoft Windows 10",
      "Microsoft Edge",
      "Intel Xeon CPU E5-1650 v3",
      "ARM Cortex A57",
      "AMD PRO A8-9600 R7",
      "AMD 10 COMPUTE CORES 4C+6G",
      "AMD FX(tm)-8320 Eight-Core Processor",
      "Microsoft Windows Server"
    ]
  },
  "referenceLink": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/\r\nhttps://www.securityfocus.com/bid/102371",
  "serverity": "\u4e2d",
  "submitTime": "2018-01-04",
  "title": "CPU\u5904\u7406\u5668\u5185\u6838\u5b58\u5728Meltdown\u6f0f\u6d1e\uff08CNVD-2018-00304\uff09"
}
  gsd-2017-5753
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2017-5753",
    "description": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
    "id": "GSD-2017-5753",
    "references": [
      "https://www.suse.com/security/cve/CVE-2017-5753.html",
      "https://www.debian.org/security/2018/dsa-4188",
      "https://www.debian.org/security/2018/dsa-4187",
      "https://access.redhat.com/errata/RHSA-2018:0654",
      "https://access.redhat.com/errata/RHSA-2018:0512",
      "https://access.redhat.com/errata/RHSA-2018:0496",
      "https://access.redhat.com/errata/RHSA-2018:0464",
      "https://access.redhat.com/errata/RHSA-2018:0292",
      "https://access.redhat.com/errata/RHSA-2018:0182",
      "https://access.redhat.com/errata/RHSA-2018:0151",
      "https://access.redhat.com/errata/RHSA-2018:0022",
      "https://access.redhat.com/errata/RHSA-2018:0021",
      "https://access.redhat.com/errata/RHSA-2018:0020",
      "https://access.redhat.com/errata/RHSA-2018:0018",
      "https://access.redhat.com/errata/RHSA-2018:0017",
      "https://access.redhat.com/errata/RHSA-2018:0016",
      "https://access.redhat.com/errata/RHSA-2018:0010",
      "https://ubuntu.com/security/CVE-2017-5753",
      "https://advisories.mageia.org/CVE-2017-5753.html",
      "https://security.archlinux.org/CVE-2017-5753",
      "https://alas.aws.amazon.com/cve/html/CVE-2017-5753.html",
      "https://linux.oracle.com/cve/CVE-2017-5753.html",
      "https://packetstormsecurity.com/files/cve/CVE-2017-5753"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2017-5753"
      ],
      "details": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
      "id": "GSD-2017-5753",
      "modified": "2023-12-13T01:21:14.067271Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secure@intel.com",
        "DATE_PUBLIC": "2018-01-03T00:00:00",
        "ID": "CVE-2017-5753",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Most Modern Operating Systems",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "All"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Intel Corporation"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Information Disclosure"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
            "refsource": "CONFIRM",
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
          },
          {
            "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
          },
          {
            "name": "DSA-4187",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2018/dsa-4187"
          },
          {
            "name": "USN-3542-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3542-2/"
          },
          {
            "name": "GLSA-201810-06",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/201810-06"
          },
          {
            "name": "USN-3540-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3540-2/"
          },
          {
            "name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
            "refsource": "CONFIRM",
            "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
          },
          {
            "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
            "refsource": "CONFIRM",
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
          },
          {
            "name": "USN-3597-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3597-1/"
          },
          {
            "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
          },
          {
            "name": "SUSE-SU-2018:0012",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
          },
          {
            "name": "SUSE-SU-2018:0011",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
          },
          {
            "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
            "refsource": "CONFIRM",
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
          },
          {
            "name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
            "refsource": "MISC",
            "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
          },
          {
            "name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
            "refsource": "CONFIRM",
            "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
          },
          {
            "name": "USN-3580-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3580-1/"
          },
          {
            "name": "https://support.f5.com/csp/article/K91229003",
            "refsource": "CONFIRM",
            "url": "https://support.f5.com/csp/article/K91229003"
          },
          {
            "name": "openSUSE-SU-2018:0022",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
          },
          {
            "name": "DSA-4188",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2018/dsa-4188"
          },
          {
            "name": "RHSA-2018:0292",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:0292"
          },
          {
            "name": "http://xenbits.xen.org/xsa/advisory-254.html",
            "refsource": "CONFIRM",
            "url": "http://xenbits.xen.org/xsa/advisory-254.html"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
          },
          {
            "name": "https://www.synology.com/support/security/Synology_SA_18_01",
            "refsource": "CONFIRM",
            "url": "https://www.synology.com/support/security/Synology_SA_18_01"
          },
          {
            "name": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
          },
          {
            "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
            "refsource": "CONFIRM",
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
          },
          {
            "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
          },
          {
            "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
            "refsource": "CONFIRM",
            "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
          },
          {
            "name": "VU#584653",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/584653"
          },
          {
            "name": "VU#180049",
            "refsource": "CERT-VN",
            "url": "https://www.kb.cert.org/vuls/id/180049"
          },
          {
            "name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
            "refsource": "CONFIRM",
            "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
          },
          {
            "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
            "refsource": "CONFIRM",
            "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
          },
          {
            "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
          },
          {
            "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
            "refsource": "CONFIRM",
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
          },
          {
            "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
            "refsource": "CONFIRM",
            "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
          },
          {
            "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf",
            "refsource": "CONFIRM",
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
          },
          {
            "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us",
            "refsource": "CONFIRM",
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
          },
          {
            "name": "USN-3549-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3549-1/"
          },
          {
            "name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
            "refsource": "CONFIRM",
            "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
          },
          {
            "name": "https://support.citrix.com/article/CTX231399",
            "refsource": "CONFIRM",
            "url": "https://support.citrix.com/article/CTX231399"
          },
          {
            "name": "https://spectreattack.com/",
            "refsource": "MISC",
            "url": "https://spectreattack.com/"
          },
          {
            "name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
            "refsource": "CONFIRM",
            "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
          },
          {
            "name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
            "refsource": "CONFIRM",
            "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
          },
          {
            "name": "1040071",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1040071"
          },
          {
            "name": "102371",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/102371"
          },
          {
            "name": "USN-3597-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3597-2/"
          },
          {
            "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
            "refsource": "CONFIRM",
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
          },
          {
            "name": "SUSE-SU-2018:0010",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
          },
          {
            "name": "USN-3540-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3540-1/"
          },
          {
            "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
            "refsource": "CISCO",
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
          },
          {
            "name": "USN-3516-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
          },
          {
            "name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html",
            "refsource": "CONFIRM",
            "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
          },
          {
            "name": "43427",
            "refsource": "EXPLOIT-DB",
            "url": "https://www.exploit-db.com/exploits/43427/"
          },
          {
            "name": "USN-3541-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3541-1/"
          },
          {
            "name": "USN-3541-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3541-2/"
          },
          {
            "name": "USN-3542-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3542-1/"
          },
          {
            "name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
            "refsource": "MISC",
            "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
          },
          {
            "name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
            "refsource": "CONFIRM",
            "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
          },
          {
            "name": "openSUSE-SU-2018:0023",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
          },
          {
            "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
            "refsource": "CONFIRM",
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
          },
          {
            "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
          },
          {
            "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
          },
          {
            "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
          },
          {
            "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update",
            "refsource": "BUGTRAQ",
            "url": "https://seclists.org/bugtraq/2019/Jun/36"
          },
          {
            "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt",
            "refsource": "CONFIRM",
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
          },
          {
            "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
            "refsource": "CONFIRM",
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
          },
          {
            "name": "https://cdrdv2.intel.com/v1/dl/getContent/685359",
            "refsource": "CONFIRM",
            "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.2.2-24922",
                "versionStartIncluding": "5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.1.7-6941-1",
                "versionStartIncluding": "1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:synology:virtual_machine_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.2-23739",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:synology:vs360hd_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:synology:vs360hd:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a8_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a8:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a12_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a12:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a17_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a17:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:pepperl-fuchs:visunet_rm_shell:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:pepperl-fuchs:btc12_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:pepperl-fuchs:btc12:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:pepperl-fuchs:btc14_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:pepperl-fuchs:btc14:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc12_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc12_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_2001_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_2001:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_3001_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_3001:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_7001_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_7001:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_rackmount_2u_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_rackmount_2u:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_rackmount_4u_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_rackmount_4u:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc15_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc15_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc15m_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc15m_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc18.5m_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc18.5m_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc21.5m_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc21.5m_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/wt_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/wt:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/m_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/m:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:valueline_ipc_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:valueline_ipc:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ppc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ppc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ppc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ppc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ipc_p7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ipc_p7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_9000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_9000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_9000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_9000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc7_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc7_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc9_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc9_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc12_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc12_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500_pro:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900_pro:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200_pro:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2010",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:-:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_winac_rtx_\\(f\\)_2010:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.5.9",
                "versionStartIncluding": "8.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.5.8",
                "versionStartIncluding": "12.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403211:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404420:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201406401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410406:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201502401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201504201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509211:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509212:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509213:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201510401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201601401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201602401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201703401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709103:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2017-5753"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-203"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/support/security/Synology_SA_18_01",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.synology.com/support/security/Synology_SA_18_01"
            },
            {
              "name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
            },
            {
              "name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
            },
            {
              "name": "https://support.f5.com/csp/article/K91229003",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.f5.com/csp/article/K91229003"
            },
            {
              "name": "https://spectreattack.com/",
              "refsource": "MISC",
              "tags": [
                "Technical Description",
                "Third Party Advisory"
              ],
              "url": "https://spectreattack.com/"
            },
            {
              "name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
            },
            {
              "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Third Party Advisory",
                "Vendor Advisory"
              ],
              "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
            },
            {
              "name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
            },
            {
              "name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
            },
            {
              "name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
            },
            {
              "name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
            },
            {
              "name": "http://xenbits.xen.org/xsa/advisory-254.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://xenbits.xen.org/xsa/advisory-254.html"
            },
            {
              "name": "1040071",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id/1040071"
            },
            {
              "name": "VU#584653",
              "refsource": "CERT-VN",
              "tags": [
                "Third Party Advisory",
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/584653"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
            },
            {
              "name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
            },
            {
              "name": "43427",
              "refsource": "EXPLOIT-DB",
              "tags": [
                "Exploit",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://www.exploit-db.com/exploits/43427/"
            },
            {
              "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
              "refsource": "CISCO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
            },
            {
              "name": "https://support.citrix.com/article/CTX231399",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.citrix.com/article/CTX231399"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
            },
            {
              "name": "102371",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/102371"
            },
            {
              "name": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
            },
            {
              "name": "openSUSE-SU-2018:0023",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
            },
            {
              "name": "openSUSE-SU-2018:0022",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
            },
            {
              "name": "SUSE-SU-2018:0012",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
            },
            {
              "name": "SUSE-SU-2018:0011",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
            },
            {
              "name": "SUSE-SU-2018:0010",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
            },
            {
              "name": "USN-3516-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
            },
            {
              "name": "RHSA-2018:0292",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:0292"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
            },
            {
              "name": "USN-3597-2",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3597-2/"
            },
            {
              "name": "USN-3597-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3597-1/"
            },
            {
              "name": "USN-3580-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3580-1/"
            },
            {
              "name": "USN-3549-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3549-1/"
            },
            {
              "name": "USN-3542-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3542-1/"
            },
            {
              "name": "USN-3541-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3541-1/"
            },
            {
              "name": "USN-3540-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3540-1/"
            },
            {
              "name": "USN-3542-2",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3542-2/"
            },
            {
              "name": "USN-3541-2",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3541-2/"
            },
            {
              "name": "USN-3540-2",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3540-2/"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory",
                "Patch"
              ],
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
            },
            {
              "name": "DSA-4188",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2018/dsa-4188"
            },
            {
              "name": "DSA-4187",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2018/dsa-4187"
            },
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
            },
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
            },
            {
              "name": "VU#180049",
              "refsource": "CERT-VN",
              "tags": [
                "Third Party Advisory",
                "US Government Resource"
              ],
              "url": "https://www.kb.cert.org/vuls/id/180049"
            },
            {
              "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
            },
            {
              "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
            },
            {
              "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
            },
            {
              "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
            },
            {
              "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
            },
            {
              "name": "GLSA-201810-06",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/201810-06"
            },
            {
              "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
            },
            {
              "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
            },
            {
              "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory",
                "Patch"
              ],
              "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
            },
            {
              "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update",
              "refsource": "BUGTRAQ",
              "tags": [
                "Issue Tracking",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://seclists.org/bugtraq/2019/Jun/36"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
            },
            {
              "name": "https://cdrdv2.intel.com/v1/dl/getContent/685359",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.4,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.1,
          "impactScore": 4.0
        }
      },
      "lastModifiedDate": "2021-11-23T22:14Z",
      "publishedDate": "2018-01-04T13:29Z"
    }
  }
}
  var-201801-1712
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \"melts\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \"cross-border\" access to system-level memory, causing data leakage. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc.
CVE-2017-17975
Tuba Yavuz reported a use-after-free flaw in the USBTV007
audio-video grabber driver.
CVE-2017-18218
Jun He reported a user-after-free flaw in the Hisilicon HNS ethernet
driver.
CVE-2017-18222
It was reported that the Hisilicon Network Subsystem (HNS) driver
implementation does not properly handle ethtool private flags.
CVE-2017-18257
It was reported that the f2fs implementation is prone to an infinite
loop caused by an integer overflow in the __get_data_block()
function.
CVE-2018-1065
The syzkaller tool found a NULL pointer dereference flaw in the
netfilter subsystem when handling certain malformed iptables
rulesets.
CVE-2018-1108
Jann Horn reported that crng_ready() does not properly handle the
crng_init variable states and the RNG could be treated as
cryptographically safe too early after system boot.
CVE-2018-7480
Hou Tao discovered a double-free flaw in the blkcg_init_queue()
function in block/blk-cgroup.c. Relevant releases/architectures:
RHEL 7-based RHEV-H - noarch
- These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2018-1-8-3 Safari 11.0.2
Safari 11.0.2 is now available and and addresses the following:
Available for: OS X El Capitan 10.11.6 and macOS Sierra 10.12.6 Description: Safari 11.0.2 includes security improvements to mitigate the effects of Spectre (CVE- 2017-5753 and CVE-2017-5715).
We would like to acknowledge Jann Horn of Google Project Zero; and Paul Kocher in collaboration with Daniel Genkin of University of Pennsylvania and University of Maryland, Daniel Gruss of Graz University of Technology, Werner Haas of Cyberus Technology, Mike Hamburg of Rambus (Cryptography Research Division), Moritz Lipp of Graz University of Technology, Stefan Mangard of Graz University of Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz of Graz University of Technology, and Yuval Yarom of University of Adelaide and Data61 for their assistance.
Installation note:
Safari 11.0.2 may be obtained from the Mac App Store. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-4187-1 security@debian.org https://www.debian.org/security/ Ben Hutchings May 01, 2018 https://www.debian.org/security/faq
Package : linux CVE ID : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753 CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017 CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241 CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004 CVE-2018-1000199
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
CVE-2015-9016
Ming Lei reported a race condition in the multiqueue block layer
(blk-mq).  On a system with a driver using blk-mq (mtip32xx,
null_blk, or virtio_blk), a local user might be able to use this
for denial of service or possibly for privilege escalation.
CVE-2017-0861
Robb Glasser reported a potential use-after-free in the ALSA (sound)
PCM core.  We believe this was not possible in practice.
CVE-2017-5715
Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.
This specific attack has been named Spectre variant 2 (branch
target injection) and is mitigated for the x86 architecture (amd64
and i386) by using the "retpoline" compiler feature which allows
indirect branches to be isolated from speculative execution.
CVE-2017-5753
Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.
This specific attack has been named Spectre variant 1
(bounds-check bypass) and is mitigated by identifying vulnerable
code sections (array bounds checking followed by array access) and
replacing the array access with the speculation-safe
array_index_nospec() function.
More use sites will be added over time.
CVE-2017-13166
A bug in the 32-bit compatibility layer of the v4l2 ioctl handling
code has been found. Memory protections ensuring user-provided
buffers always point to userland memory were disabled, allowing
destination addresses to be in kernel space. On a 64-bit kernel a
local user with access to a suitable video device can exploit this
to overwrite kernel memory, leading to privilege escalation.
CVE-2017-13220
Al Viro reported that the Bluetooth HIDP implementation could
dereference a pointer before performing the necessary type check. 
A local user could use this to cause a denial of service.
CVE-2017-16526
Andrey Konovalov reported that the UWB subsystem may dereference
an invalid pointer in an error case.  A local user might be able
to use this for denial of service.
CVE-2017-16911
Secunia Research reported that the USB/IP vhci_hcd driver exposed
kernel heap addresses to local users.  This information could aid the
exploitation of other vulnerabilities.
CVE-2017-16912
Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to an out-of-bounds read.  A remote user able to connect to the
USB/IP server could use this for denial of service.
CVE-2017-16913
Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to excessive memory allocation.  A remote user able to connect to
the USB/IP server could use this for denial of service.
CVE-2017-16914
Secunia Research reported that the USB/IP stub driver failed to
check for an invalid combination of fields in a received packet,
leading to a null pointer dereference.  A remote user able to
connect to the USB/IP server could use this for denial of service.
CVE-2017-18017
Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module
failed to validate TCP header lengths, potentially leading to a
use-after-free.  If this module is loaded, it could be used by a
remote attacker for denial of service or possibly for code
execution.
CVE-2017-18203
Hou Tao reported that there was a race condition in creation and
deletion of device-mapper (DM) devices.  A local user could
potentially use this for denial of service.
CVE-2017-18216
Alex Chen reported that the OCFS2 filesystem failed to hold a
necessary lock during nodemanager sysfs file operations,
potentially leading to a null pointer dereference.  A local user
could use this for denial of service.
CVE-2017-18232
Jason Yan reported a race condition in the SAS (Serial-Attached
SCSI) subsystem, between probing and destroying a port.  This
could lead to a deadlock.  A physically present attacker could
use this to cause a denial of service.
CVE-2017-18241
Yunlei He reported that the f2fs implementation does not properly
initialise its state if the "noflush_merge" mount option is used. 
A local user with access to a filesystem mounted with this option
could use this to cause a denial of service.
CVE-2018-1066
Dan Aloni reported to Red Hat that the CIFS client implementation
would dereference a null pointer if the server sent an invalid
response during NTLMSSP setup negotiation.  This could be used
by a malicious server for denial of service.
CVE-2018-1068
The syzkaller tool found that the 32-bit compatibility layer of
ebtables did not sufficiently validate offset values. On a 64-bit
kernel, a local user with the CAP_NET_ADMIN capability (in any user
namespace) could use this to overwrite kernel memory, possibly
leading to privilege escalation. Debian disables unprivileged user
namespaces by default.
CVE-2018-1092
Wen Xu reported that a crafted ext4 filesystem image would
trigger a null dereference when mounted.  A local user able
to mount arbitrary filesystems could use this for denial of
service.
CVE-2018-5332
Mohamed Ghannam reported that the RDS protocol did not
sufficiently validate RDMA requests, leading to an out-of-bounds
write.  A local attacker on a system with the rds module loaded
could use this for denial of service or possibly for privilege
escalation.
CVE-2018-5333
Mohamed Ghannam reported that the RDS protocol did not properly
handle an error case, leading to a null pointer dereference.  A
local attacker on a system with the rds module loaded could
possibly use this for denial of service.
CVE-2018-5750
Wang Qize reported that the ACPI sbshc driver logged a kernel heap
address.  This information could aid the exploitation of other
vulnerabilities.
CVE-2018-5803
Alexey Kodanev reported that the SCTP protocol did not range-check
the length of chunks to be created.  A local or remote user could
use this to cause a denial of service.
CVE-2018-6927
Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did
not check for negative parameter values, which might lead to a
denial of service or other security impact.
CVE-2018-7492
The syzkaller tool found that the RDS protocol was lacking a null
pointer check.  A local attacker on a system with the rds module
loaded could use this for denial of service.
CVE-2018-7566
Fan LongFei reported a race condition in the ALSA (sound)
sequencer core, between write and ioctl operations.  This could
lead to an out-of-bounds access or use-after-free.  A local user
with access to a sequencer device could use this for denial of
service or possibly for privilege escalation.
CVE-2018-7740
Nic Losby reported that the hugetlbfs filesystem's mmap operation
did not properly range-check the file offset.  A local user with
access to files on a hugetlbfs filesystem could use this to cause
a denial of service.
CVE-2018-7757
Jason Yan reported a memory leak in the SAS (Serial-Attached
SCSI) subsystem.  A local user on a system with SAS devices
could use this to cause a denial of service.
CVE-2018-7995
Seunghun Han reported a race condition in the x86 MCE
(Machine Check Exception) driver.  This is unlikely to have
any security impact.
CVE-2018-8781
Eyal Itkin reported that the udl (DisplayLink) driver's mmap
operation did not properly range-check the file offset.  A local
user with access to a udl framebuffer device could exploit this to
overwrite kernel memory, leading to privilege escalation.
CVE-2018-8822
Dr Silvio Cesare of InfoSect reported that the ncpfs client
implementation did not validate reply lengths from the server.  An
ncpfs server could use this to cause a denial of service or
remote code execution in the client.
CVE-2018-1000004
Luo Quan reported a race condition in the ALSA (sound) sequencer
core, between multiple ioctl operations.  This could lead to a
deadlock or use-after-free.  A local user with access to a
sequencer device could use this for denial of service or possibly
for privilege escalation.
CVE-2018-1000199
Andy Lutomirski discovered that the ptrace subsystem did not
sufficiently validate hardware breakpoint settings.  Local users
can use this to cause a denial of service, or possibly for
privilege escalation, on x86 (amd64 and i386) and possibly other
architectures.
For the oldstable distribution (jessie), these problems have been fixed in version 3.16.56-1.
We recommend that you upgrade your linux packages.
For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlron61fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Rtqw//Xf/L4bP65wU9M59Ef6xBt+Eph+yxeMsioGhu80ODdMemlmHzASMtfZjY AXxyt9l8lbHn8MmwDA4aLhhwHYXwvKATdpHSy1SILrRfb4s9P9uV1vsHaIeZ649E hDyNon9hP2tPso6BwqiYHZZy9Xxtd+T8vTBeBZwUKOLBkBRvV/gyNSUdJWp6L8WH aF4D1hHl9ZotDkyIvkubbx77aqbJ88I4R0n69x7L9udFbuXa+U7hV6dJdnpzyl/7 OukJfEtnkaUgWu0MdOfFss6iH5OQISn/y/ricRi29oKQiEp3YwnT5J9pFwSQeJJS H8ABVt251UoS0J+of3QWw0muOT/6UAF8SNpPKMJXC7Euq8pTmYVPSIeUYf4eqn65 UHZSCKXaszItq+uzVNYdkj504BJ4cG1lFxZtlrFWwKE8p7QOETN0GKvTRdu/SvDd Hl2nb4HouLpBYS518Th2/MGgzhXXAuO12MH3smenptZbqxKn9Z0XSTJYzFupgJk/ kKF2xkDFBE4toTLVE+6XdUKwYk4vkeDZyOGOwRYThSkKAzrUh5zThgal4HnknD2A 5ye4XLhjgSIT47/nmor6lhxd7WGXGkV33GF0azYlHr/sclfzxcU2Ev3NUBWQ8M3s CxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8= =wNQS -----END PGP SIGNATURE----- . Issue date: 2018-01-03 Updated on: 2018-01-09 CVE number: CVE-2017-5753, CVE-2017-5715
Notes:
Hypervisor mitigation can be classified into the two following categories: - Hypervisor-Specific remediation (documented in this advisory) - Hypervisor-Assisted Guest Remediation (documented in VMSA-2018-0004)
The ESXi patches and new versions of Workstation and Fusion of VMSA-2018-0004 include the Hypervisor-Specific remediation documented in this VMware Security Advisory.
More information on the types of remediation may be found in VMware Knowledge Base article 52245. Relevant Products
VMware vSphere ESXi (ESXi) VMware Workstation Pro / Player (Workstation) VMware Fusion Pro / Fusion (Fusion)
- Problem Description
Bounds Check bypass and Branch Target Injection issues
CPU data cache timing can be abused to efficiently leak information out of mis-speculated CPU execution, leading to (at worst) arbitrary virtual memory read vulnerabilities across local security boundaries in various contexts.
Result of exploitation may allow for information disclosure from one Virtual Machine to another Virtual Machine that is running on the same host. The remediation listed in the table below is for the known variants of the Bounds Check Bypass and Branch Target Injection issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2017-5753 (Bounds Check bypass) and CVE-2017-5715 (Branch Target Injection) to these issues.
Column 5 of the following table lists the action required to remediate the observed vulnerability in each release, if a solution is available.
VMware Product Running Replace with/ Mitigation Product Version on Severity Apply patch Workaround ========== ======= ======= ========= ============= ==========
ESXi 6.5 Any Important ESXi650-201712101-SG None ESXi 6.0 Any Important ESXi600-201711101-SG None ESXi 5.5 Any Important ESXi550-201801401-BG None
Workstation 14.x Any N/A Not affected N/A Workstation 12.x Any Important 12.5.8 None
Fusion 10.x OS X N/A Not affected N/A Fusion 8.x OS X Important 8.5.9 None
- Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware ESXi 6.5 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/2151099
VMware ESXi 6.0 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/2151132
VMware ESXi 5.5 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/52127
VMware Workstation Pro, Player 12.5.8 Downloads and Documentation: https://www.vmware.com/go/downloadworkstation https://www.vmware.com/support/pubs/ws_pubs.html
VMware Fusion Pro / Fusion 12.5.9 Downloads and Documentation: https://www.vmware.com/go/downloadfusion https://www.vmware.com/support/pubs/fusion_pubs.html
- Change log
2018-01-03 VMSA-2018-0002 Initial security advisory
2018-01-09 VMSA-2018-0002.1 Updated security advisor after release of ESXi 5.5 patch (ESXi550-201801401-BG) that has remediation against CVE-2017-5715 and CVE-2017-5753 on 2018-01-09. Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
 security-announce@lists.vmware.com
 bugtraq@securityfocus.com
 fulldisclosure@seclists.org
E-mail: security@vmware.com PGP key at: https://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html
VMware Security & Compliance Blog https://blogs.vmware.com/security
Twitter https://twitter.com/VMwareSRC
Copyright 2018 VMware Inc. All rights reserved. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64
Security Fix(es):
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.
Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.
In this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.
Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)
Red Hat would like to thank Google Project Zero for reporting these issues.
Bug Fix(es):
- 
When attempting to reread parent blocks in btree traversal, the xfs code which deletes extended attributes from an inode assumed that the parent blocks were still on the cache. Under memory pressure and memory reclaim, such parent blocks were sometimes removed from the cache. Consequently, attempts to reread previously cached parent blocks caused the file system to read invalid memory. This update fixes xfs to reinitialize the pointer to the parent block buffers after the block has been reread. (BZ#1512811) 
- 
The write access check for huge pages did not function correctly on IBM z Systems. Consequently, if asynchronous I/O reads were used, buffers sometimes contained zeroes rather than data from a file, even when the io_getevents() system call reported that the associated read had finished successfully. This update fixes the write access check in the gup_huge_pmd() function in memory management, and read data is stored in asynchronous I/O buffers properly. (BZ#1513315) 
- 
With this update, the rule for iptables reloading has been optimized to complete faster. (BZ#1514040) 
- 
Solution: 
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
- Package List:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):
Source: kernel-3.10.0-514.41.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm kernel-doc-3.10.0-514.41.1.el7.noarch.rpm
x86_64: kernel-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm perf-3.10.0-514.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm python-perf-3.10.0-514.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):
x86_64: kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.3):
Source: kernel-3.10.0-514.41.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm kernel-doc-3.10.0-514.41.1.el7.noarch.rpm
ppc64: kernel-3.10.0-514.41.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64.rpm kernel-debug-3.10.0-514.41.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.41.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm kernel-devel-3.10.0-514.41.1.el7.ppc64.rpm kernel-headers-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.41.1.el7.ppc64.rpm perf-3.10.0-514.41.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm python-perf-3.10.0-514.41.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
ppc64le: kernel-3.10.0-514.41.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.41.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.41.1.el7.ppc64le.rpm perf-3.10.0-514.41.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm python-perf-3.10.0-514.41.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
s390x: kernel-3.10.0-514.41.1.el7.s390x.rpm kernel-debug-3.10.0-514.41.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.s390x.rpm kernel-debug-devel-3.10.0-514.41.1.el7.s390x.rpm kernel-debuginfo-3.10.0-514.41.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.41.1.el7.s390x.rpm kernel-devel-3.10.0-514.41.1.el7.s390x.rpm kernel-headers-3.10.0-514.41.1.el7.s390x.rpm kernel-kdump-3.10.0-514.41.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.41.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.41.1.el7.s390x.rpm perf-3.10.0-514.41.1.el7.s390x.rpm perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm python-perf-3.10.0-514.41.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm
x86_64: kernel-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm perf-3.10.0-514.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm python-perf-3.10.0-514.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.3):
ppc64: kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/speculativeexecution https://access.redhat.com/security/cve/CVE-2017-5753 https://access.redhat.com/security/cve/CVE-2017-5715 https://access.redhat.com/security/cve/CVE-2017-5754
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFaacZpXlSAg2UNWIIRAioFAJ9P+LP2qadmzmAR5WEaU5UvaOifqgCdFhO+ FkImA43txPx8uAAK1eD546Y= =evDX -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. ========================================================================== Ubuntu Security Notice USN-3542-1 January 23, 2018
linux vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were addressed in the Linux kernel. This flaw is known as Spectre.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: linux-image-3.13.0-141-generic 3.13.0-141.190 linux-image-3.13.0-141-lowlatency 3.13.0-141.190 linux-image-generic 3.13.0.141.151 linux-image-lowlatency 3.13.0.141.151
Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. On i386 and amd64 architectures, the IBRS and IBPB features are required to enable the kernel mitigations. Ubuntu is working with Intel and AMD to provide future microcode updates that implement IBRS and IBPB as they are made available. Ubuntu users with a processor from a different vendor should contact the vendor to identify necessary firmware updates. Ubuntu will provide corresponding QEMU updates in the future for users of self-hosted virtual environments in coordination with upstream QEMU. Ubuntu users in cloud environments should contact the cloud provider to confirm that the hypervisor has been updated to expose the new CPU features to virtual machines.
Software Description: - firefox: Mozilla Open Source web browser
Details:
It was discovered that speculative execution performed by modern CPUs could leak information through a timing side-channel attack, and that this could be exploited in web browser JavaScript engines. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information from other domains, bypassing same-origin restrictions. (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754). 7.2) - noarch, x86_64
In this update mitigations for x86-64 architecture are provided. (CVE-2017-5754, Important)
Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158629
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: KM03158629 Version: 2
MFSBGN03802 - Virtualization Performance Viewer (vPV) / Cloud Optimizer, Local Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2018-05-11 Last Updated: 2018-05-10
Potential Security Impact: Local: Disclosure of Information
Source: Micro Focus, Product Security Response Team
VULNERABILITY SUMMARY A potential vulnerability has been identified in 3rd party component used by Micro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual Appliance.
References:
- CVE-2017-5753
- CVE-2017-5715
- CVE-2017-5754
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- HP Virtualization Performance Viewer Software - v2.20, v3.0, v3.01, v3.02, v3.03
- HPE Cloud Optimizer - v2.20, v3.0, v3.01, v3.02, v3.03
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
RESOLUTION
Micro Focus is actively working with its vendors to address any systems-level Spectre and Meltdown impacts.However, if you have immediate concerns or questions regarding CentOS and its approach to Spectre or Meltdown, please contact them directly.
HISTORY
Version:1 (rev.1) - 12 April 2018 Initial release
Version:2 (rev.2) - 10 May 2018 Vulnerability Summary
Third Party Security Patches: Third party security patches that are to be installed on systems running Micro Focus products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. For other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com.
Report: To report a potential security vulnerability for any supported product: Web form: https://www.microfocus.com/support-and-services/report-security Email: security@microfocus.com
Subscribe: To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification Once you are logged in to the portal, please choose security bulletins under product and document types. Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability
Software Product Category: The Software Product Category is represented in the title by the two characters following Micro Focus Security Bulletin.
3P = 3rd Party Software GN = Micro Focus General Software MU = Multi-Platform Software
System management and security procedures must be reviewed frequently to maintain system integrity. Micro Focus is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2017 EntIT Software LLC
Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Micro Focus and the names of Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201801-1712",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "xeon e5 2650l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "720qm"
      },
      {
        "model": "xeon e3 1240l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7235"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v4"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4660_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "550"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6585r"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3710"
      },
      {
        "model": "xeon e5 2430l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210m"
      },
      {
        "model": "xeon e3 1240 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10c"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5550"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6154"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860_v3"
      },
      {
        "model": "cortex-a75",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "740qm"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3736g"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350t"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e6510"
      },
      {
        "model": "xeon e3 1225 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3235rk"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3775"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4720hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4000m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2405s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8100"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860_v2"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3850"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2435m"
      },
      {
        "model": "bl ppc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3380m"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1545m_v5"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360"
      },
      {
        "model": "xeon e5 2637",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2518"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3317u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700ec"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4160t"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3160"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "460m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4807"
      },
      {
        "model": "vl bpc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3480"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3745"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3580"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y32"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5677"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8700k"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330m"
      },
      {
        "model": "xeon e3 1278l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4160"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880l_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x6550"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5750hq"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160"
      },
      {
        "model": "bl2 bpc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570r"
      },
      {
        "model": "xeon e3 1265l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8350u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2760qm"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6134m"
      },
      {
        "model": "xeon e5 2430 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "650"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3295rk"
      },
      {
        "model": "xeon e3 1280 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4109t"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4667_v3"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4130"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5550u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3690"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v2"
      },
      {
        "model": "xeon e5 2603 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6260u"
      },
      {
        "model": "xeon e5 2620 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1281 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660"
      },
      {
        "model": "xeon e5 2450l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v2"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "17.10"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699_v3"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735d"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2340ue"
      },
      {
        "model": "xeon e5 2630 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867l"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5618"
      },
      {
        "model": "local service management system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.2"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y30"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4130t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5775c"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8180"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "760"
      },
      {
        "model": "el ppc 1000\\/m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5700eq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460"
      },
      {
        "model": "xeon e3 1225 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2650l_v4"
      },
      {
        "model": "xeon e5 2420",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5675c"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v2"
      },
      {
        "model": "xeon e5 2648l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5557u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v3"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3445"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3455"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5520"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3517u"
      },
      {
        "model": "vl2 ppc7 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "workstation",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "12.0.0"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2629m"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3700"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138f"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "6.5"
      },
      {
        "model": "xeon e5 2438l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5257u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5502"
      },
      {
        "model": "xeon bronze 3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2480"
      },
      {
        "model": "xeon e5 2470 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom x5-e3930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600t"
      },
      {
        "model": "xeon e5 2407 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2450 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2675qm"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2940"
      },
      {
        "model": "xeon e5 2609 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8350k"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1850"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3220"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2358"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460t"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7285"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4310u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460s"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j2900"
      },
      {
        "model": "xeon e5 2609 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2550"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210u"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3808"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3350"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5200u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4260u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5506"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v3"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126f"
      },
      {
        "model": "vl2 ppc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "vl2 bpc 9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5675r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3612qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4750hq"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1515m_v5"
      },
      {
        "model": "xeon e3 1245",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640"
      },
      {
        "model": "vl2 ppc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "vl2 ppc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610qm"
      },
      {
        "model": "xeon e5 2418l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2643 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4722hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5500u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8650u"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3205rk"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2120"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4600m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1535m_v5"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5560"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2540m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5650"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5600u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "430um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3720qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2820qm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3210"
      },
      {
        "model": "core m7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y75"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4114"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3785"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820eq"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5120t"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3827"
      },
      {
        "model": "cortex-a72",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2102"
      },
      {
        "model": "fusion",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "8.5.9"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4170t"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "42.3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610me"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1800"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2330e"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3010"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "470um"
      },
      {
        "model": "xeon e5 1428l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670_v3"
      },
      {
        "model": "xeon e5 2430",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "local service management system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.3"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4890_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5649"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "610e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4370t"
      },
      {
        "model": "el ppc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5 2428l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2640 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667"
      },
      {
        "model": "xeon e5 2618l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2300"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "530"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3060"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660lm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5690"
      },
      {
        "model": "xeon e5 2643 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4603_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "870"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2390t"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4105"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2515e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560m"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3530"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4880_v2"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176f"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1565l_v5"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4648_v3"
      },
      {
        "model": "cortex-a9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4600u"
      },
      {
        "model": "xeon e5 1660 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2467m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850hq"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5680"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8857_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8837"
      },
      {
        "model": "xeon e5 2620",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4800mq"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2830"
      },
      {
        "model": "xeon e3 1505l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l3406"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4628l_v4"
      },
      {
        "model": "xeon e5 2618l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5120"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4603"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3480"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2665"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v2"
      },
      {
        "model": "xeon e3 1220",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500t"
      },
      {
        "model": "xeon e5 2630 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "870s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2550k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3689y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5700hq"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3538"
      },
      {
        "model": "xeon e3 1265l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5672"
      },
      {
        "model": "xeon e5 1650",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820hk"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v2"
      },
      {
        "model": "bl2 bpc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3570"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3350p"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3440"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3560"
      },
      {
        "model": "xeon e5 1680 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2850"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3437u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7500u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300y"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3460"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3355"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6157u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5667"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160f"
      },
      {
        "model": "bl bpc 7001",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v4"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4624l_v2"
      },
      {
        "model": "xeon e5 1650 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6140m"
      },
      {
        "model": "xeon e3 1268l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4550u"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2520"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200u"
      },
      {
        "model": "xeon e5 2608l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2803"
      },
      {
        "model": "xeon e5 2643 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5518"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4607_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "980x"
      },
      {
        "model": "simatic itc1900",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "xeon e5 1620 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2538"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3308"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y51"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4250u"
      },
      {
        "model": "xeon e5 2637 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3770"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7250"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770r"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4607"
      },
      {
        "model": "vl2 ppc9 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3955"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2357m"
      },
      {
        "model": "xeon e3 1270 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820hq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3530"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3330"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2460"
      },
      {
        "model": "xeon e3 1220 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1230 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8158"
      },
      {
        "model": "bl ppc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6006u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4158u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3217ue"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v2"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2750"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1585l_v5"
      },
      {
        "model": "xeon e5 2408l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4116t"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3758"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3360m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4112e"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7530"
      },
      {
        "model": "xeon e5 1650 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2348m"
      },
      {
        "model": "vs960hd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": null
      },
      {
        "model": "cortex-a73",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "bl2 ppc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1275 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j2850"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v2"
      },
      {
        "model": "xeon e3 1240 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4655_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2120t"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3229y"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3845"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2308"
      },
      {
        "model": "xeon e3 1280 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702ec"
      },
      {
        "model": "bl bpc 2001",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650"
      },
      {
        "model": "xeon e5 2637 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620ue"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "430m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2820"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5503"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6200u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "380m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4510u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5640"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126"
      },
      {
        "model": "diskstation manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "synology",
        "version": "6.2.2-24922"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200m"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y71"
      },
      {
        "model": "xeon e5 2630l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5122"
      },
      {
        "model": "fusion",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "8.0.0"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2370m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3427u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5575r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4558u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3250t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4710mq"
      },
      {
        "model": "bl rackmount 4u",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8168"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2630qm"
      },
      {
        "model": "xeon e3 1241 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4422e"
      },
      {
        "model": "xeon e3 1230l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1260l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "vl2 ppc12 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4310m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2312m"
      },
      {
        "model": "xeon e3 1225",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4655_v3"
      },
      {
        "model": "cortex-a8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l7555"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700"
      },
      {
        "model": "xeon e3 1271 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3635qm"
      },
      {
        "model": "xeon e3 1260l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6167u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330te"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6134"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "xeon e3 1245 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7567u"
      },
      {
        "model": "xeon e5 1650 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2760"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "965"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3450"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3115c"
      },
      {
        "model": "vl2 bpc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1245 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1275 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1230",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "dl ppc18.5m 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5670"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2738"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "940xm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3430"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100te"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660ue"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "975"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5675"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2450m"
      },
      {
        "model": "xeon e3 1240 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658"
      },
      {
        "model": "xeon e5 2623 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3615qm"
      },
      {
        "model": "valueline ipc",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1285 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4000"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470s"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3470"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4712hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4760hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "990x"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200h"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8700"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8600k"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6146"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4960hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v3"
      },
      {
        "model": "xeon e5 2628l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7600u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2698_v3"
      },
      {
        "model": "xeon e5 2630 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3450s"
      },
      {
        "model": "vl bpc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5950hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360u"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3590"
      },
      {
        "model": "xeon e5 1428l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v3"
      },
      {
        "model": "xeon e5 2448l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5549"
      },
      {
        "model": "xeon e5 2428l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3745d"
      },
      {
        "model": "cortex-x1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l7545"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5850eq"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2350"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2560"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2758"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3120me"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7560u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5508"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2860"
      },
      {
        "model": "cortex-a77",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5509"
      },
      {
        "model": "xeon e5 2637 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "750s"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v3"
      },
      {
        "model": "cortex-r7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3540m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y75"
      },
      {
        "model": "xeon e3 1285l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3958"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6102e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4302y"
      },
      {
        "model": "xeon e5 2418l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3805"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3825"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3770d"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2558"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3337u"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3508"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4100"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2850_v2"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8153"
      },
      {
        "model": "xeon e5 2603 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5118"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2910"
      },
      {
        "model": "bl ppc15 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3405"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100e"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2657m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5250u"
      },
      {
        "model": "xeon e3 1286l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 1660 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8170"
      },
      {
        "model": "cortex-a76",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5115"
      },
      {
        "model": "xeon e3 12201 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1280",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590t"
      },
      {
        "model": "xeon e5 2640 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2643",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2620 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500k"
      },
      {
        "model": "hci",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "bl rackmount 2u",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "880"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4170"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3820qm"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2520m"
      },
      {
        "model": "virtual machine manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "synology",
        "version": "6.2-23739"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650u"
      },
      {
        "model": "xeon e3 1285 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "bl2 bpc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5640"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4005"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3826"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2367m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3740qm"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2808"
      },
      {
        "model": "xeon e3 1225 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5647"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6148f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4980hq"
      },
      {
        "model": "vl ppc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3710"
      },
      {
        "model": "xeon e3 1240l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4402ec"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2715qe"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4020y"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3460"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2130"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3670"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670"
      },
      {
        "model": "bl ppc17 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v3"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5850hq"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v2"
      },
      {
        "model": "atom x7-e3950",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2430l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2718"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2610ue"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "390m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v3"
      },
      {
        "model": "cortex-a78ae",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "cortex-a57",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon e5 2448l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4025u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6360u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7920hq"
      },
      {
        "model": "xeon e5 2407",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870hq"
      },
      {
        "model": "xeon e3 1275",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867_v3"
      },
      {
        "model": "xeon e3 1270 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "930"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6400"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2655le"
      },
      {
        "model": "xeon e3 1268l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2807"
      },
      {
        "model": "xeon e3 1501m v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v3"
      },
      {
        "model": "bl ppc17 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y31"
      },
      {
        "model": "xeon e5 2618l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8550u"
      },
      {
        "model": "xeon e3 1220 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2603 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4150t"
      },
      {
        "model": "vl2 bpc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5506"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4150"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130f"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "920xm"
      },
      {
        "model": "xeon e3 1245 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3630qm"
      },
      {
        "model": "xeon e5 2450l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670k"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2840"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7542"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620m"
      },
      {
        "model": "xeon e3 1225 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5350u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2410m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6400t"
      },
      {
        "model": "xeon e5 1620 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4112"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3130"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3339y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2620m"
      },
      {
        "model": "xeon e3 1276 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1558l_v5"
      },
      {
        "model": "xeon e3 1505m v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4108"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2516"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "950"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2960xm"
      },
      {
        "model": "xeon e5 2650l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "840qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699r_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2400s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4500u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4400e"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6152"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300t"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3815"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2698_v4"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2920"
      },
      {
        "model": "xeon e5 1620",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6685r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700k"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770s"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2815"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570k"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7230f"
      },
      {
        "model": "xeon e3 1220l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "970"
      },
      {
        "model": "xeon e3 1230 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "vl ppc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3225"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "875k"
      },
      {
        "model": "xeon e3 1235l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "680"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5350h"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1578l_v5"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3840qm"
      },
      {
        "model": "xeon e3 1226 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1535m_v6"
      },
      {
        "model": "vl2 bpc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4308u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2920xm"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3338"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3240"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4712mq"
      },
      {
        "model": "xeon e5 1428l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3230m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2720qm"
      },
      {
        "model": "simatic itc1500",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3227u"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3740d"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5530"
      },
      {
        "model": "router manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "synology",
        "version": "1.1"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w"
      },
      {
        "model": "bl2 ppc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "simatic itc2200 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2930"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702mq"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5539"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5157u"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8164"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658a_v3"
      },
      {
        "model": "linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690"
      },
      {
        "model": "xeon e5 2648l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "neoverse n2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon e5 2603",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2380p"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "lc5528"
      },
      {
        "model": "xeon e3 1275 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "vl2 ppc 9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700mq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v3"
      },
      {
        "model": "diskstation manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "synology",
        "version": "5.2"
      },
      {
        "model": "dl ppc15m 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5606"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4005u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640lm"
      },
      {
        "model": "xeon e5 2628l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138t"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4116"
      },
      {
        "model": "core m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y57"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "820qm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3450"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600k"
      },
      {
        "model": "xeon e3 1285 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "bl bpc 3001",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2730"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4669_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5300u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l3426"
      },
      {
        "model": "xeon e3 12201",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v4"
      },
      {
        "model": "xeon e5 2418l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3475s"
      },
      {
        "model": "simatic winac rtx \\ 2010",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2010"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340te"
      },
      {
        "model": "simatic itc2200",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2860qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2637m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3750"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3120m"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1750"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "580m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5540"
      },
      {
        "model": "xeon e5 1630 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6136"
      },
      {
        "model": "xeon e5 2450",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690k"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699a_v4"
      },
      {
        "model": "xeon e5 2403",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4785t"
      },
      {
        "model": "bl2 ppc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2375m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860hq"
      },
      {
        "model": "xeon e3 1270 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3200rk"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770te"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1585_v5"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735g"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3217u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "670"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "960"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6128"
      },
      {
        "model": "dl ppc21.5m 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5 2403 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6440eq"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7290"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610qe"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2700k"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3230rk"
      },
      {
        "model": "xeon e3 1501l v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2440",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7540"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v2"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3160"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2649m"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4205"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2580"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142"
      },
      {
        "model": "router manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "synology",
        "version": "1.1.7-6941-1"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6402p"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3550"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8830"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7295"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5660"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "17.04"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4950hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660um"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3558"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7520"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "860"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4402e"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3950"
      },
      {
        "model": "bl ppc15 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2617m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697a_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2870_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870"
      },
      {
        "model": "xeon e3 1245 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3667u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v3"
      },
      {
        "model": "cortex-a17",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2806"
      },
      {
        "model": "cortex-a15",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon e5 1630 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5775r"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3736f"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7550"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2557m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4667_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570te"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620le"
      },
      {
        "model": "simatic itc1500 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4440s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4578u"
      },
      {
        "model": "xeon e5 2470",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "local service management system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v3"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6144"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3050"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2316"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "350m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4030u"
      },
      {
        "model": "xeon e5 2648l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5645"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4430"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6148"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2683_v3"
      },
      {
        "model": "bl bpc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w5590"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4910mq"
      },
      {
        "model": "bl ppc12 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4440"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6287u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100u"
      },
      {
        "model": "xeon e3 1220 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e-1105c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v3"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "vl bpc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1258l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4202y"
      },
      {
        "model": "btc14",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pepperl fuchs",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100h"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4669_v3"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700eq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2320"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3740"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8250u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100e"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3858"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4370"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2508"
      },
      {
        "model": "xeon e3 1235",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1125c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650l"
      },
      {
        "model": "xeon e3 1270 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3520m"
      },
      {
        "model": "xeon e5 2640 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7660u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4410e"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5638"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1575m_v5"
      },
      {
        "model": "xeon e3 1220 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "750"
      },
      {
        "model": "xeon e5 2609 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3060"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670qm"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "370m"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2810"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1900"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360t"
      },
      {
        "model": "vs360hd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": null
      },
      {
        "model": "simatic itc1900 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2430m"
      },
      {
        "model": "xeon e5 1620 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3550s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "940"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7210f"
      },
      {
        "model": "simatic winac rtx \\ 2010",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2010"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6132"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5630"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126t"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2890_v2"
      },
      {
        "model": "xeon e5 1660 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "bl ppc17 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4200"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699_v4"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5607"
      },
      {
        "model": "xeon e3 1240 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4012y"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y70"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v3"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4771"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "42.2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520e"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3520"
      },
      {
        "model": "xeon e5 2420 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e6540"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "lc5518"
      },
      {
        "model": "workstation",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "12.5.8"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8850_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5650u"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176m"
      },
      {
        "model": "skynas",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": null
      },
      {
        "model": "neoverse n1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620um"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5620"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "980"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5530"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "480m"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3775d"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620lm"
      },
      {
        "model": "xeon e3 1246 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1265l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2100"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3330s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4278u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3130m"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7230"
      },
      {
        "model": "xeon e3 1275l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2640m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340"
      },
      {
        "model": "cortex-a12",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5119t"
      },
      {
        "model": "xeon e5 2623 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v4"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "5.5.0"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2125"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2805"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4657l_v2"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y30"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3517ue"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5570"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5520"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3320m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3245"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2420"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2510e"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3632qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4710hq"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6150"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880l_v3"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8850"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3687u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5015u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6267u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300u"
      },
      {
        "model": "atom x5-e3940",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1275 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1285l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1280 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867_v4"
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "860s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4765t"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3830"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670t"
      },
      {
        "model": "xeon e5 1660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2428l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3240t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340s"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3680"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5287u"
      },
      {
        "model": "xeon e5 2630",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v3"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7290f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2635qm"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2530"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670r"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300"
      },
      {
        "model": "xeon e3 1230 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770k"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v4"
      },
      {
        "model": "xeon e5 2440 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5603"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790t"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "11.3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "655k"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2450p"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4102e"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1505m_v6"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3615qe"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4810mq"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7250f"
      },
      {
        "model": "btc12",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pepperl fuchs",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8400"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5609"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4030y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210h"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3708"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6442eq"
      },
      {
        "model": "xeon e3 1290 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2648l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 1680 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1125c v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8170m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3210m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3439y"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2365m"
      },
      {
        "model": "xeon e3 1231 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8156"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6098p"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790k"
      },
      {
        "model": "cortex-r8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5504"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3110m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4288u"
      },
      {
        "model": "bl bpc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3612qe"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4900mq"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5630"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2537m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2830"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3250"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3555le"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350u"
      },
      {
        "model": "xeon e3 1505l v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5020u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3220t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "661"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2677m"
      },
      {
        "model": "xeon e5 2628l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700hq"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3510"
      },
      {
        "model": "el ppc 1000\\/wt",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2338"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8894_v4"
      },
      {
        "model": "xeon e3 1230 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4258u"
      },
      {
        "model": "xeon e5 2609",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2870"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5507"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600k"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2820"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2100t"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680"
      },
      {
        "model": "xeon e5 2640",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4010y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610y"
      },
      {
        "model": "bl ppc15 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2330m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5010u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4010u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4617"
      },
      {
        "model": "xeon e3 1280 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1270",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2377m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2115c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2710qe"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3540"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2400"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "920"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w5580"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4120u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2350m"
      },
      {
        "model": "xeon e3 1105c v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6140"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7210"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4220y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500te"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4114t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7560"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6350hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4430s"
      },
      {
        "model": "xeon e3 1286 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3450"
      },
      {
        "model": "xeon bronze 3104",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1290",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4660_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2880_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6320"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5005u"
      },
      {
        "model": "vl2 bpc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "680um"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3795"
      },
      {
        "model": "vl2 ppc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "bl bpc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "450m"
      },
      {
        "model": "visunet rm shell",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pepperl fuchs",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702hq"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10a"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5687"
      },
      {
        "model": "xeon e3 1240",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2683_v4"
      },
      {
        "model": "cortex-a78",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon e5 2620 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330e"
      },
      {
        "model": "core m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y54"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2328m"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "380um"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2105"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3150"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3000"
      },
      {
        "model": "xeon e5 2608l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "dl ppc15 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "vl ipc p7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735f"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6440hq"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3265rk"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3537u"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "amd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dell emc",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fortinet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "qualcomm incorporated",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "synology",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "vmware",
        "version": null
      },
      {
        "model": "windows sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "11"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "8.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "v8"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "10"
      },
      {
        "model": "edge",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "xeon cpu e5-1650",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "v3"
      },
      {
        "model": "cortex a57",
        "scope": null,
        "trust": 0.6,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "pro a8-9600 r7",
        "scope": null,
        "trust": 0.6,
        "vendor": "amd",
        "version": null
      },
      {
        "model": "compute cores 4c+6g",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "amd",
        "version": "10"
      },
      {
        "model": "fx -8320 eight-core processor",
        "scope": null,
        "trust": 0.6,
        "vendor": "amd",
        "version": null
      },
      {
        "model": "windows server",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "145719"
      },
      {
        "db": "PACKETSTORM",
        "id": "146090"
      },
      {
        "db": "PACKETSTORM",
        "id": "145655"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2017-5753",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CVE-2017-5753",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.1,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CNVD-2018-00304",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-113956",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.1,
            "id": "CVE-2017-5753",
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2017-5753",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-00304",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-113956",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-5753",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5753"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as \"Variant 3a\" and \"Variant 4\". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \\\"melts\\\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \\\"cross-border\\\" access to system-level memory, causing data leakage. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc. \n\nCVE-2017-17975\n\n    Tuba Yavuz reported a use-after-free flaw in the USBTV007\n    audio-video grabber driver. \n\nCVE-2017-18218\n\n    Jun He reported a user-after-free flaw in the Hisilicon HNS ethernet\n    driver. \n\nCVE-2017-18222\n\n    It was reported that the Hisilicon Network Subsystem (HNS) driver\n    implementation does not properly handle ethtool private flags. \n\nCVE-2017-18257\n\n    It was reported that the f2fs implementation is prone to an infinite\n    loop caused by an integer overflow in the __get_data_block()\n    function. \n\nCVE-2018-1065\n\n    The syzkaller tool found a NULL pointer dereference flaw in the\n    netfilter subsystem when handling certain malformed iptables\n    rulesets. \n\nCVE-2018-1108\n\n    Jann Horn reported that crng_ready() does not properly handle the\n    crng_init variable states and the RNG could be treated as\n    cryptographically safe too early after system boot. \n\nCVE-2018-7480\n\n    Hou Tao discovered a double-free flaw in the blkcg_init_queue()\n    function in block/blk-cgroup.c. Relevant releases/architectures:\n\nRHEL 7-based RHEV-H - noarch\n\n3. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2018-1-8-3 Safari 11.0.2\n\nSafari 11.0.2 is now available and and addresses the following:\n\nAvailable for: OS X El Capitan 10.11.6 and macOS Sierra 10.12.6\nDescription: Safari 11.0.2 includes security improvements to mitigate\nthe effects of Spectre (CVE- 2017-5753 and CVE-2017-5715). \n\nWe would like to acknowledge Jann Horn of Google Project Zero; and\nPaul Kocher in collaboration with Daniel Genkin of University of\nPennsylvania and University of Maryland, Daniel Gruss of Graz\nUniversity of Technology, Werner Haas of Cyberus Technology,\nMike Hamburg of Rambus (Cryptography Research Division),\nMoritz Lipp of Graz University of Technology, Stefan Mangard of\nGraz University of Technology, Thomas Prescher of Cyberus Technology,\nMichael Schwarz of Graz University of Technology, and Yuval Yarom of\nUniversity of Adelaide and Data61 for their assistance. \n\nInstallation note:\n\nSafari 11.0.2 may be obtained from the Mac App Store. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4187-1                   security@debian.org\nhttps://www.debian.org/security/                            Ben Hutchings\nMay 01, 2018                          https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : linux\nCVE ID         : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753\n                 CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911\n                 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017\n                 CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241\n                 CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332\n                 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927\n                 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757\n                 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004\n                 CVE-2018-1000199\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a privilege escalation, denial of service or information\nleaks. \n\nCVE-2015-9016\n\n    Ming Lei reported a race condition in the multiqueue block layer\n    (blk-mq).  On a system with a driver using blk-mq (mtip32xx,\n    null_blk, or virtio_blk), a local user might be able to use this\n    for denial of service or possibly for privilege escalation. \n\nCVE-2017-0861\n\n    Robb Glasser reported a potential use-after-free in the ALSA (sound)\n    PCM core.  We believe this was not possible in practice. \n\nCVE-2017-5715\n\n    Multiple researchers have discovered a vulnerability in various\n    processors supporting speculative execution, enabling an attacker\n    controlling an unprivileged process to read memory from arbitrary\n    addresses, including from the kernel and all other processes\n    running on the system. \n\n    This specific attack has been named Spectre variant 2 (branch\n    target injection) and is mitigated for the x86 architecture (amd64\n    and i386) by using the \"retpoline\" compiler feature which allows\n    indirect branches to be isolated from speculative execution. \n\nCVE-2017-5753\n\n    Multiple researchers have discovered a vulnerability in various\n    processors supporting speculative execution, enabling an attacker\n    controlling an unprivileged process to read memory from arbitrary\n    addresses, including from the kernel and all other processes\n    running on the system. \n\n    This specific attack has been named Spectre variant 1\n    (bounds-check bypass) and is mitigated by identifying vulnerable\n    code sections (array bounds checking followed by array access) and\n    replacing the array access with the speculation-safe\n    array_index_nospec() function. \n\n    More use sites will be added over time. \n\nCVE-2017-13166\n\n    A bug in the 32-bit compatibility layer of the v4l2 ioctl handling\n    code has been found. Memory protections ensuring user-provided\n    buffers always point to userland memory were disabled, allowing\n    destination addresses to be in kernel space. On a 64-bit kernel a\n    local user with access to a suitable video device can exploit this\n    to overwrite kernel memory, leading to privilege escalation. \n\nCVE-2017-13220\n\n    Al Viro reported that the Bluetooth HIDP implementation could\n    dereference a pointer before performing the necessary type check. \n    A local user could use this to cause a denial of service. \n\nCVE-2017-16526\n\n    Andrey Konovalov reported that the UWB subsystem may dereference\n    an invalid pointer in an error case.  A local user might be able\n    to use this for denial of service. \n\nCVE-2017-16911\n\n    Secunia Research reported that the USB/IP vhci_hcd driver exposed\n    kernel heap addresses to local users.  This information could aid the\n    exploitation of other vulnerabilities. \n\nCVE-2017-16912\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    perform a range check on a received packet header field, leading\n    to an out-of-bounds read.  A remote user able to connect to the\n    USB/IP server could use this for denial of service. \n\nCVE-2017-16913\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    perform a range check on a received packet header field, leading\n    to excessive memory allocation.  A remote user able to connect to\n    the USB/IP server could use this for denial of service. \n\nCVE-2017-16914\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    check for an invalid combination of fields in a received packet,\n    leading to a null pointer dereference.  A remote user able to\n    connect to the USB/IP server could use this for denial of service. \n\nCVE-2017-18017\n\n    Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module\n    failed to validate TCP header lengths, potentially leading to a\n    use-after-free.  If this module is loaded, it could be used by a\n    remote attacker for denial of service or possibly for code\n    execution. \n\nCVE-2017-18203\n\n    Hou Tao reported that there was a race condition in creation and\n    deletion of device-mapper (DM) devices.  A local user could\n    potentially use this for denial of service. \n\nCVE-2017-18216\n\n    Alex Chen reported that the OCFS2 filesystem failed to hold a\n    necessary lock during nodemanager sysfs file operations,\n    potentially leading to a null pointer dereference.  A local user\n    could use this for denial of service. \n\nCVE-2017-18232\n\n    Jason Yan reported a race condition in the SAS (Serial-Attached\n    SCSI) subsystem, between probing and destroying a port.  This\n    could lead to a deadlock.  A physically present attacker could\n    use this to cause a denial of service. \n\nCVE-2017-18241\n\n    Yunlei He reported that the f2fs implementation does not properly\n    initialise its state if the \"noflush_merge\" mount option is used. \n    A local user with access to a filesystem mounted with this option\n    could use this to cause a denial of service. \n\nCVE-2018-1066\n\n    Dan Aloni reported to Red Hat that the CIFS client implementation\n    would dereference a null pointer if the server sent an invalid\n    response during NTLMSSP setup negotiation.  This could be used\n    by a malicious server for denial of service. \n\nCVE-2018-1068\n\n    The syzkaller tool found that the 32-bit compatibility layer of\n    ebtables did not sufficiently validate offset values. On a 64-bit\n    kernel, a local user with the CAP_NET_ADMIN capability (in any user\n    namespace) could use this to overwrite kernel memory, possibly\n    leading to privilege escalation. Debian disables unprivileged user\n    namespaces by default. \n\nCVE-2018-1092\n\n    Wen Xu reported that a crafted ext4 filesystem image would\n    trigger a null dereference when mounted.  A local user able\n    to mount arbitrary filesystems could use this for denial of\n    service. \n\nCVE-2018-5332\n\n    Mohamed Ghannam reported that the RDS protocol did not\n    sufficiently validate RDMA requests, leading to an out-of-bounds\n    write.  A local attacker on a system with the rds module loaded\n    could use this for denial of service or possibly for privilege\n    escalation. \n\nCVE-2018-5333\n\n    Mohamed Ghannam reported that the RDS protocol did not properly\n    handle an error case, leading to a null pointer dereference.  A\n    local attacker on a system with the rds module loaded could\n    possibly use this for denial of service. \n\nCVE-2018-5750\n\n    Wang Qize reported that the ACPI sbshc driver logged a kernel heap\n    address.  This information could aid the exploitation of other\n    vulnerabilities. \n\nCVE-2018-5803\n\n    Alexey Kodanev reported that the SCTP protocol did not range-check\n    the length of chunks to be created.  A local or remote user could\n    use this to cause a denial of service. \n\nCVE-2018-6927\n\n    Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did\n    not check for negative parameter values, which might lead to a\n    denial of service or other security impact. \n\nCVE-2018-7492\n\n    The syzkaller tool found that the RDS protocol was lacking a null\n    pointer check.  A local attacker on a system with the rds module\n    loaded could use this for denial of service. \n\nCVE-2018-7566\n\n    Fan LongFei reported a race condition in the ALSA (sound)\n    sequencer core, between write and ioctl operations.  This could\n    lead to an out-of-bounds access or use-after-free.  A local user\n    with access to a sequencer device could use this for denial of\n    service or possibly for privilege escalation. \n\nCVE-2018-7740\n\n    Nic Losby reported that the hugetlbfs filesystem\u0027s mmap operation\n    did not properly range-check the file offset.  A local user with\n    access to files on a hugetlbfs filesystem could use this to cause\n    a denial of service. \n\nCVE-2018-7757\n\n    Jason Yan reported a memory leak in the SAS (Serial-Attached\n    SCSI) subsystem.  A local user on a system with SAS devices\n    could use this to cause a denial of service. \n\nCVE-2018-7995\n\n    Seunghun Han reported a race condition in the x86 MCE\n    (Machine Check Exception) driver.  This is unlikely to have\n    any security impact. \n\nCVE-2018-8781\n\n    Eyal Itkin reported that the udl (DisplayLink) driver\u0027s mmap\n    operation did not properly range-check the file offset.  A local\n    user with access to a udl framebuffer device could exploit this to\n    overwrite kernel memory, leading to privilege escalation. \n\nCVE-2018-8822\n\n    Dr Silvio Cesare of InfoSect reported that the ncpfs client\n    implementation did not validate reply lengths from the server.  An\n    ncpfs server could use this to cause a denial of service or\n    remote code execution in the client. \n\nCVE-2018-1000004\n\n    Luo Quan reported a race condition in the ALSA (sound) sequencer\n    core, between multiple ioctl operations.  This could lead to a\n    deadlock or use-after-free.  A local user with access to a\n    sequencer device could use this for denial of service or possibly\n    for privilege escalation. \n\nCVE-2018-1000199\n\n    Andy Lutomirski discovered that the ptrace subsystem did not\n    sufficiently validate hardware breakpoint settings.  Local users\n    can use this to cause a denial of service, or possibly for\n    privilege escalation, on x86 (amd64 and i386) and possibly other\n    architectures. \n\nFor the oldstable distribution (jessie), these problems have been fixed\nin version 3.16.56-1. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nCxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8=\n=wNQS\n-----END PGP SIGNATURE-----\n. \nIssue date:  2018-01-03\nUpdated on:  2018-01-09\nCVE number:  CVE-2017-5753, CVE-2017-5715\n\n1. \n\n   Notes:\n\n   Hypervisor mitigation can be classified into the two following\n   categories:\n   - Hypervisor-Specific remediation (documented in this advisory)\n   - Hypervisor-Assisted Guest Remediation (documented in\n     VMSA-2018-0004)\n\n   The ESXi patches and new versions of Workstation and Fusion of\n   VMSA-2018-0004 include the Hypervisor-Specific remediation documented\n   in this VMware Security Advisory. \n\n   More information on the types of remediation may be found in VMware\n   Knowledge Base article 52245. Relevant Products\n\n   VMware vSphere ESXi (ESXi)\n   VMware Workstation Pro / Player (Workstation)\n   VMware Fusion Pro / Fusion (Fusion)\n\n3. Problem Description\n\n   Bounds Check bypass and Branch Target Injection issues\n\n   CPU data cache timing can be abused to efficiently leak information\n   out of mis-speculated CPU execution, leading to (at worst) arbitrary\n   virtual memory read vulnerabilities across local security boundaries\n   in various contexts. \n\n   Result of exploitation may allow for information disclosure from one\n   Virtual Machine to another Virtual Machine that is running on the\n   same host. The remediation listed in the table below is for the known\n   variants of the Bounds Check Bypass and Branch Target Injection\n   issues. \n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n   assigned the identifiers CVE-2017-5753 (Bounds Check bypass) and\n   CVE-2017-5715 (Branch Target Injection) to these issues. \n\n   Column 5 of the following table lists the action required to\n   remediate the observed vulnerability in each release, if a solution\n   is available. \n\n   VMware     Product Running           Replace with/         Mitigation\n   Product    Version on      Severity  Apply patch           Workaround\n   ========== ======= ======= ========= =============         ==========\n\n   ESXi        6.5    Any     Important ESXi650-201712101-SG   None\n   ESXi        6.0    Any     Important ESXi600-201711101-SG   None\n   ESXi        5.5    Any     Important ESXi550-201801401-BG   None\n\n   Workstation 14.x   Any     N/A       Not affected           N/A\n   Workstation 12.x   Any     Important 12.5.8                 None\n\n   Fusion      10.x   OS X    N/A       Not affected           N/A\n   Fusion      8.x    OS X    Important 8.5.9                  None\n\n\n4. Solution\n\n   Please review the patch/release notes for your product and\n   version and verify the checksum of your downloaded file. \n\n   VMware ESXi 6.5\n   Downloads:\n   https://my.vmware.com/group/vmware/patch\n   Documentation:\n   http://kb.vmware.com/kb/2151099\n\n   VMware ESXi 6.0\n   Downloads:\n   https://my.vmware.com/group/vmware/patch\n   Documentation:\n   http://kb.vmware.com/kb/2151132\n\n   VMware ESXi 5.5\n   Downloads:\n   https://my.vmware.com/group/vmware/patch\n   Documentation:\n   http://kb.vmware.com/kb/52127\n\n   VMware Workstation Pro, Player 12.5.8\n   Downloads and Documentation:\n   https://www.vmware.com/go/downloadworkstation\n   https://www.vmware.com/support/pubs/ws_pubs.html\n\n   VMware Fusion Pro / Fusion 12.5.9\n   Downloads and Documentation:\n   https://www.vmware.com/go/downloadfusion\n   https://www.vmware.com/support/pubs/fusion_pubs.html\n\n\n5. Change log\n\n   2018-01-03 VMSA-2018-0002\n   Initial security advisory\n\n   2018-01-09 VMSA-2018-0002.1\n   Updated security advisor after release of ESXi 5.5 patch\n   (ESXi550-201801401-BG) that has remediation against CVE-2017-5715 and\n   CVE-2017-5753 on 2018-01-09. Contact\n\n   E-mail list for product security notifications and announcements:\n   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\n   This Security Advisory is posted to the following lists:\n\n     security-announce@lists.vmware.com\n     bugtraq@securityfocus.com\n     fulldisclosure@seclists.org\n\n   E-mail: security@vmware.com\n   PGP key at: https://kb.vmware.com/kb/1055\n\n   VMware Security Advisories\n   http://www.vmware.com/security/advisories\n\n   VMware Security Response Policy\n   https://www.vmware.com/support/policies/security_response.html\n\n   VMware Lifecycle Support Phases\n   https://www.vmware.com/support/policies/lifecycle.html\n\n   VMware Security \u0026 Compliance Blog\n   https://blogs.vmware.com/security\n\n   Twitter\n   https://twitter.com/VMwareSRC\n\n   Copyright 2018 VMware Inc.  All rights reserved. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.3\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions (a commonly\nused performance optimization). There are three primary variants of the\nissue which differ in the way the speculative execution can be exploited. \n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. The updated kernel packages provide software mitigation\nfor this hardware issue at a cost of potential performance penalty. Please\nrefer to References section for further information about this issue and\nthe performance impact. \n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries\n(S390) architectures are provided. \n\nVariant CVE-2017-5753 triggers the speculative execution by performing a\nbounds-check bypass. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nboundary and read privileged memory by conducting targeted cache\nside-channel attacks. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nand guest/host boundaries and read privileged memory by conducting targeted\ncache side-channel attacks. (CVE-2017-5715, Important, S390)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors,\nduring speculative execution of instruction permission faults, exception\ngeneration triggered by a faulting access is suppressed until the\nretirement of the whole instruction block. In a combination with the fact\nthat memory accesses may populate the cache even when the block is being\ndropped and never committed (executed), an unprivileged local attacker\ncould use this flaw to read privileged (kernel space) memory by conducting\ntargeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)\n\nRed Hat would like to thank Google Project Zero for reporting these issues. \n\nBug Fix(es):\n\n* When attempting to reread parent blocks in btree traversal, the xfs code\nwhich deletes extended attributes from an inode assumed that the parent\nblocks were still on the cache. Under memory pressure and memory reclaim,\nsuch parent blocks were sometimes removed from the cache. Consequently,\nattempts to reread previously cached parent blocks caused the file system\nto read invalid memory. This update fixes xfs to reinitialize the pointer\nto the parent block buffers after the block has been reread. (BZ#1512811)\n\n* The write access check for huge pages did not function correctly on IBM z\nSystems. Consequently, if asynchronous I/O reads were used, buffers\nsometimes contained zeroes rather than data from a file, even when the\nio_getevents() system call reported that the associated read had finished\nsuccessfully. This update fixes the write access check in the\ngup_huge_pmd() function in memory management, and read data is stored in\nasynchronous I/O buffers properly. (BZ#1513315)\n\n* With this update, the rule for iptables reloading has been optimized to\ncomplete faster. (BZ#1514040)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass\n1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n\n6. Package List:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.3):\n\nSource:\nkernel-3.10.0-514.41.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.41.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm\nperf-3.10.0-514.41.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.3):\n\nSource:\nkernel-3.10.0-514.41.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.41.1.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debug-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-devel-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-headers-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-514.41.1.el7.ppc64.rpm\nperf-3.10.0-514.41.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\npython-perf-3.10.0-514.41.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-514.41.1.el7.ppc64le.rpm\nperf-3.10.0-514.41.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\npython-perf-3.10.0-514.41.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debug-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-514.41.1.el7.s390x.rpm\nkernel-devel-3.10.0-514.41.1.el7.s390x.rpm\nkernel-headers-3.10.0-514.41.1.el7.s390x.rpm\nkernel-kdump-3.10.0-514.41.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-514.41.1.el7.s390x.rpm\nperf-3.10.0-514.41.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\npython-perf-3.10.0-514.41.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm\nperf-3.10.0-514.41.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.3):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/speculativeexecution\nhttps://access.redhat.com/security/cve/CVE-2017-5753\nhttps://access.redhat.com/security/cve/CVE-2017-5715\nhttps://access.redhat.com/security/cve/CVE-2017-5754\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFaacZpXlSAg2UNWIIRAioFAJ9P+LP2qadmzmAR5WEaU5UvaOifqgCdFhO+\nFkImA43txPx8uAAK1eD546Y=\n=evDX\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n==========================================================================\nUbuntu Security Notice USN-3542-1\nJanuary 23, 2018\n\nlinux vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were addressed in the Linux kernel. This flaw is known as Spectre. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n  linux-image-3.13.0-141-generic  3.13.0-141.190\n  linux-image-3.13.0-141-lowlatency  3.13.0-141.190\n  linux-image-generic             3.13.0.141.151\n  linux-image-lowlatency          3.13.0.141.151\n\nPlease note that fully mitigating CVE-2017-5715 (Spectre Variant 2)\nrequires corresponding processor microcode/firmware updates or,\nin virtual environments, hypervisor updates. On i386 and amd64\narchitectures, the IBRS and IBPB features are required to enable the\nkernel mitigations. Ubuntu is working with Intel and AMD to provide\nfuture microcode updates that implement IBRS and IBPB as they are made\navailable. Ubuntu users with a processor from a different vendor should\ncontact the vendor to identify necessary firmware updates. Ubuntu\nwill provide corresponding QEMU updates in the future for users of\nself-hosted virtual environments in coordination with upstream QEMU. \nUbuntu users in cloud environments should contact the cloud provider\nto confirm that the hypervisor has been updated to expose the new\nCPU features to virtual machines. \n\nSoftware Description:\n- firefox: Mozilla Open Source web browser\n\nDetails:\n\nIt was discovered that speculative execution performed by modern CPUs\ncould leak information through a timing side-channel attack, and that\nthis could be exploited in web browser JavaScript engines. If a user were\ntricked in to opening a specially crafted website, an attacker could\npotentially exploit this to obtain sensitive information from other\ndomains, bypassing same-origin restrictions. (CVE-2017-5715,\nCVE-2017-5753, CVE-2017-5754). 7.2) - noarch, x86_64\n\n3. \n\nIn this update mitigations for x86-64 architecture are provided. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64\nmicroprocessors are not affected by this issue. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158629\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: KM03158629\nVersion: 2\n\nMFSBGN03802 - Virtualization Performance Viewer (vPV) / Cloud Optimizer,\nLocal Disclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2018-05-11\nLast Updated: 2018-05-10\n\nPotential Security Impact: Local: Disclosure of Information\n\nSource: Micro Focus, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA potential vulnerability has been identified in 3rd party component used by\nMicro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual\nAppliance. \n\nReferences:\n\n  - CVE-2017-5753\n  - CVE-2017-5715\n  - CVE-2017-5754\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n  - HP Virtualization Performance Viewer Software - v2.20, v3.0, v3.01,\nv3.02, v3.03\n  - HPE Cloud Optimizer - v2.20, v3.0, v3.01, v3.02, v3.03\n\nBACKGROUND\n\n  CVSS Base Metrics\n  =================\n  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n\nRESOLUTION\n\nMicro Focus is actively working with its vendors to address any systems-level\nSpectre and Meltdown impacts.However, if you have immediate concerns or\nquestions regarding CentOS and its approach to Spectre or Meltdown, please\ncontact them directly. \n\nHISTORY\n\nVersion:1 (rev.1) - 12 April 2018 Initial release\n\nVersion:2 (rev.2) - 10 May 2018 Vulnerability Summary\n\n\nThird Party Security Patches: Third party security patches that are to be installed on \nsystems running Micro Focus products should be applied in accordance with the customer\u0027s \npatch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. \nFor other issues about the content of this Security Bulletin, send e-mail to  cyber-psrt@microfocus.com. \n\nReport: To report a potential security vulnerability for any supported product:\n  Web form: https://www.microfocus.com/support-and-services/report-security\n  Email: security@microfocus.com\n\nSubscribe:\n To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email,  please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification\n Once you are logged in to the portal, please choose security bulletins under product and document types. \n Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do \n\nSecurity Bulletin Archive:\n A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability\n \nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following Micro Focus Security Bulletin. \n\n3P = 3rd Party Software\nGN = Micro Focus General Software\nMU = Multi-Platform Software\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. \nMicro Focus is continually reviewing and enhancing the security features of software products to provide \ncustomers with current secure solutions. \n\n\"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the \naffected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends \nthat all users determine the applicability of this information to their individual situations and take appropriate action. \nMicro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, \nMicro Focus will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in \nthis Security Bulletin. To the extent permitted by law, Micro Focus  disclaims  all warranties, either express or \nimplied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\" \n\n\nCopyright 2017 EntIT Software LLC\n\nMicro Focus shall not be liable for technical or editorial errors or omissions contained herein. \nThe information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, \nneither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special \nor consequential damages including downtime cost; lost profits; damages relating to the procurement of \nsubstitute products or services; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without notice. Micro Focus and the names of \nMicro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. \nOther product and company names mentioned herein may be trademarks of their respective owners",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      },
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5753"
      },
      {
        "db": "PACKETSTORM",
        "id": "147454"
      },
      {
        "db": "PACKETSTORM",
        "id": "145719"
      },
      {
        "db": "PACKETSTORM",
        "id": "145768"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "145801"
      },
      {
        "db": "PACKETSTORM",
        "id": "146090"
      },
      {
        "db": "PACKETSTORM",
        "id": "145655"
      },
      {
        "db": "PACKETSTORM",
        "id": "146016"
      },
      {
        "db": "PACKETSTORM",
        "id": "145715"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      }
    ],
    "trust": 3.42
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-113956",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=43427",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-5753",
        "trust": 3.0
      },
      {
        "db": "CERT/CC",
        "id": "VU#584653",
        "trust": 2.0
      },
      {
        "db": "CERT/CC",
        "id": "VU#180049",
        "trust": 2.0
      },
      {
        "db": "BID",
        "id": "102371",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1040071",
        "trust": 1.2
      },
      {
        "db": "SIEMENS",
        "id": "SSA-505225",
        "trust": 1.2
      },
      {
        "db": "SIEMENS",
        "id": "SSA-608355",
        "trust": 1.2
      },
      {
        "db": "PACKETSTORM",
        "id": "145645",
        "trust": 1.2
      },
      {
        "db": "LENOVO",
        "id": "LEN-18282",
        "trust": 1.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "43427",
        "trust": 1.2
      },
      {
        "db": "CERT@VDE",
        "id": "VDE-2018-003",
        "trust": 1.2
      },
      {
        "db": "CERT@VDE",
        "id": "VDE-2018-002",
        "trust": 1.2
      },
      {
        "db": "USCERT",
        "id": "TA18-141A",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "145774",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "145715",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "145837",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150863",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-150",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5753",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147454",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145719",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145768",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147451",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145801",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "146090",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145655",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "146016",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145635",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147582",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5753"
      },
      {
        "db": "PACKETSTORM",
        "id": "147454"
      },
      {
        "db": "PACKETSTORM",
        "id": "145719"
      },
      {
        "db": "PACKETSTORM",
        "id": "145768"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "db": "PACKETSTORM",
        "id": "145801"
      },
      {
        "db": "PACKETSTORM",
        "id": "146090"
      },
      {
        "db": "PACKETSTORM",
        "id": "145655"
      },
      {
        "db": "PACKETSTORM",
        "id": "146016"
      },
      {
        "db": "PACKETSTORM",
        "id": "145715"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "id": "VAR-201801-1712",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      }
    ],
    "trust": 1.32920724375
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      }
    ]
  },
  "last_update_date": "2024-11-29T22:02:02.873000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/07/26/netspectre_network_leak/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/05/21/spectre_meltdown_v4_microsoft_google/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/04/19/oracle_whips_out_the_swatter_squishes_254_security_bugs/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/01/15/meltdown_ics/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/01/08/meltdown_fix_security_problems/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/01/06/qualcomm_processor_security_vulnerabilities/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/01/04/microsoft_windows_patch_meltdown/"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180182 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180011 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180009 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180464 - Security Advisory"
      },
      {
        "title": "Ubuntu Security Notice: nvidia-graphics-drivers-384 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3521-1"
      },
      {
        "title": "Red Hat: Important: Red Hat CloudForms 4.5 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180091 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180292 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180022 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: redhat-virtualization-host security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180047 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180018 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180007 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180008 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180496 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180016 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180512 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180021 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180017 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180020 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: rhvm-appliance security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180045 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: rhev-hypervisor7 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180046 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180010 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: redhat-virtualization-host security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180044 - Security Advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3580-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3597-1"
      },
      {
        "title": "Red Hat: Important: Red Hat CloudForms 4.2 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180090 - Security Advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat CloudForms 4.1 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180089 - Security Advisory"
      },
      {
        "title": "Ubuntu Security Notice: webkit2gtk vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3530-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-kvm vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3549-1"
      },
      {
        "title": "Red Hat: Important: Red Hat CloudForms 4.0 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180092 - Security Advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3542-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3542-1"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180151 - Security Advisory"
      },
      {
        "title": "Red Hat: CVE-2017-5753",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2017-5753"
      },
      {
        "title": "Ubuntu Security Notice: firefox vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3516-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3541-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-euclid vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3540-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3541-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3597-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3540-2"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=636e29cbaae925d0974090b2b35e61f3"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=02db86ca4e3ec4d5811922170929d798"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2017-5753"
      },
      {
        "title": "Debian CVElist Bug Report Logs: wireshark: CVE-2017-17935: Denial of service in the File_read_line function in epan/wslua/wslua_file.c",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5a7f947350ad7e4fe0bbe84582a1c0a2"
      },
      {
        "title": "Spectre-Vulnerability-CVE-2017-5753-",
        "trust": 0.1,
        "url": "https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753- "
      },
      {
        "title": "cve-2017-5753",
        "trust": 0.1,
        "url": "https://github.com/xsscx/cve-2017-5753 "
      },
      {
        "title": "525Final",
        "trust": 0.1,
        "url": "https://github.com/nhodges78/525Final "
      },
      {
        "title": "Windows-Spectre-Meltdown-Mitigations",
        "trust": 0.1,
        "url": "https://github.com/m8urnett/Windows-Spectre-Meltdown-Mitigations "
      },
      {
        "title": "spectre-cpu-pinning",
        "trust": 0.1,
        "url": "https://github.com/hayannoon/spectre-cpu-pinning "
      },
      {
        "title": "spectre",
        "trust": 0.1,
        "url": "https://github.com/raul23/spectre "
      },
      {
        "title": "awesome-stars",
        "trust": 0.1,
        "url": "https://github.com/igaozp/awesome-stars "
      },
      {
        "title": "linux-exploit",
        "trust": 0.1,
        "url": "https://github.com/C0dak/linux-exploit "
      },
      {
        "title": "spectre-attack",
        "trust": 0.1,
        "url": "https://github.com/Eugnis/spectre-attack "
      },
      {
        "title": "mode-switch-stat",
        "trust": 0.1,
        "url": "https://github.com/eecheng87/mode-switch-stat "
      },
      {
        "title": "Meltdown-Spectre",
        "trust": 0.1,
        "url": "https://github.com/jungp0/Meltdown-Spectre "
      },
      {
        "title": "deep_spectre",
        "trust": 0.1,
        "url": "https://github.com/asm/deep_spectre "
      },
      {
        "title": "spectreScope",
        "trust": 0.1,
        "url": "https://github.com/ixtal23/spectreScope "
      },
      {
        "title": "spectre---attack",
        "trust": 0.1,
        "url": "https://github.com/lovesec/spectre---attack "
      },
      {
        "title": "Spectre-PoC",
        "trust": 0.1,
        "url": "https://github.com/chaitanyarahalkar/Spectre-POC "
      },
      {
        "title": "spectre",
        "trust": 0.1,
        "url": "https://github.com/6869736572/spectre "
      },
      {
        "title": "spectre-attack-example",
        "trust": 0.1,
        "url": "https://github.com/poilynx/spectre-attack-example "
      },
      {
        "title": "sidecheck",
        "trust": 0.1,
        "url": "https://github.com/radius314/sidecheck "
      },
      {
        "title": "selfModify",
        "trust": 0.1,
        "url": "https://github.com/chuangshizhiqiang/selfModify "
      },
      {
        "title": "linux-exploit",
        "trust": 0.1,
        "url": "https://github.com/jinb-park/linux-exploit "
      },
      {
        "title": "spectre-meltdown-checker",
        "trust": 0.1,
        "url": "https://github.com/compris-com/spectre-meltdown-checker "
      },
      {
        "title": "sec",
        "trust": 0.1,
        "url": "https://github.com/6869736572/sec "
      },
      {
        "title": "MeltdownSpectre",
        "trust": 0.1,
        "url": "https://github.com/Saiprasad16/MeltdownSpectre "
      },
      {
        "title": "CiscoSpectreTakeover",
        "trust": 0.1,
        "url": "https://github.com/GarnetSunset/CiscoSpectreTakeover "
      },
      {
        "title": "SpeculativeExecutionAssessment",
        "trust": 0.1,
        "url": "https://github.com/GregAskew/SpeculativeExecutionAssessment "
      },
      {
        "title": "meltdownspectre-patches",
        "trust": 0.1,
        "url": "https://github.com/hannob/meltdownspectre-patches "
      },
      {
        "title": "ansible-role-server-update-reboot",
        "trust": 0.1,
        "url": "https://github.com/abouchelliga707/ansible-role-server-update-reboot "
      },
      {
        "title": "yum-update",
        "trust": 0.1,
        "url": "https://github.com/bhanukana/yum-update "
      },
      {
        "title": "Ansible",
        "trust": 0.1,
        "url": "https://github.com/xxkiroxx/Ansible "
      },
      {
        "title": "MeltdownSpectreReport",
        "trust": 0.1,
        "url": "https://github.com/vrdse/MeltdownSpectreReport "
      },
      {
        "title": "ansible-prometheus-node-exporter",
        "trust": 0.1,
        "url": "https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter "
      },
      {
        "title": "docker-spectre",
        "trust": 0.1,
        "url": "https://github.com/feffi/docker-spectre "
      },
      {
        "title": "check-spectre-meltdown-ansible",
        "trust": 0.1,
        "url": "https://github.com/mbruzek/check-spectre-meltdown-ansible "
      },
      {
        "title": "meltdown-spectre",
        "trust": 0.1,
        "url": "https://github.com/v-lavrentikov/meltdown-spectre "
      },
      {
        "title": "meltdown",
        "trust": 0.1,
        "url": "https://github.com/v-lavrentikov/meltdown "
      },
      {
        "title": "meltdown-spectre-bios-list",
        "trust": 0.1,
        "url": "https://github.com/mathse/meltdown-spectre-bios-list "
      },
      {
        "title": "HWFW",
        "trust": 0.1,
        "url": "https://github.com/danswinus/HWFW "
      },
      {
        "title": "spectre-meltdown-checker",
        "trust": 0.1,
        "url": "https://github.com/mjaggi-cavium/spectre-meltdown-checker "
      },
      {
        "title": "cpu-report",
        "trust": 0.1,
        "url": "https://github.com/rosenbergj/cpu-report "
      },
      {
        "title": "SpecuCheck",
        "trust": 0.1,
        "url": "https://github.com/ionescu007/SpecuCheck "
      },
      {
        "title": "TEApot",
        "trust": 0.1,
        "url": "https://github.com/github-3rr0r/TEApot "
      },
      {
        "title": "TEApot",
        "trust": 0.1,
        "url": "https://github.com/Mashiro1995/TEApot "
      },
      {
        "title": "specter---meltdown--checker",
        "trust": 0.1,
        "url": "https://github.com/vurtne/specter---meltdown--checker "
      },
      {
        "title": "Awesome-C",
        "trust": 0.1,
        "url": "https://github.com/pathakabhi24/Awesome-C "
      },
      {
        "title": "awesome-c",
        "trust": 0.1,
        "url": "https://github.com/uhub/awesome-c "
      },
      {
        "title": "spectre-meltdown",
        "trust": 0.1,
        "url": "https://github.com/edsonjt81/spectre-meltdown "
      },
      {
        "title": "spectre-meltdown-checker",
        "trust": 0.1,
        "url": "https://github.com/speed47/spectre-meltdown-checker "
      },
      {
        "title": "Windows-Spectre-Meltdown-Mitigation-Script",
        "trust": 0.1,
        "url": "https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script "
      },
      {
        "title": "Windows-Specture-Meltdown-Mitigation-Script",
        "trust": 0.1,
        "url": "https://github.com/simeononsecurity/Windows-Specture-Meltdown-Mitigation-Script "
      },
      {
        "title": "Deep-Security-Reports",
        "trust": 0.1,
        "url": "https://github.com/OzNetNerd/Deep-Security-Reports "
      },
      {
        "title": "Hardware-and-Firmware-Security-Guidance",
        "trust": 0.1,
        "url": "https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance "
      },
      {
        "title": "cSpeculationControlFixes",
        "trust": 0.1,
        "url": "https://github.com/poshsecurity/cSpeculationControlFixes "
      },
      {
        "title": "puppet-meltdown",
        "trust": 0.1,
        "url": "https://github.com/timidri/puppet-meltdown "
      },
      {
        "title": "Linux-Tools",
        "trust": 0.1,
        "url": "https://github.com/minutesinch/Linux-Tools "
      },
      {
        "title": "Firmware-Security",
        "trust": 0.1,
        "url": "https://github.com/virusbeeE/Firmware-Security "
      },
      {
        "title": "hardware-attacks-state-of-the-art",
        "trust": 0.1,
        "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art "
      },
      {
        "title": "reverse-engineering-toolkit",
        "trust": 0.1,
        "url": "https://github.com/geeksniper/reverse-engineering-toolkit "
      },
      {
        "title": "ansible-everyday",
        "trust": 0.1,
        "url": "https://github.com/kaosagnt/ansible-everyday "
      },
      {
        "title": "C-libraries",
        "trust": 0.1,
        "url": "https://github.com/ambynotcoder/C-libraries "
      },
      {
        "title": "poc--exp",
        "trust": 0.1,
        "url": "https://github.com/HacTF/poc--exp "
      },
      {
        "title": "poc-exp",
        "trust": 0.1,
        "url": "https://github.com/msr00t/poc-exp "
      },
      {
        "title": "Exp101tsArchiv30thers",
        "trust": 0.1,
        "url": "https://github.com/nu11secur1ty/Exp101tsArchiv30thers "
      },
      {
        "title": "awesome-cve-poc_qazbnm456",
        "trust": 0.1,
        "url": "https://github.com/xbl3/awesome-cve-poc_qazbnm456 "
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/working-windows-and-linux-spectre-exploits-found-on-virustotal/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/kaspersky-security-bulletin-2018-top-security-stories/89118/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/new-netspectre-attack-can-steal-cpu-secrets-via-network-connections/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/academics-announce-new-protections-against-spectre-and-rowhammer-attacks/"
      },
      {
        "title": "The Register",
        "trust": 0.1,
        "url": "https://www.theregister.co.uk/2018/06/16/speculative_execution_spectre_meltdown/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/google-and-microsoft-reveal-new-spectre-attack/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/new-spectre-attack-recovers-data-from-a-cpus-protected-smm-mode/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/it-threat-evolution-q1-2018/85469/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/new-microsoft-bug-bounty-program-looks-to-squash-the-next-spectre-meltdown/130523/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/hardware/here-we-go-again-intel-releases-updated-spectre-patches/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/we-may-soon-see-malware-leveraging-the-meltdown-and-spectre-vulnerabilities/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/apple/apple-backports-meltdown-patch-to-older-macos-versions/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/hardware/hp-reissuing-bios-updates-after-buggy-intel-meltdown-and-spectre-updates/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/red-hat-will-revert-spectre-patches-after-receiving-reports-of-boot-issues/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/apple-releases-spectre-patches-for-safari-macos-and-ios/129365/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/apple/apple-releases-security-updates-for-spectre-cpu-flaw/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/experts-weigh-in-on-spectre-patch-challenges/129337/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/vendors-share-patch-updates-on-spectre-and-meltdown-mitigation-efforts/129307/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/google-almost-all-cpus-since-1995-vulnerable-to-meltdown-and-spectre-flaws/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/google-shares-spectre-poc-targeting-browser-javascript-engines/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-203",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
      },
      {
        "trust": 2.0,
        "url": "http://www.kb.cert.org/vuls/id/584653"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/102371"
      },
      {
        "trust": 1.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
      },
      {
        "trust": 1.6,
        "url": "https://support.apple.com//ht208394"
      },
      {
        "trust": 1.6,
        "url": "http://www.dell.com/support/speculative-store-bypass"
      },
      {
        "trust": 1.6,
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "trust": 1.3,
        "url": "https://www.exploit-db.com/exploits/43427/"
      },
      {
        "trust": 1.2,
        "url": "https://seclists.org/bugtraq/2019/jun/36"
      },
      {
        "trust": 1.2,
        "url": "https://www.kb.cert.org/vuls/id/180049"
      },
      {
        "trust": 1.2,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "trust": 1.2,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
      },
      {
        "trust": 1.2,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
      },
      {
        "trust": 1.2,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
      },
      {
        "trust": 1.2,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
      },
      {
        "trust": 1.2,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-001.txt"
      },
      {
        "trust": 1.2,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt"
      },
      {
        "trust": 1.2,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
      },
      {
        "trust": 1.2,
        "url": "http://xenbits.xen.org/xsa/advisory-254.html"
      },
      {
        "trust": 1.2,
        "url": "https://aws.amazon.com/de/security/security-bulletins/aws-2018-013/"
      },
      {
        "trust": 1.2,
        "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
      },
      {
        "trust": 1.2,
        "url": "https://cdrdv2.intel.com/v1/dl/getcontent/685359"
      },
      {
        "trust": 1.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
      },
      {
        "trust": 1.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
      },
      {
        "trust": 1.2,
        "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
      },
      {
        "trust": 1.2,
        "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
      },
      {
        "trust": 1.2,
        "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes"
      },
      {
        "trust": 1.2,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180002"
      },
      {
        "trust": 1.2,
        "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
      },
      {
        "trust": 1.2,
        "url": "https://support.citrix.com/article/ctx231399"
      },
      {
        "trust": 1.2,
        "url": "https://support.f5.com/csp/article/k91229003"
      },
      {
        "trust": 1.2,
        "url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us"
      },
      {
        "trust": 1.2,
        "url": "https://support.lenovo.com/us/en/solutions/len-18282"
      },
      {
        "trust": 1.2,
        "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
      },
      {
        "trust": 1.2,
        "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
      },
      {
        "trust": 1.2,
        "url": "https://www.synology.com/support/security/synology_sa_18_01"
      },
      {
        "trust": 1.2,
        "url": "https://www.vmware.com/us/security/advisories/vmsa-2018-0002.html"
      },
      {
        "trust": 1.2,
        "url": "https://www.debian.org/security/2018/dsa-4187"
      },
      {
        "trust": 1.2,
        "url": "https://www.debian.org/security/2018/dsa-4188"
      },
      {
        "trust": 1.2,
        "url": "https://security.gentoo.org/glsa/201810-06"
      },
      {
        "trust": 1.2,
        "url": "http://packetstormsecurity.com/files/145645/spectre-information-disclosure-proof-of-concept.html"
      },
      {
        "trust": 1.2,
        "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
      },
      {
        "trust": 1.2,
        "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
      },
      {
        "trust": 1.2,
        "url": "https://spectreattack.com/"
      },
      {
        "trust": 1.2,
        "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
      },
      {
        "trust": 1.2,
        "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
      },
      {
        "trust": 1.2,
        "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
      },
      {
        "trust": 1.2,
        "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
      },
      {
        "trust": 1.2,
        "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
      },
      {
        "trust": 1.2,
        "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:0292"
      },
      {
        "trust": 1.2,
        "url": "http://www.securitytracker.com/id/1040071"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3540-1/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3540-2/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3541-1/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3541-2/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3542-1/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3542-2/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3549-1/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3580-1/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3597-1/"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3597-2/"
      },
      {
        "trust": 1.1,
        "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03871en_us"
      },
      {
        "trust": 0.8,
        "url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution"
      },
      {
        "trust": 0.8,
        "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528"
      },
      {
        "trust": 0.8,
        "url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ncas/alerts/ta18-141a"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/208.html"
      },
      {
        "trust": 0.8,
        "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel"
      },
      {
        "trust": 0.8,
        "url": "https://fortiguard.com/psirt/fg-ir-18-002"
      },
      {
        "trust": 0.8,
        "url": "https://support.hp.com/us-en/document/c06001626"
      },
      {
        "trust": 0.8,
        "url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/"
      },
      {
        "trust": 0.8,
        "url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/"
      },
      {
        "trust": 0.8,
        "url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/vulnerabilities/ssbd"
      },
      {
        "trust": 0.8,
        "url": "https://www.suse.com/support/kb/doc/?id=7022937"
      },
      {
        "trust": 0.8,
        "url": "https://www.synology.com/en-global/support/security/synology_sa_18_23"
      },
      {
        "trust": 0.8,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4"
      },
      {
        "trust": 0.8,
        "url": "https://kb.vmware.com/s/article/54951"
      },
      {
        "trust": 0.8,
        "url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5753"
      },
      {
        "trust": 0.6,
        "url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5715"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2017-5753"
      },
      {
        "trust": 0.4,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2017-5754"
      },
      {
        "trust": 0.4,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2017-5715"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:0182"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5803"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18241"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1066"
      },
      {
        "trust": 0.2,
        "url": "https://security-tracker.debian.org/tracker/linux"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000199"
      },
      {
        "trust": 0.2,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1092"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18216"
      },
      {
        "trust": 0.2,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5754"
      },
      {
        "trust": 0.1,
        "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03871en_us"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/203.html"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/3521-1/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=58431"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10323"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7757"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1093"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18224"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7740"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18218"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8087"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18193"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17975"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8822"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1108"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1065"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8781"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7480"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18222"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7995"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18257"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:0044"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/solutions/3307851"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/kb/ht201222"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16911"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6927"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-9016"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5750"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5332"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0861"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5333"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16914"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16526"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16913"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13220"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16912"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18203"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.17.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.17.10.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3521-1"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/go/downloadfusion"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/support/pubs/fusion_pubs.html"
      },
      {
        "trust": 0.1,
        "url": "https://twitter.com/vmwaresrc"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5753"
      },
      {
        "trust": 0.1,
        "url": "https://blogs.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5715"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/52127"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/support/pubs/ws_pubs.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2151132"
      },
      {
        "trust": 0.1,
        "url": "https://my.vmware.com/group/vmware/patch"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2151099"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/support/policies/lifecycle.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/go/downloadworkstation"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:0021"
      },
      {
        "trust": 0.1,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/spectreandmeltdown"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-141.190"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3542-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/firefox/57.0.4+build1-0ubuntu0.14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3516-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/firefox/57.0.4+build1-0ubuntu0.17.10.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/firefox/57.0.4+build1-0ubuntu0.16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/firefox/57.0.4+build1-0ubuntu0.17.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:0010"
      },
      {
        "trust": 0.1,
        "url": "https://www.microfocus.com/support-and-services/report-security"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification"
      },
      {
        "trust": 0.1,
        "url": "https://cf.passport.softwaregrp.com/hppcf/createuser.do"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/security-vulnerability"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/document/-/facetsearch/document/km03158629"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5753"
      },
      {
        "db": "PACKETSTORM",
        "id": "147454"
      },
      {
        "db": "PACKETSTORM",
        "id": "145719"
      },
      {
        "db": "PACKETSTORM",
        "id": "145768"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "db": "PACKETSTORM",
        "id": "145801"
      },
      {
        "db": "PACKETSTORM",
        "id": "146090"
      },
      {
        "db": "PACKETSTORM",
        "id": "145655"
      },
      {
        "db": "PACKETSTORM",
        "id": "146016"
      },
      {
        "db": "PACKETSTORM",
        "id": "145715"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5753"
      },
      {
        "db": "PACKETSTORM",
        "id": "147454"
      },
      {
        "db": "PACKETSTORM",
        "id": "145719"
      },
      {
        "db": "PACKETSTORM",
        "id": "145768"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "db": "PACKETSTORM",
        "id": "145801"
      },
      {
        "db": "PACKETSTORM",
        "id": "146090"
      },
      {
        "db": "PACKETSTORM",
        "id": "145655"
      },
      {
        "db": "PACKETSTORM",
        "id": "146016"
      },
      {
        "db": "PACKETSTORM",
        "id": "145715"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-05-21T00:00:00",
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-5753"
      },
      {
        "date": "2018-05-03T01:35:46",
        "db": "PACKETSTORM",
        "id": "147454"
      },
      {
        "date": "2018-01-06T18:01:12",
        "db": "PACKETSTORM",
        "id": "145719"
      },
      {
        "date": "2018-01-09T17:21:50",
        "db": "PACKETSTORM",
        "id": "145768"
      },
      {
        "date": "2018-05-03T01:31:56",
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "date": "2018-01-09T17:32:51",
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "date": "2018-01-10T01:01:35",
        "db": "PACKETSTORM",
        "id": "145801"
      },
      {
        "date": "2018-01-25T21:43:32",
        "db": "PACKETSTORM",
        "id": "146090"
      },
      {
        "date": "2018-01-04T17:51:43",
        "db": "PACKETSTORM",
        "id": "145655"
      },
      {
        "date": "2018-01-23T04:32:03",
        "db": "PACKETSTORM",
        "id": "146016"
      },
      {
        "date": "2018-01-06T18:00:39",
        "db": "PACKETSTORM",
        "id": "145715"
      },
      {
        "date": "2018-01-04T00:52:58",
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "date": "2018-05-10T23:27:00",
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "date": "2018-01-04T13:29:00.257000",
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-06-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "date": "2018-01-08T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "date": "2021-11-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "date": "2021-11-23T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-5753"
      },
      {
        "date": "2024-11-21T03:28:19.097000",
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "db": "PACKETSTORM",
        "id": "146016"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      }
    ],
    "trust": 0.8
  }
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.